Warning: Permanently added '10.128.1.121' (ECDSA) to the list of known hosts. 2021/08/18 23:02:16 fuzzer started 2021/08/18 23:02:17 dialing manager at 10.128.0.169:34915 2021/08/18 23:02:17 syscalls: 3559 2021/08/18 23:02:17 code coverage: enabled 2021/08/18 23:02:17 comparison tracing: enabled 2021/08/18 23:02:17 extra coverage: enabled 2021/08/18 23:02:17 setuid sandbox: enabled 2021/08/18 23:02:17 namespace sandbox: enabled 2021/08/18 23:02:17 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/18 23:02:17 fault injection: enabled 2021/08/18 23:02:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/18 23:02:17 net packet injection: enabled 2021/08/18 23:02:17 net device setup: enabled 2021/08/18 23:02:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/18 23:02:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/18 23:02:17 USB emulation: enabled 2021/08/18 23:02:17 hci packet injection: enabled 2021/08/18 23:02:17 wifi device emulation: enabled 2021/08/18 23:02:17 802.15.4 emulation: enabled syzkaller login: [ 71.067159][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.073575][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/18 23:02:29 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/18 23:02:29 fetching corpus: 50, signal 71083/74864 (executing program) 2021/08/18 23:02:29 fetching corpus: 100, signal 98081/103669 (executing program) 2021/08/18 23:02:29 fetching corpus: 150, signal 130716/137988 (executing program) 2021/08/18 23:02:29 fetching corpus: 200, signal 153113/162041 (executing program) 2021/08/18 23:02:30 fetching corpus: 250, signal 171790/182368 (executing program) 2021/08/18 23:02:30 fetching corpus: 300, signal 190206/202350 (executing program) 2021/08/18 23:02:30 fetching corpus: 350, signal 208462/222140 (executing program) 2021/08/18 23:02:30 fetching corpus: 400, signal 225552/240717 (executing program) 2021/08/18 23:02:30 fetching corpus: 450, signal 231347/248085 (executing program) 2021/08/18 23:02:30 fetching corpus: 500, signal 242895/261110 (executing program) 2021/08/18 23:02:30 fetching corpus: 550, signal 253112/272824 (executing program) 2021/08/18 23:02:31 fetching corpus: 600, signal 261895/283058 (executing program) 2021/08/18 23:02:31 fetching corpus: 650, signal 270816/293433 (executing program) 2021/08/18 23:02:31 fetching corpus: 700, signal 278460/302526 (executing program) 2021/08/18 23:02:31 fetching corpus: 750, signal 288855/314306 (executing program) 2021/08/18 23:02:31 fetching corpus: 800, signal 296410/323237 (executing program) 2021/08/18 23:02:31 fetching corpus: 850, signal 303992/332225 (executing program) 2021/08/18 23:02:31 fetching corpus: 900, signal 310615/340258 (executing program) 2021/08/18 23:02:32 fetching corpus: 950, signal 323174/354035 (executing program) 2021/08/18 23:02:32 fetching corpus: 1000, signal 329475/361708 (executing program) 2021/08/18 23:02:32 fetching corpus: 1050, signal 340943/374377 (executing program) 2021/08/18 23:02:32 fetching corpus: 1100, signal 346294/381048 (executing program) 2021/08/18 23:02:32 fetching corpus: 1150, signal 349725/385857 (executing program) 2021/08/18 23:02:32 fetching corpus: 1200, signal 354166/391608 (executing program) 2021/08/18 23:02:32 fetching corpus: 1250, signal 360348/399116 (executing program) 2021/08/18 23:02:32 fetching corpus: 1300, signal 367047/407061 (executing program) 2021/08/18 23:02:33 fetching corpus: 1350, signal 373731/414867 (executing program) 2021/08/18 23:02:33 fetching corpus: 1400, signal 377292/419802 (executing program) 2021/08/18 23:02:33 fetching corpus: 1450, signal 381714/425491 (executing program) 2021/08/18 23:02:33 fetching corpus: 1500, signal 384460/429612 (executing program) 2021/08/18 23:02:33 fetching corpus: 1550, signal 390892/437234 (executing program) 2021/08/18 23:02:33 fetching corpus: 1600, signal 397727/445174 (executing program) 2021/08/18 23:02:33 fetching corpus: 1650, signal 405213/453764 (executing program) 2021/08/18 23:02:33 fetching corpus: 1700, signal 410796/460571 (executing program) 2021/08/18 23:02:33 fetching corpus: 1750, signal 414795/465813 (executing program) 2021/08/18 23:02:34 fetching corpus: 1800, signal 420409/472534 (executing program) 2021/08/18 23:02:34 fetching corpus: 1850, signal 425456/478685 (executing program) 2021/08/18 23:02:34 fetching corpus: 1900, signal 429789/484198 (executing program) 2021/08/18 23:02:34 fetching corpus: 1950, signal 434174/489737 (executing program) 2021/08/18 23:02:34 fetching corpus: 2000, signal 439886/496565 (executing program) 2021/08/18 23:02:34 fetching corpus: 2050, signal 444880/502581 (executing program) 2021/08/18 23:02:34 fetching corpus: 2100, signal 449600/508399 (executing program) 2021/08/18 23:02:35 fetching corpus: 2150, signal 455552/515312 (executing program) 2021/08/18 23:02:35 fetching corpus: 2200, signal 458457/519365 (executing program) 2021/08/18 23:02:35 fetching corpus: 2250, signal 461336/523366 (executing program) 2021/08/18 23:02:35 fetching corpus: 2300, signal 464164/527328 (executing program) 2021/08/18 23:02:35 fetching corpus: 2350, signal 468121/532342 (executing program) 2021/08/18 23:02:35 fetching corpus: 2400, signal 472460/537700 (executing program) 2021/08/18 23:02:35 fetching corpus: 2450, signal 475443/541818 (executing program) 2021/08/18 23:02:35 fetching corpus: 2500, signal 478609/546050 (executing program) 2021/08/18 23:02:35 fetching corpus: 2550, signal 483252/551700 (executing program) 2021/08/18 23:02:36 fetching corpus: 2600, signal 487650/557100 (executing program) 2021/08/18 23:02:36 fetching corpus: 2650, signal 492349/562792 (executing program) 2021/08/18 23:02:36 fetching corpus: 2700, signal 494514/566094 (executing program) 2021/08/18 23:02:36 fetching corpus: 2750, signal 497728/570368 (executing program) 2021/08/18 23:02:36 fetching corpus: 2800, signal 500756/574418 (executing program) 2021/08/18 23:02:36 fetching corpus: 2850, signal 504448/579107 (executing program) 2021/08/18 23:02:36 fetching corpus: 2900, signal 508578/584178 (executing program) 2021/08/18 23:02:37 fetching corpus: 2950, signal 511148/587796 (executing program) 2021/08/18 23:02:37 fetching corpus: 3000, signal 513895/591560 (executing program) 2021/08/18 23:02:37 fetching corpus: 3050, signal 517162/595791 (executing program) 2021/08/18 23:02:37 fetching corpus: 3100, signal 519836/599489 (executing program) 2021/08/18 23:02:37 fetching corpus: 3150, signal 522591/603313 (executing program) 2021/08/18 23:02:37 fetching corpus: 3200, signal 524746/606528 (executing program) 2021/08/18 23:02:37 fetching corpus: 3250, signal 530183/612682 (executing program) 2021/08/18 23:02:37 fetching corpus: 3300, signal 536892/619982 (executing program) 2021/08/18 23:02:37 fetching corpus: 3350, signal 539975/624067 (executing program) 2021/08/18 23:02:38 fetching corpus: 3400, signal 543950/628857 (executing program) 2021/08/18 23:02:38 fetching corpus: 3450, signal 547398/633166 (executing program) 2021/08/18 23:02:38 fetching corpus: 3500, signal 552017/638560 (executing program) 2021/08/18 23:02:38 fetching corpus: 3550, signal 554632/642092 (executing program) 2021/08/18 23:02:38 fetching corpus: 3600, signal 558089/646408 (executing program) 2021/08/18 23:02:38 fetching corpus: 3650, signal 560225/649566 (executing program) 2021/08/18 23:02:38 fetching corpus: 3700, signal 562564/652859 (executing program) 2021/08/18 23:02:38 fetching corpus: 3750, signal 565404/656633 (executing program) 2021/08/18 23:02:38 fetching corpus: 3800, signal 569502/661489 (executing program) 2021/08/18 23:02:39 fetching corpus: 3850, signal 571821/664790 (executing program) 2021/08/18 23:02:39 fetching corpus: 3900, signal 574399/668301 (executing program) 2021/08/18 23:02:39 fetching corpus: 3950, signal 577192/671929 (executing program) 2021/08/18 23:02:39 fetching corpus: 4000, signal 579766/675399 (executing program) 2021/08/18 23:02:39 fetching corpus: 4050, signal 582100/678625 (executing program) 2021/08/18 23:02:39 fetching corpus: 4100, signal 583772/681293 (executing program) 2021/08/18 23:02:39 fetching corpus: 4150, signal 586372/684763 (executing program) 2021/08/18 23:02:40 fetching corpus: 4200, signal 589215/688488 (executing program) 2021/08/18 23:02:40 fetching corpus: 4250, signal 592096/692215 (executing program) 2021/08/18 23:02:40 fetching corpus: 4300, signal 594150/695165 (executing program) 2021/08/18 23:02:40 fetching corpus: 4350, signal 597067/698901 (executing program) 2021/08/18 23:02:40 fetching corpus: 4400, signal 601168/703636 (executing program) 2021/08/18 23:02:40 fetching corpus: 4450, signal 603258/706610 (executing program) 2021/08/18 23:02:40 fetching corpus: 4500, signal 606133/710251 (executing program) 2021/08/18 23:02:41 fetching corpus: 4550, signal 608293/713304 (executing program) 2021/08/18 23:02:41 fetching corpus: 4600, signal 610573/716402 (executing program) 2021/08/18 23:02:41 fetching corpus: 4650, signal 613076/719684 (executing program) 2021/08/18 23:02:41 fetching corpus: 4700, signal 615519/722962 (executing program) 2021/08/18 23:02:41 fetching corpus: 4750, signal 617459/725757 (executing program) 2021/08/18 23:02:41 fetching corpus: 4800, signal 619009/728232 (executing program) 2021/08/18 23:02:41 fetching corpus: 4850, signal 620668/730783 (executing program) 2021/08/18 23:02:41 fetching corpus: 4900, signal 622775/733737 (executing program) 2021/08/18 23:02:42 fetching corpus: 4950, signal 625064/736845 (executing program) 2021/08/18 23:02:42 fetching corpus: 5000, signal 626741/739421 (executing program) 2021/08/18 23:02:42 fetching corpus: 5050, signal 629183/742618 (executing program) 2021/08/18 23:02:42 fetching corpus: 5100, signal 632456/746539 (executing program) 2021/08/18 23:02:42 fetching corpus: 5150, signal 634434/749328 (executing program) 2021/08/18 23:02:42 fetching corpus: 5200, signal 636216/751960 (executing program) 2021/08/18 23:02:42 fetching corpus: 5250, signal 638857/755303 (executing program) 2021/08/18 23:02:42 fetching corpus: 5300, signal 640463/757800 (executing program) 2021/08/18 23:02:43 fetching corpus: 5350, signal 643731/761649 (executing program) 2021/08/18 23:02:43 fetching corpus: 5400, signal 646007/764648 (executing program) 2021/08/18 23:02:43 fetching corpus: 5450, signal 647907/767363 (executing program) 2021/08/18 23:02:43 fetching corpus: 5500, signal 651795/771728 (executing program) 2021/08/18 23:02:43 fetching corpus: 5550, signal 653864/774570 (executing program) 2021/08/18 23:02:43 fetching corpus: 5600, signal 655484/777059 (executing program) 2021/08/18 23:02:43 fetching corpus: 5650, signal 657088/779449 (executing program) 2021/08/18 23:02:43 fetching corpus: 5700, signal 659204/782323 (executing program) 2021/08/18 23:02:44 fetching corpus: 5750, signal 661996/785713 (executing program) 2021/08/18 23:02:44 fetching corpus: 5800, signal 663631/788142 (executing program) 2021/08/18 23:02:44 fetching corpus: 5850, signal 665794/790995 (executing program) 2021/08/18 23:02:44 fetching corpus: 5900, signal 668199/794068 (executing program) 2021/08/18 23:02:44 fetching corpus: 5950, signal 669905/796590 (executing program) 2021/08/18 23:02:44 fetching corpus: 6000, signal 672853/800118 (executing program) 2021/08/18 23:02:44 fetching corpus: 6050, signal 674067/802141 (executing program) 2021/08/18 23:02:44 fetching corpus: 6100, signal 676905/805532 (executing program) 2021/08/18 23:02:45 fetching corpus: 6150, signal 679107/808386 (executing program) 2021/08/18 23:02:45 fetching corpus: 6200, signal 681594/811464 (executing program) 2021/08/18 23:02:45 fetching corpus: 6250, signal 682764/813476 (executing program) 2021/08/18 23:02:45 fetching corpus: 6300, signal 685399/816680 (executing program) 2021/08/18 23:02:45 fetching corpus: 6350, signal 687327/819254 (executing program) 2021/08/18 23:02:45 fetching corpus: 6400, signal 689214/821847 (executing program) 2021/08/18 23:02:45 fetching corpus: 6450, signal 690644/824018 (executing program) 2021/08/18 23:02:45 fetching corpus: 6500, signal 692240/826341 (executing program) 2021/08/18 23:02:45 fetching corpus: 6550, signal 693295/828220 (executing program) 2021/08/18 23:02:45 fetching corpus: 6600, signal 694585/830278 (executing program) 2021/08/18 23:02:46 fetching corpus: 6650, signal 696264/832662 (executing program) 2021/08/18 23:02:46 fetching corpus: 6700, signal 698641/835568 (executing program) 2021/08/18 23:02:46 fetching corpus: 6750, signal 700604/838183 (executing program) 2021/08/18 23:02:46 fetching corpus: 6800, signal 703295/841375 (executing program) 2021/08/18 23:02:46 fetching corpus: 6850, signal 705302/843973 (executing program) 2021/08/18 23:02:46 fetching corpus: 6900, signal 706625/846021 (executing program) 2021/08/18 23:02:46 fetching corpus: 6950, signal 708817/848780 (executing program) 2021/08/18 23:02:46 fetching corpus: 7000, signal 709833/850577 (executing program) 2021/08/18 23:02:47 fetching corpus: 7050, signal 711597/853041 (executing program) 2021/08/18 23:02:47 fetching corpus: 7100, signal 713428/855525 (executing program) 2021/08/18 23:02:47 fetching corpus: 7150, signal 715493/858167 (executing program) 2021/08/18 23:02:47 fetching corpus: 7200, signal 717184/860534 (executing program) 2021/08/18 23:02:47 fetching corpus: 7250, signal 719463/863280 (executing program) 2021/08/18 23:02:47 fetching corpus: 7300, signal 721084/865568 (executing program) 2021/08/18 23:02:47 fetching corpus: 7350, signal 723121/868198 (executing program) 2021/08/18 23:02:48 fetching corpus: 7400, signal 725021/870704 (executing program) 2021/08/18 23:02:48 fetching corpus: 7450, signal 727397/873623 (executing program) 2021/08/18 23:02:48 fetching corpus: 7500, signal 728745/875635 (executing program) 2021/08/18 23:02:48 fetching corpus: 7550, signal 729990/877596 (executing program) 2021/08/18 23:02:48 fetching corpus: 7600, signal 732499/880548 (executing program) 2021/08/18 23:02:48 fetching corpus: 7650, signal 734423/882972 (executing program) 2021/08/18 23:02:48 fetching corpus: 7700, signal 735845/885071 (executing program) 2021/08/18 23:02:49 fetching corpus: 7750, signal 737578/887414 (executing program) 2021/08/18 23:02:49 fetching corpus: 7800, signal 739656/889996 (executing program) 2021/08/18 23:02:49 fetching corpus: 7850, signal 740673/891728 (executing program) 2021/08/18 23:02:49 fetching corpus: 7900, signal 741783/893541 (executing program) 2021/08/18 23:02:49 fetching corpus: 7950, signal 743689/895972 (executing program) 2021/08/18 23:02:49 fetching corpus: 8000, signal 746020/898744 (executing program) 2021/08/18 23:02:49 fetching corpus: 8050, signal 748346/901525 (executing program) 2021/08/18 23:02:49 fetching corpus: 8100, signal 750363/904000 (executing program) 2021/08/18 23:02:50 fetching corpus: 8150, signal 751604/905873 (executing program) 2021/08/18 23:02:50 fetching corpus: 8200, signal 752744/907687 (executing program) 2021/08/18 23:02:50 fetching corpus: 8250, signal 754712/910167 (executing program) 2021/08/18 23:02:50 fetching corpus: 8300, signal 756561/912548 (executing program) 2021/08/18 23:02:50 fetching corpus: 8350, signal 758235/914764 (executing program) 2021/08/18 23:02:50 fetching corpus: 8400, signal 759699/916787 (executing program) 2021/08/18 23:02:50 fetching corpus: 8450, signal 761347/918954 (executing program) 2021/08/18 23:02:50 fetching corpus: 8500, signal 762603/920837 (executing program) 2021/08/18 23:02:51 fetching corpus: 8550, signal 764722/923366 (executing program) 2021/08/18 23:02:51 fetching corpus: 8600, signal 765740/925067 (executing program) 2021/08/18 23:02:51 fetching corpus: 8650, signal 767277/927174 (executing program) 2021/08/18 23:02:51 fetching corpus: 8700, signal 768333/928867 (executing program) 2021/08/18 23:02:51 fetching corpus: 8750, signal 769286/930460 (executing program) 2021/08/18 23:02:51 fetching corpus: 8800, signal 770365/932183 (executing program) 2021/08/18 23:02:51 fetching corpus: 8850, signal 772194/934465 (executing program) 2021/08/18 23:02:52 fetching corpus: 8900, signal 774043/936786 (executing program) 2021/08/18 23:02:52 fetching corpus: 8950, signal 776071/939226 (executing program) 2021/08/18 23:02:52 fetching corpus: 9000, signal 777536/941184 (executing program) 2021/08/18 23:02:52 fetching corpus: 9050, signal 778948/943094 (executing program) 2021/08/18 23:02:52 fetching corpus: 9100, signal 780795/945324 (executing program) 2021/08/18 23:02:52 fetching corpus: 9150, signal 782313/947331 (executing program) 2021/08/18 23:02:52 fetching corpus: 9200, signal 783764/949307 (executing program) 2021/08/18 23:02:52 fetching corpus: 9250, signal 784966/951053 (executing program) 2021/08/18 23:02:53 fetching corpus: 9300, signal 786386/952976 (executing program) 2021/08/18 23:02:53 fetching corpus: 9350, signal 787731/954879 (executing program) 2021/08/18 23:02:53 fetching corpus: 9400, signal 789336/956928 (executing program) 2021/08/18 23:02:53 fetching corpus: 9450, signal 790401/958576 (executing program) 2021/08/18 23:02:53 fetching corpus: 9500, signal 791437/960203 (executing program) 2021/08/18 23:02:53 fetching corpus: 9550, signal 793562/962616 (executing program) 2021/08/18 23:02:53 fetching corpus: 9600, signal 794953/964523 (executing program) 2021/08/18 23:02:53 fetching corpus: 9650, signal 796137/966222 (executing program) 2021/08/18 23:02:54 fetching corpus: 9700, signal 797847/968305 (executing program) 2021/08/18 23:02:54 fetching corpus: 9750, signal 799782/970586 (executing program) 2021/08/18 23:02:54 fetching corpus: 9800, signal 800964/972364 (executing program) 2021/08/18 23:02:54 fetching corpus: 9850, signal 802492/974345 (executing program) 2021/08/18 23:02:54 fetching corpus: 9900, signal 803533/975945 (executing program) 2021/08/18 23:02:54 fetching corpus: 9950, signal 804600/977637 (executing program) 2021/08/18 23:02:54 fetching corpus: 10000, signal 806200/979686 (executing program) 2021/08/18 23:02:54 fetching corpus: 10050, signal 807298/981325 (executing program) 2021/08/18 23:02:54 fetching corpus: 10100, signal 808323/982947 (executing program) 2021/08/18 23:02:55 fetching corpus: 10150, signal 809323/984498 (executing program) 2021/08/18 23:02:55 fetching corpus: 10200, signal 812413/987583 (executing program) 2021/08/18 23:02:55 fetching corpus: 10250, signal 814267/989778 (executing program) 2021/08/18 23:02:55 fetching corpus: 10300, signal 815346/991314 (executing program) 2021/08/18 23:02:55 fetching corpus: 10350, signal 816317/992847 (executing program) 2021/08/18 23:02:55 fetching corpus: 10400, signal 817352/994421 (executing program) 2021/08/18 23:02:55 fetching corpus: 10450, signal 818585/996132 (executing program) 2021/08/18 23:02:55 fetching corpus: 10500, signal 819575/997735 (executing program) 2021/08/18 23:02:55 fetching corpus: 10550, signal 820695/999385 (executing program) 2021/08/18 23:02:56 fetching corpus: 10600, signal 822394/1001424 (executing program) 2021/08/18 23:02:56 fetching corpus: 10650, signal 823777/1003154 (executing program) 2021/08/18 23:02:56 fetching corpus: 10700, signal 825081/1004918 (executing program) 2021/08/18 23:02:56 fetching corpus: 10750, signal 826082/1006420 (executing program) 2021/08/18 23:02:56 fetching corpus: 10800, signal 827317/1008059 (executing program) 2021/08/18 23:02:56 fetching corpus: 10850, signal 828656/1009852 (executing program) 2021/08/18 23:02:56 fetching corpus: 10900, signal 829867/1011554 (executing program) 2021/08/18 23:02:56 fetching corpus: 10950, signal 830758/1012970 (executing program) 2021/08/18 23:02:57 fetching corpus: 11000, signal 831934/1014596 (executing program) 2021/08/18 23:02:57 fetching corpus: 11050, signal 832917/1016079 (executing program) 2021/08/18 23:02:57 fetching corpus: 11100, signal 834204/1017812 (executing program) 2021/08/18 23:02:57 fetching corpus: 11150, signal 835546/1019603 (executing program) 2021/08/18 23:02:57 fetching corpus: 11200, signal 836704/1021189 (executing program) 2021/08/18 23:02:57 fetching corpus: 11250, signal 838122/1022969 (executing program) 2021/08/18 23:02:57 fetching corpus: 11300, signal 839335/1024626 (executing program) 2021/08/18 23:02:57 fetching corpus: 11350, signal 840345/1026100 (executing program) 2021/08/18 23:02:58 fetching corpus: 11400, signal 841277/1027536 (executing program) 2021/08/18 23:02:58 fetching corpus: 11450, signal 842039/1028882 (executing program) 2021/08/18 23:02:58 fetching corpus: 11500, signal 843456/1030655 (executing program) 2021/08/18 23:02:58 fetching corpus: 11550, signal 844378/1032085 (executing program) 2021/08/18 23:02:58 fetching corpus: 11600, signal 845151/1033413 (executing program) 2021/08/18 23:02:58 fetching corpus: 11650, signal 846311/1034981 (executing program) 2021/08/18 23:02:58 fetching corpus: 11700, signal 847501/1036592 (executing program) 2021/08/18 23:02:58 fetching corpus: 11750, signal 848288/1037926 (executing program) 2021/08/18 23:02:58 fetching corpus: 11800, signal 849522/1039525 (executing program) 2021/08/18 23:02:59 fetching corpus: 11850, signal 850301/1040836 (executing program) 2021/08/18 23:02:59 fetching corpus: 11900, signal 851440/1042377 (executing program) 2021/08/18 23:02:59 fetching corpus: 11950, signal 852374/1043809 (executing program) 2021/08/18 23:02:59 fetching corpus: 12000, signal 853538/1045388 (executing program) 2021/08/18 23:02:59 fetching corpus: 12050, signal 854504/1046765 (executing program) 2021/08/18 23:02:59 fetching corpus: 12100, signal 855771/1048406 (executing program) 2021/08/18 23:02:59 fetching corpus: 12150, signal 856477/1049669 (executing program) 2021/08/18 23:03:00 fetching corpus: 12200, signal 857146/1050913 (executing program) 2021/08/18 23:03:00 fetching corpus: 12250, signal 858000/1052268 (executing program) 2021/08/18 23:03:00 fetching corpus: 12300, signal 858946/1053679 (executing program) 2021/08/18 23:03:00 fetching corpus: 12350, signal 860229/1055354 (executing program) 2021/08/18 23:03:00 fetching corpus: 12400, signal 861532/1056985 (executing program) 2021/08/18 23:03:00 fetching corpus: 12450, signal 862950/1058624 (executing program) 2021/08/18 23:03:01 fetching corpus: 12500, signal 864286/1060295 (executing program) 2021/08/18 23:03:01 fetching corpus: 12550, signal 865163/1061632 (executing program) 2021/08/18 23:03:01 fetching corpus: 12600, signal 866292/1063119 (executing program) 2021/08/18 23:03:01 fetching corpus: 12650, signal 868262/1065152 (executing program) 2021/08/18 23:03:01 fetching corpus: 12700, signal 869212/1066562 (executing program) 2021/08/18 23:03:01 fetching corpus: 12750, signal 870485/1068149 (executing program) 2021/08/18 23:03:01 fetching corpus: 12800, signal 871381/1069518 (executing program) 2021/08/18 23:03:01 fetching corpus: 12850, signal 872485/1070988 (executing program) 2021/08/18 23:03:01 fetching corpus: 12900, signal 873216/1072216 (executing program) 2021/08/18 23:03:02 fetching corpus: 12950, signal 873985/1073448 (executing program) 2021/08/18 23:03:02 fetching corpus: 13000, signal 874798/1074713 (executing program) 2021/08/18 23:03:02 fetching corpus: 13050, signal 876247/1076416 (executing program) 2021/08/18 23:03:02 fetching corpus: 13100, signal 876951/1077606 (executing program) 2021/08/18 23:03:02 fetching corpus: 13150, signal 877890/1078980 (executing program) 2021/08/18 23:03:02 fetching corpus: 13200, signal 878568/1080134 (executing program) 2021/08/18 23:03:03 fetching corpus: 13250, signal 879469/1081452 (executing program) 2021/08/18 23:03:03 fetching corpus: 13300, signal 880311/1082729 (executing program) 2021/08/18 23:03:03 fetching corpus: 13350, signal 880945/1083921 (executing program) 2021/08/18 23:03:03 fetching corpus: 13400, signal 881928/1085346 (executing program) 2021/08/18 23:03:03 fetching corpus: 13450, signal 882612/1086510 (executing program) 2021/08/18 23:03:03 fetching corpus: 13500, signal 883293/1087681 (executing program) 2021/08/18 23:03:03 fetching corpus: 13550, signal 884454/1089139 (executing program) 2021/08/18 23:03:03 fetching corpus: 13600, signal 885349/1090432 (executing program) 2021/08/18 23:03:04 fetching corpus: 13650, signal 886436/1091780 (executing program) 2021/08/18 23:03:04 fetching corpus: 13700, signal 887489/1093198 (executing program) 2021/08/18 23:03:04 fetching corpus: 13750, signal 888696/1094674 (executing program) 2021/08/18 23:03:04 fetching corpus: 13800, signal 889831/1096124 (executing program) 2021/08/18 23:03:04 fetching corpus: 13850, signal 890545/1097301 (executing program) 2021/08/18 23:03:04 fetching corpus: 13900, signal 891566/1098663 (executing program) 2021/08/18 23:03:04 fetching corpus: 13950, signal 892572/1100004 (executing program) 2021/08/18 23:03:04 fetching corpus: 14000, signal 893604/1101380 (executing program) 2021/08/18 23:03:04 fetching corpus: 14050, signal 894713/1102829 (executing program) 2021/08/18 23:03:05 fetching corpus: 14100, signal 895844/1104230 (executing program) 2021/08/18 23:03:05 fetching corpus: 14150, signal 896572/1105387 (executing program) 2021/08/18 23:03:05 fetching corpus: 14200, signal 897657/1106785 (executing program) 2021/08/18 23:03:05 fetching corpus: 14250, signal 899338/1108527 (executing program) 2021/08/18 23:03:05 fetching corpus: 14300, signal 900191/1109773 (executing program) 2021/08/18 23:03:05 fetching corpus: 14350, signal 901089/1111031 (executing program) 2021/08/18 23:03:05 fetching corpus: 14400, signal 901642/1112055 (executing program) 2021/08/18 23:03:06 fetching corpus: 14450, signal 902615/1113364 (executing program) 2021/08/18 23:03:06 fetching corpus: 14500, signal 903950/1114907 (executing program) 2021/08/18 23:03:06 fetching corpus: 14550, signal 905036/1116248 (executing program) 2021/08/18 23:03:06 fetching corpus: 14600, signal 905970/1117517 (executing program) 2021/08/18 23:03:06 fetching corpus: 14650, signal 906497/1118497 (executing program) 2021/08/18 23:03:06 fetching corpus: 14700, signal 907278/1119656 (executing program) 2021/08/18 23:03:06 fetching corpus: 14750, signal 908319/1120978 (executing program) 2021/08/18 23:03:06 fetching corpus: 14800, signal 909124/1122190 (executing program) 2021/08/18 23:03:07 fetching corpus: 14850, signal 910233/1123552 (executing program) 2021/08/18 23:03:07 fetching corpus: 14900, signal 911188/1124803 (executing program) 2021/08/18 23:03:07 fetching corpus: 14950, signal 911884/1125915 (executing program) 2021/08/18 23:03:07 fetching corpus: 15000, signal 912730/1127113 (executing program) 2021/08/18 23:03:07 fetching corpus: 15050, signal 913635/1128331 (executing program) 2021/08/18 23:03:07 fetching corpus: 15100, signal 914825/1129775 (executing program) 2021/08/18 23:03:07 fetching corpus: 15150, signal 915950/1131135 (executing program) 2021/08/18 23:03:07 fetching corpus: 15200, signal 916550/1132171 (executing program) 2021/08/18 23:03:08 fetching corpus: 15250, signal 918147/1133778 (executing program) 2021/08/18 23:03:08 fetching corpus: 15300, signal 918972/1134954 (executing program) 2021/08/18 23:03:08 fetching corpus: 15350, signal 920249/1136348 (executing program) 2021/08/18 23:03:08 fetching corpus: 15400, signal 921332/1137700 (executing program) 2021/08/18 23:03:08 fetching corpus: 15450, signal 922484/1139080 (executing program) 2021/08/18 23:03:08 fetching corpus: 15500, signal 923769/1140523 (executing program) 2021/08/18 23:03:08 fetching corpus: 15550, signal 924798/1141803 (executing program) 2021/08/18 23:03:09 fetching corpus: 15600, signal 925600/1142977 (executing program) 2021/08/18 23:03:09 fetching corpus: 15650, signal 926141/1143940 (executing program) 2021/08/18 23:03:09 fetching corpus: 15700, signal 926982/1145104 (executing program) 2021/08/18 23:03:09 fetching corpus: 15750, signal 927763/1146194 (executing program) 2021/08/18 23:03:09 fetching corpus: 15800, signal 928330/1147226 (executing program) 2021/08/18 23:03:09 fetching corpus: 15850, signal 929184/1148411 (executing program) 2021/08/18 23:03:09 fetching corpus: 15900, signal 930066/1149635 (executing program) 2021/08/18 23:03:09 fetching corpus: 15950, signal 930798/1150746 (executing program) 2021/08/18 23:03:10 fetching corpus: 16000, signal 931915/1152016 (executing program) 2021/08/18 23:03:10 fetching corpus: 16050, signal 932630/1153077 (executing program) 2021/08/18 23:03:10 fetching corpus: 16100, signal 933336/1154084 (executing program) 2021/08/18 23:03:10 fetching corpus: 16150, signal 934199/1155255 (executing program) 2021/08/18 23:03:10 fetching corpus: 16200, signal 934699/1156216 (executing program) 2021/08/18 23:03:10 fetching corpus: 16250, signal 935418/1157286 (executing program) 2021/08/18 23:03:10 fetching corpus: 16300, signal 936278/1158427 (executing program) 2021/08/18 23:03:10 fetching corpus: 16350, signal 936956/1159502 (executing program) 2021/08/18 23:03:11 fetching corpus: 16400, signal 937691/1160608 (executing program) 2021/08/18 23:03:11 fetching corpus: 16450, signal 938714/1161820 (executing program) 2021/08/18 23:03:11 fetching corpus: 16500, signal 939543/1162920 (executing program) 2021/08/18 23:03:11 fetching corpus: 16550, signal 940292/1163947 (executing program) 2021/08/18 23:03:11 fetching corpus: 16600, signal 941077/1165005 (executing program) 2021/08/18 23:03:11 fetching corpus: 16650, signal 942086/1166220 (executing program) 2021/08/18 23:03:11 fetching corpus: 16700, signal 942740/1167232 (executing program) 2021/08/18 23:03:12 fetching corpus: 16750, signal 943387/1168227 (executing program) 2021/08/18 23:03:12 fetching corpus: 16800, signal 944314/1169328 (executing program) 2021/08/18 23:03:12 fetching corpus: 16850, signal 944887/1170345 (executing program) 2021/08/18 23:03:12 fetching corpus: 16900, signal 945913/1171552 (executing program) 2021/08/18 23:03:12 fetching corpus: 16950, signal 946643/1172581 (executing program) 2021/08/18 23:03:12 fetching corpus: 17000, signal 947740/1173801 (executing program) 2021/08/18 23:03:12 fetching corpus: 17050, signal 948518/1174896 (executing program) 2021/08/18 23:03:12 fetching corpus: 17100, signal 949279/1175933 (executing program) 2021/08/18 23:03:13 fetching corpus: 17150, signal 950791/1177379 (executing program) 2021/08/18 23:03:13 fetching corpus: 17200, signal 951627/1178488 (executing program) 2021/08/18 23:03:13 fetching corpus: 17250, signal 952693/1179694 (executing program) 2021/08/18 23:03:13 fetching corpus: 17300, signal 953453/1180743 (executing program) 2021/08/18 23:03:13 fetching corpus: 17350, signal 954764/1182064 (executing program) 2021/08/18 23:03:13 fetching corpus: 17400, signal 955538/1183121 (executing program) 2021/08/18 23:03:13 fetching corpus: 17450, signal 956440/1184205 (executing program) 2021/08/18 23:03:13 fetching corpus: 17500, signal 957078/1185174 (executing program) 2021/08/18 23:03:14 fetching corpus: 17550, signal 958101/1186370 (executing program) 2021/08/18 23:03:14 fetching corpus: 17600, signal 958981/1187455 (executing program) 2021/08/18 23:03:14 fetching corpus: 17650, signal 959927/1188544 (executing program) 2021/08/18 23:03:14 fetching corpus: 17699, signal 960977/1189731 (executing program) 2021/08/18 23:03:14 fetching corpus: 17749, signal 961786/1190766 (executing program) 2021/08/18 23:03:14 fetching corpus: 17799, signal 962541/1191726 (executing program) 2021/08/18 23:03:14 fetching corpus: 17849, signal 963223/1192694 (executing program) 2021/08/18 23:03:15 fetching corpus: 17899, signal 963849/1193582 (executing program) 2021/08/18 23:03:15 fetching corpus: 17949, signal 965383/1194983 (executing program) 2021/08/18 23:03:15 fetching corpus: 17999, signal 966042/1195959 (executing program) 2021/08/18 23:03:15 fetching corpus: 18049, signal 966695/1196932 (executing program) 2021/08/18 23:03:15 fetching corpus: 18099, signal 967330/1197894 (executing program) 2021/08/18 23:03:15 fetching corpus: 18149, signal 967934/1198869 (executing program) 2021/08/18 23:03:15 fetching corpus: 18199, signal 968635/1199832 (executing program) 2021/08/18 23:03:15 fetching corpus: 18249, signal 969543/1200883 (executing program) 2021/08/18 23:03:15 fetching corpus: 18299, signal 970313/1201840 (executing program) 2021/08/18 23:03:16 fetching corpus: 18349, signal 971009/1202806 (executing program) 2021/08/18 23:03:16 fetching corpus: 18399, signal 971741/1203800 (executing program) 2021/08/18 23:03:16 fetching corpus: 18449, signal 972365/1204751 (executing program) 2021/08/18 23:03:16 fetching corpus: 18499, signal 973264/1205809 (executing program) 2021/08/18 23:03:16 fetching corpus: 18549, signal 973908/1206749 (executing program) 2021/08/18 23:03:16 fetching corpus: 18599, signal 974587/1207737 (executing program) 2021/08/18 23:03:16 fetching corpus: 18649, signal 975457/1208761 (executing program) 2021/08/18 23:03:16 fetching corpus: 18699, signal 975930/1209623 (executing program) 2021/08/18 23:03:16 fetching corpus: 18749, signal 976438/1210500 (executing program) 2021/08/18 23:03:17 fetching corpus: 18799, signal 977139/1211449 (executing program) 2021/08/18 23:03:17 fetching corpus: 18849, signal 977632/1212323 (executing program) 2021/08/18 23:03:17 fetching corpus: 18899, signal 978869/1213501 (executing program) 2021/08/18 23:03:17 fetching corpus: 18949, signal 980255/1214791 (executing program) 2021/08/18 23:03:17 fetching corpus: 18999, signal 980911/1215768 (executing program) 2021/08/18 23:03:17 fetching corpus: 19049, signal 981423/1216629 (executing program) 2021/08/18 23:03:18 fetching corpus: 19099, signal 981960/1217485 (executing program) 2021/08/18 23:03:18 fetching corpus: 19149, signal 982650/1218396 (executing program) 2021/08/18 23:03:18 fetching corpus: 19199, signal 983330/1219315 (executing program) 2021/08/18 23:03:18 fetching corpus: 19249, signal 984101/1220267 (executing program) 2021/08/18 23:03:18 fetching corpus: 19299, signal 984654/1221173 (executing program) 2021/08/18 23:03:18 fetching corpus: 19349, signal 985862/1222272 (executing program) 2021/08/18 23:03:18 fetching corpus: 19399, signal 986595/1223236 (executing program) 2021/08/18 23:03:18 fetching corpus: 19449, signal 987141/1224093 (executing program) 2021/08/18 23:03:19 fetching corpus: 19499, signal 987965/1225115 (executing program) 2021/08/18 23:03:19 fetching corpus: 19549, signal 989160/1226238 (executing program) 2021/08/18 23:03:19 fetching corpus: 19599, signal 989824/1227078 (executing program) 2021/08/18 23:03:19 fetching corpus: 19649, signal 990652/1228068 (executing program) 2021/08/18 23:03:19 fetching corpus: 19699, signal 991499/1229067 (executing program) 2021/08/18 23:03:19 fetching corpus: 19749, signal 992007/1229879 (executing program) 2021/08/18 23:03:19 fetching corpus: 19799, signal 992645/1230761 (executing program) 2021/08/18 23:03:19 fetching corpus: 19849, signal 993431/1231707 (executing program) 2021/08/18 23:03:19 fetching corpus: 19899, signal 993994/1232504 (executing program) 2021/08/18 23:03:20 fetching corpus: 19949, signal 994615/1233375 (executing program) 2021/08/18 23:03:20 fetching corpus: 19999, signal 996596/1234874 (executing program) 2021/08/18 23:03:20 fetching corpus: 20049, signal 997156/1235693 (executing program) 2021/08/18 23:03:20 fetching corpus: 20099, signal 998571/1236848 (executing program) 2021/08/18 23:03:20 fetching corpus: 20149, signal 999082/1237663 (executing program) 2021/08/18 23:03:20 fetching corpus: 20199, signal 1000017/1238689 (executing program) 2021/08/18 23:03:20 fetching corpus: 20249, signal 1000605/1239536 (executing program) 2021/08/18 23:03:21 fetching corpus: 20299, signal 1001228/1240388 (executing program) 2021/08/18 23:03:21 fetching corpus: 20349, signal 1001913/1241288 (executing program) 2021/08/18 23:03:21 fetching corpus: 20399, signal 1002547/1242112 (executing program) 2021/08/18 23:03:21 fetching corpus: 20449, signal 1003038/1242911 (executing program) 2021/08/18 23:03:21 fetching corpus: 20499, signal 1003995/1243900 (executing program) 2021/08/18 23:03:21 fetching corpus: 20549, signal 1004688/1244740 (executing program) [ 132.502507][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.508813][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/18 23:03:21 fetching corpus: 20599, signal 1005142/1245472 (executing program) 2021/08/18 23:03:21 fetching corpus: 20649, signal 1005779/1246310 (executing program) 2021/08/18 23:03:22 fetching corpus: 20699, signal 1006651/1247245 (executing program) 2021/08/18 23:03:22 fetching corpus: 20749, signal 1007405/1248099 (executing program) 2021/08/18 23:03:22 fetching corpus: 20799, signal 1007910/1248901 (executing program) 2021/08/18 23:03:22 fetching corpus: 20849, signal 1008416/1249700 (executing program) 2021/08/18 23:03:22 fetching corpus: 20899, signal 1008974/1250505 (executing program) 2021/08/18 23:03:22 fetching corpus: 20949, signal 1009717/1251377 (executing program) 2021/08/18 23:03:22 fetching corpus: 20999, signal 1010674/1252313 (executing program) 2021/08/18 23:03:23 fetching corpus: 21049, signal 1011186/1253059 (executing program) 2021/08/18 23:03:23 fetching corpus: 21099, signal 1011755/1253889 (executing program) 2021/08/18 23:03:23 fetching corpus: 21149, signal 1013828/1255331 (executing program) 2021/08/18 23:03:23 fetching corpus: 21199, signal 1014454/1256114 (executing program) 2021/08/18 23:03:23 fetching corpus: 21249, signal 1015100/1256950 (executing program) 2021/08/18 23:03:23 fetching corpus: 21299, signal 1015738/1257739 (executing program) 2021/08/18 23:03:23 fetching corpus: 21349, signal 1016682/1258699 (executing program) 2021/08/18 23:03:23 fetching corpus: 21399, signal 1017192/1259422 (executing program) 2021/08/18 23:03:23 fetching corpus: 21449, signal 1017668/1260216 (executing program) 2021/08/18 23:03:24 fetching corpus: 21499, signal 1018274/1261025 (executing program) 2021/08/18 23:03:24 fetching corpus: 21549, signal 1019436/1262024 (executing program) 2021/08/18 23:03:24 fetching corpus: 21599, signal 1020319/1262948 (executing program) 2021/08/18 23:03:24 fetching corpus: 21649, signal 1021052/1263803 (executing program) 2021/08/18 23:03:24 fetching corpus: 21699, signal 1021541/1264581 (executing program) 2021/08/18 23:03:24 fetching corpus: 21749, signal 1022319/1265416 (executing program) 2021/08/18 23:03:24 fetching corpus: 21799, signal 1022932/1266206 (executing program) 2021/08/18 23:03:24 fetching corpus: 21849, signal 1023430/1267000 (executing program) 2021/08/18 23:03:24 fetching corpus: 21899, signal 1024111/1267821 (executing program) 2021/08/18 23:03:25 fetching corpus: 21949, signal 1024854/1268672 (executing program) 2021/08/18 23:03:25 fetching corpus: 21999, signal 1025805/1269568 (executing program) 2021/08/18 23:03:25 fetching corpus: 22049, signal 1026683/1270404 (executing program) 2021/08/18 23:03:25 fetching corpus: 22099, signal 1027762/1271360 (executing program) 2021/08/18 23:03:25 fetching corpus: 22149, signal 1028217/1272104 (executing program) 2021/08/18 23:03:25 fetching corpus: 22199, signal 1028711/1272865 (executing program) 2021/08/18 23:03:25 fetching corpus: 22249, signal 1029263/1273618 (executing program) 2021/08/18 23:03:25 fetching corpus: 22299, signal 1029713/1274322 (executing program) 2021/08/18 23:03:26 fetching corpus: 22349, signal 1030083/1274986 (executing program) 2021/08/18 23:03:26 fetching corpus: 22399, signal 1031816/1276161 (executing program) 2021/08/18 23:03:26 fetching corpus: 22449, signal 1032439/1276909 (executing program) 2021/08/18 23:03:26 fetching corpus: 22499, signal 1033152/1277723 (executing program) 2021/08/18 23:03:26 fetching corpus: 22549, signal 1033829/1278502 (executing program) 2021/08/18 23:03:26 fetching corpus: 22599, signal 1034401/1279261 (executing program) 2021/08/18 23:03:26 fetching corpus: 22649, signal 1034933/1280014 (executing program) 2021/08/18 23:03:26 fetching corpus: 22699, signal 1035323/1280691 (executing program) 2021/08/18 23:03:27 fetching corpus: 22749, signal 1035952/1281433 (executing program) 2021/08/18 23:03:27 fetching corpus: 22799, signal 1036723/1282263 (executing program) 2021/08/18 23:03:27 fetching corpus: 22849, signal 1037306/1282969 (executing program) 2021/08/18 23:03:27 fetching corpus: 22899, signal 1037830/1283702 (executing program) 2021/08/18 23:03:27 fetching corpus: 22949, signal 1038622/1284552 (executing program) 2021/08/18 23:03:27 fetching corpus: 22999, signal 1039900/1285550 (executing program) 2021/08/18 23:03:27 fetching corpus: 23049, signal 1040445/1286325 (executing program) 2021/08/18 23:03:27 fetching corpus: 23099, signal 1041003/1287004 (executing program) 2021/08/18 23:03:28 fetching corpus: 23149, signal 1041739/1287766 (executing program) 2021/08/18 23:03:28 fetching corpus: 23199, signal 1042662/1288599 (executing program) 2021/08/18 23:03:28 fetching corpus: 23249, signal 1043184/1289280 (executing program) 2021/08/18 23:03:28 fetching corpus: 23299, signal 1043710/1289982 (executing program) 2021/08/18 23:03:28 fetching corpus: 23349, signal 1044363/1290715 (executing program) 2021/08/18 23:03:28 fetching corpus: 23399, signal 1044781/1291399 (executing program) 2021/08/18 23:03:29 fetching corpus: 23449, signal 1045704/1292217 (executing program) 2021/08/18 23:03:29 fetching corpus: 23499, signal 1046573/1293003 (executing program) 2021/08/18 23:03:29 fetching corpus: 23549, signal 1047044/1293680 (executing program) 2021/08/18 23:03:29 fetching corpus: 23599, signal 1047916/1294486 (executing program) 2021/08/18 23:03:29 fetching corpus: 23649, signal 1048552/1295176 (executing program) 2021/08/18 23:03:29 fetching corpus: 23699, signal 1049107/1295921 (executing program) 2021/08/18 23:03:30 fetching corpus: 23749, signal 1049611/1296609 (executing program) 2021/08/18 23:03:30 fetching corpus: 23799, signal 1050712/1297471 (executing program) 2021/08/18 23:03:30 fetching corpus: 23849, signal 1051419/1298216 (executing program) 2021/08/18 23:03:30 fetching corpus: 23899, signal 1052109/1298958 (executing program) 2021/08/18 23:03:30 fetching corpus: 23949, signal 1052600/1299611 (executing program) 2021/08/18 23:03:30 fetching corpus: 23999, signal 1053037/1300268 (executing program) 2021/08/18 23:03:31 fetching corpus: 24049, signal 1053659/1300990 (executing program) 2021/08/18 23:03:31 fetching corpus: 24099, signal 1054243/1301705 (executing program) 2021/08/18 23:03:31 fetching corpus: 24149, signal 1054906/1302442 (executing program) 2021/08/18 23:03:31 fetching corpus: 24199, signal 1055352/1303088 (executing program) 2021/08/18 23:03:31 fetching corpus: 24249, signal 1055848/1303751 (executing program) 2021/08/18 23:03:31 fetching corpus: 24299, signal 1056427/1304454 (executing program) 2021/08/18 23:03:31 fetching corpus: 24349, signal 1057298/1305226 (executing program) 2021/08/18 23:03:32 fetching corpus: 24399, signal 1058017/1305951 (executing program) 2021/08/18 23:03:32 fetching corpus: 24449, signal 1058782/1306711 (executing program) 2021/08/18 23:03:32 fetching corpus: 24499, signal 1059161/1307336 (executing program) 2021/08/18 23:03:32 fetching corpus: 24549, signal 1059812/1308024 (executing program) 2021/08/18 23:03:32 fetching corpus: 24599, signal 1060443/1308751 (executing program) 2021/08/18 23:03:32 fetching corpus: 24649, signal 1060994/1309451 (executing program) 2021/08/18 23:03:33 fetching corpus: 24699, signal 1061487/1310067 (executing program) 2021/08/18 23:03:33 fetching corpus: 24749, signal 1062331/1310836 (executing program) 2021/08/18 23:03:33 fetching corpus: 24799, signal 1062909/1311543 (executing program) 2021/08/18 23:03:33 fetching corpus: 24849, signal 1063819/1312321 (executing program) 2021/08/18 23:03:33 fetching corpus: 24899, signal 1064541/1313091 (executing program) 2021/08/18 23:03:33 fetching corpus: 24949, signal 1065042/1313731 (executing program) 2021/08/18 23:03:33 fetching corpus: 24999, signal 1065522/1314362 (executing program) 2021/08/18 23:03:34 fetching corpus: 25049, signal 1065913/1315002 (executing program) 2021/08/18 23:03:34 fetching corpus: 25099, signal 1066380/1315621 (executing program) 2021/08/18 23:03:34 fetching corpus: 25149, signal 1067027/1316288 (executing program) 2021/08/18 23:03:34 fetching corpus: 25199, signal 1067823/1317026 (executing program) 2021/08/18 23:03:34 fetching corpus: 25249, signal 1068595/1317742 (executing program) 2021/08/18 23:03:34 fetching corpus: 25299, signal 1069247/1318448 (executing program) 2021/08/18 23:03:35 fetching corpus: 25349, signal 1069728/1319076 (executing program) 2021/08/18 23:03:35 fetching corpus: 25399, signal 1070607/1319830 (executing program) 2021/08/18 23:03:35 fetching corpus: 25449, signal 1071009/1320420 (executing program) 2021/08/18 23:03:35 fetching corpus: 25499, signal 1071492/1321008 (executing program) 2021/08/18 23:03:35 fetching corpus: 25549, signal 1072005/1321617 (executing program) 2021/08/18 23:03:35 fetching corpus: 25599, signal 1072415/1322207 (executing program) 2021/08/18 23:03:35 fetching corpus: 25649, signal 1072814/1322809 (executing program) 2021/08/18 23:03:36 fetching corpus: 25699, signal 1073349/1323461 (executing program) 2021/08/18 23:03:36 fetching corpus: 25749, signal 1074211/1324228 (executing program) 2021/08/18 23:03:36 fetching corpus: 25799, signal 1074986/1324930 (executing program) 2021/08/18 23:03:36 fetching corpus: 25849, signal 1075597/1325588 (executing program) 2021/08/18 23:03:36 fetching corpus: 25899, signal 1076150/1326261 (executing program) 2021/08/18 23:03:36 fetching corpus: 25949, signal 1076651/1326834 (executing program) 2021/08/18 23:03:37 fetching corpus: 25999, signal 1077485/1327614 (executing program) 2021/08/18 23:03:37 fetching corpus: 26049, signal 1078056/1328294 (executing program) 2021/08/18 23:03:37 fetching corpus: 26099, signal 1078522/1328907 (executing program) 2021/08/18 23:03:37 fetching corpus: 26149, signal 1079004/1329510 (executing program) 2021/08/18 23:03:37 fetching corpus: 26199, signal 1079814/1330165 (executing program) 2021/08/18 23:03:37 fetching corpus: 26249, signal 1080330/1330745 (executing program) 2021/08/18 23:03:37 fetching corpus: 26299, signal 1080922/1331329 (executing program) 2021/08/18 23:03:38 fetching corpus: 26349, signal 1081334/1331916 (executing program) 2021/08/18 23:03:38 fetching corpus: 26399, signal 1081883/1332552 (executing program) 2021/08/18 23:03:38 fetching corpus: 26449, signal 1082317/1333098 (executing program) 2021/08/18 23:03:38 fetching corpus: 26499, signal 1082799/1333678 (executing program) 2021/08/18 23:03:38 fetching corpus: 26549, signal 1083603/1334377 (executing program) 2021/08/18 23:03:38 fetching corpus: 26599, signal 1084433/1335031 (executing program) 2021/08/18 23:03:39 fetching corpus: 26649, signal 1084971/1335655 (executing program) 2021/08/18 23:03:39 fetching corpus: 26699, signal 1085449/1336232 (executing program) 2021/08/18 23:03:39 fetching corpus: 26749, signal 1086261/1336925 (executing program) 2021/08/18 23:03:39 fetching corpus: 26799, signal 1087966/1337815 (executing program) 2021/08/18 23:03:39 fetching corpus: 26849, signal 1088465/1338376 (executing program) 2021/08/18 23:03:40 fetching corpus: 26899, signal 1089098/1338989 (executing program) 2021/08/18 23:03:40 fetching corpus: 26949, signal 1089762/1339636 (executing program) 2021/08/18 23:03:40 fetching corpus: 26999, signal 1090255/1340198 (executing program) 2021/08/18 23:03:40 fetching corpus: 27049, signal 1090803/1340788 (executing program) 2021/08/18 23:03:40 fetching corpus: 27099, signal 1091409/1341420 (executing program) 2021/08/18 23:03:40 fetching corpus: 27149, signal 1092143/1342052 (executing program) 2021/08/18 23:03:40 fetching corpus: 27199, signal 1092670/1342654 (executing program) 2021/08/18 23:03:41 fetching corpus: 27249, signal 1093201/1343214 (executing program) 2021/08/18 23:03:41 fetching corpus: 27299, signal 1093604/1343766 (executing program) 2021/08/18 23:03:41 fetching corpus: 27349, signal 1093993/1344346 (executing program) 2021/08/18 23:03:41 fetching corpus: 27399, signal 1094540/1344901 (executing program) 2021/08/18 23:03:41 fetching corpus: 27449, signal 1095147/1345508 (executing program) 2021/08/18 23:03:41 fetching corpus: 27499, signal 1095645/1346045 (executing program) 2021/08/18 23:03:42 fetching corpus: 27549, signal 1096068/1346603 (executing program) 2021/08/18 23:03:42 fetching corpus: 27599, signal 1096450/1347140 (executing program) 2021/08/18 23:03:42 fetching corpus: 27649, signal 1097147/1347757 (executing program) 2021/08/18 23:03:42 fetching corpus: 27699, signal 1097890/1348399 (executing program) 2021/08/18 23:03:42 fetching corpus: 27749, signal 1098448/1349012 (executing program) 2021/08/18 23:03:42 fetching corpus: 27799, signal 1099053/1349554 (executing program) 2021/08/18 23:03:42 fetching corpus: 27849, signal 1099662/1350148 (executing program) 2021/08/18 23:03:42 fetching corpus: 27899, signal 1100335/1350752 (executing program) 2021/08/18 23:03:43 fetching corpus: 27949, signal 1101008/1351350 (executing program) 2021/08/18 23:03:43 fetching corpus: 27999, signal 1101651/1351937 (executing program) 2021/08/18 23:03:43 fetching corpus: 28049, signal 1101978/1352447 (executing program) 2021/08/18 23:03:43 fetching corpus: 28099, signal 1102491/1353043 (executing program) 2021/08/18 23:03:43 fetching corpus: 28149, signal 1103018/1353603 (executing program) 2021/08/18 23:03:43 fetching corpus: 28199, signal 1103511/1354136 (executing program) 2021/08/18 23:03:44 fetching corpus: 28249, signal 1103898/1354637 (executing program) 2021/08/18 23:03:44 fetching corpus: 28299, signal 1104586/1355216 (executing program) 2021/08/18 23:03:44 fetching corpus: 28349, signal 1104967/1355740 (executing program) 2021/08/18 23:03:44 fetching corpus: 28399, signal 1105253/1356223 (executing program) 2021/08/18 23:03:44 fetching corpus: 28449, signal 1105685/1356772 (executing program) 2021/08/18 23:03:44 fetching corpus: 28499, signal 1106035/1357284 (executing program) 2021/08/18 23:03:45 fetching corpus: 28549, signal 1106534/1357829 (executing program) 2021/08/18 23:03:45 fetching corpus: 28599, signal 1106919/1358361 (executing program) 2021/08/18 23:03:45 fetching corpus: 28649, signal 1107564/1358872 (executing program) 2021/08/18 23:03:45 fetching corpus: 28699, signal 1108015/1359400 (executing program) 2021/08/18 23:03:45 fetching corpus: 28748, signal 1108518/1359945 (executing program) 2021/08/18 23:03:45 fetching corpus: 28798, signal 1108838/1360453 (executing program) 2021/08/18 23:03:45 fetching corpus: 28848, signal 1109124/1360958 (executing program) 2021/08/18 23:03:46 fetching corpus: 28898, signal 1110547/1361636 (executing program) 2021/08/18 23:03:46 fetching corpus: 28948, signal 1111061/1362186 (executing program) 2021/08/18 23:03:46 fetching corpus: 28998, signal 1111466/1362686 (executing program) 2021/08/18 23:03:46 fetching corpus: 29048, signal 1111911/1363199 (executing program) 2021/08/18 23:03:46 fetching corpus: 29098, signal 1112364/1363714 (executing program) 2021/08/18 23:03:46 fetching corpus: 29148, signal 1112888/1364238 (executing program) 2021/08/18 23:03:46 fetching corpus: 29198, signal 1113503/1364761 (executing program) 2021/08/18 23:03:46 fetching corpus: 29248, signal 1114082/1365327 (executing program) 2021/08/18 23:03:46 fetching corpus: 29298, signal 1114635/1365837 (executing program) 2021/08/18 23:03:47 fetching corpus: 29348, signal 1115179/1366380 (executing program) 2021/08/18 23:03:47 fetching corpus: 29398, signal 1115713/1366928 (executing program) 2021/08/18 23:03:47 fetching corpus: 29448, signal 1115993/1367407 (executing program) 2021/08/18 23:03:47 fetching corpus: 29498, signal 1116406/1367938 (executing program) 2021/08/18 23:03:47 fetching corpus: 29548, signal 1116955/1368466 (executing program) 2021/08/18 23:03:47 fetching corpus: 29598, signal 1117660/1368953 (executing program) 2021/08/18 23:03:47 fetching corpus: 29648, signal 1118346/1369472 (executing program) 2021/08/18 23:03:47 fetching corpus: 29698, signal 1118839/1369944 (executing program) 2021/08/18 23:03:48 fetching corpus: 29748, signal 1119215/1370410 (executing program) 2021/08/18 23:03:48 fetching corpus: 29798, signal 1119721/1370921 (executing program) 2021/08/18 23:03:48 fetching corpus: 29848, signal 1120329/1371445 (executing program) 2021/08/18 23:03:48 fetching corpus: 29898, signal 1120924/1371972 (executing program) 2021/08/18 23:03:48 fetching corpus: 29948, signal 1121390/1372486 (executing program) 2021/08/18 23:03:48 fetching corpus: 29998, signal 1121886/1373024 (executing program) 2021/08/18 23:03:48 fetching corpus: 30048, signal 1122318/1373536 (executing program) 2021/08/18 23:03:49 fetching corpus: 30098, signal 1122901/1374007 (executing program) 2021/08/18 23:03:49 fetching corpus: 30148, signal 1123422/1374488 (executing program) 2021/08/18 23:03:49 fetching corpus: 30198, signal 1123813/1374950 (executing program) 2021/08/18 23:03:49 fetching corpus: 30248, signal 1124334/1375440 (executing program) 2021/08/18 23:03:49 fetching corpus: 30298, signal 1124936/1375966 (executing program) 2021/08/18 23:03:49 fetching corpus: 30348, signal 1125362/1376421 (executing program) 2021/08/18 23:03:49 fetching corpus: 30398, signal 1125722/1376897 (executing program) 2021/08/18 23:03:50 fetching corpus: 30448, signal 1126236/1377392 (executing program) 2021/08/18 23:03:50 fetching corpus: 30498, signal 1126645/1377849 (executing program) 2021/08/18 23:03:50 fetching corpus: 30548, signal 1127070/1378343 (executing program) 2021/08/18 23:03:50 fetching corpus: 30598, signal 1127428/1378798 (executing program) 2021/08/18 23:03:50 fetching corpus: 30648, signal 1127959/1379312 (executing program) 2021/08/18 23:03:50 fetching corpus: 30698, signal 1128276/1379754 (executing program) 2021/08/18 23:03:50 fetching corpus: 30748, signal 1128788/1380240 (executing program) 2021/08/18 23:03:51 fetching corpus: 30798, signal 1129344/1380730 (executing program) 2021/08/18 23:03:51 fetching corpus: 30848, signal 1129965/1381226 (executing program) 2021/08/18 23:03:51 fetching corpus: 30898, signal 1130334/1381639 (executing program) 2021/08/18 23:03:51 fetching corpus: 30948, signal 1130660/1382072 (executing program) 2021/08/18 23:03:51 fetching corpus: 30998, signal 1131186/1382532 (executing program) 2021/08/18 23:03:51 fetching corpus: 31048, signal 1131696/1382992 (executing program) 2021/08/18 23:03:51 fetching corpus: 31098, signal 1132033/1383441 (executing program) 2021/08/18 23:03:51 fetching corpus: 31148, signal 1132410/1383876 (executing program) 2021/08/18 23:03:51 fetching corpus: 31198, signal 1133064/1384348 (executing program) 2021/08/18 23:03:52 fetching corpus: 31248, signal 1133631/1384809 (executing program) 2021/08/18 23:03:52 fetching corpus: 31298, signal 1134112/1385287 (executing program) 2021/08/18 23:03:52 fetching corpus: 31348, signal 1134975/1385801 (executing program) 2021/08/18 23:03:52 fetching corpus: 31398, signal 1135325/1386258 (executing program) 2021/08/18 23:03:52 fetching corpus: 31448, signal 1135768/1386705 (executing program) 2021/08/18 23:03:52 fetching corpus: 31498, signal 1136232/1387148 (executing program) 2021/08/18 23:03:52 fetching corpus: 31548, signal 1136703/1387610 (executing program) 2021/08/18 23:03:52 fetching corpus: 31598, signal 1137172/1388053 (executing program) 2021/08/18 23:03:52 fetching corpus: 31648, signal 1137723/1388479 (executing program) 2021/08/18 23:03:53 fetching corpus: 31698, signal 1138358/1388940 (executing program) 2021/08/18 23:03:53 fetching corpus: 31748, signal 1138979/1389399 (executing program) 2021/08/18 23:03:53 fetching corpus: 31798, signal 1139362/1389817 (executing program) 2021/08/18 23:03:53 fetching corpus: 31848, signal 1139849/1390283 (executing program) 2021/08/18 23:03:53 fetching corpus: 31898, signal 1140334/1390735 (executing program) 2021/08/18 23:03:53 fetching corpus: 31948, signal 1140733/1391179 (executing program) 2021/08/18 23:03:54 fetching corpus: 31998, signal 1141488/1391614 (executing program) 2021/08/18 23:03:54 fetching corpus: 32048, signal 1141928/1392046 (executing program) 2021/08/18 23:03:54 fetching corpus: 32098, signal 1142327/1392444 (executing program) 2021/08/18 23:03:54 fetching corpus: 32148, signal 1142620/1392859 (executing program) 2021/08/18 23:03:54 fetching corpus: 32198, signal 1143090/1393279 (executing program) 2021/08/18 23:03:54 fetching corpus: 32248, signal 1143378/1393686 (executing program) 2021/08/18 23:03:54 fetching corpus: 32298, signal 1143754/1394103 (executing program) 2021/08/18 23:03:54 fetching corpus: 32348, signal 1144108/1394512 (executing program) 2021/08/18 23:03:54 fetching corpus: 32398, signal 1144413/1394931 (executing program) 2021/08/18 23:03:55 fetching corpus: 32448, signal 1144779/1395332 (executing program) 2021/08/18 23:03:55 fetching corpus: 32498, signal 1145141/1395752 (executing program) 2021/08/18 23:03:55 fetching corpus: 32548, signal 1145579/1396182 (executing program) 2021/08/18 23:03:55 fetching corpus: 32598, signal 1146064/1396600 (executing program) 2021/08/18 23:03:55 fetching corpus: 32648, signal 1146365/1397002 (executing program) 2021/08/18 23:03:55 fetching corpus: 32698, signal 1146801/1397434 (executing program) 2021/08/18 23:03:55 fetching corpus: 32748, signal 1147187/1397829 (executing program) 2021/08/18 23:03:55 fetching corpus: 32798, signal 1147844/1398311 (executing program) 2021/08/18 23:03:56 fetching corpus: 32848, signal 1148290/1398699 (executing program) 2021/08/18 23:03:56 fetching corpus: 32898, signal 1148780/1399085 (executing program) 2021/08/18 23:03:56 fetching corpus: 32948, signal 1149418/1399494 (executing program) 2021/08/18 23:03:56 fetching corpus: 32998, signal 1149835/1399921 (executing program) 2021/08/18 23:03:56 fetching corpus: 33048, signal 1150220/1400336 (executing program) 2021/08/18 23:03:56 fetching corpus: 33098, signal 1150988/1400759 (executing program) 2021/08/18 23:03:56 fetching corpus: 33148, signal 1151460/1401150 (executing program) 2021/08/18 23:03:56 fetching corpus: 33198, signal 1151863/1401570 (executing program) 2021/08/18 23:03:56 fetching corpus: 33248, signal 1152283/1401969 (executing program) 2021/08/18 23:03:57 fetching corpus: 33298, signal 1152529/1402375 (executing program) 2021/08/18 23:03:57 fetching corpus: 33348, signal 1152803/1402773 (executing program) 2021/08/18 23:03:57 fetching corpus: 33398, signal 1153316/1403166 (executing program) 2021/08/18 23:03:57 fetching corpus: 33448, signal 1153853/1403560 (executing program) 2021/08/18 23:03:57 fetching corpus: 33498, signal 1154295/1403971 (executing program) 2021/08/18 23:03:57 fetching corpus: 33548, signal 1154756/1404324 (executing program) 2021/08/18 23:03:57 fetching corpus: 33598, signal 1155247/1404724 (executing program) 2021/08/18 23:03:57 fetching corpus: 33648, signal 1155471/1405142 (executing program) 2021/08/18 23:03:57 fetching corpus: 33698, signal 1156030/1405547 (executing program) 2021/08/18 23:03:58 fetching corpus: 33748, signal 1156651/1405933 (executing program) 2021/08/18 23:03:58 fetching corpus: 33798, signal 1157167/1406311 (executing program) 2021/08/18 23:03:58 fetching corpus: 33848, signal 1157425/1406700 (executing program) 2021/08/18 23:03:58 fetching corpus: 33898, signal 1158029/1407141 (executing program) 2021/08/18 23:03:58 fetching corpus: 33948, signal 1158597/1407535 (executing program) 2021/08/18 23:03:58 fetching corpus: 33998, signal 1158982/1407932 (executing program) 2021/08/18 23:03:58 fetching corpus: 34048, signal 1159397/1408321 (executing program) 2021/08/18 23:03:59 fetching corpus: 34098, signal 1159656/1408708 (executing program) 2021/08/18 23:03:59 fetching corpus: 34148, signal 1159917/1409087 (executing program) 2021/08/18 23:03:59 fetching corpus: 34198, signal 1160244/1409449 (executing program) 2021/08/18 23:03:59 fetching corpus: 34248, signal 1160634/1409843 (executing program) 2021/08/18 23:03:59 fetching corpus: 34298, signal 1161285/1410237 (executing program) 2021/08/18 23:03:59 fetching corpus: 34348, signal 1161629/1410623 (executing program) 2021/08/18 23:03:59 fetching corpus: 34398, signal 1162335/1411014 (executing program) 2021/08/18 23:03:59 fetching corpus: 34448, signal 1163145/1411417 (executing program) 2021/08/18 23:03:59 fetching corpus: 34498, signal 1163563/1411801 (executing program) 2021/08/18 23:04:00 fetching corpus: 34548, signal 1163983/1412158 (executing program) 2021/08/18 23:04:00 fetching corpus: 34598, signal 1164344/1412516 (executing program) 2021/08/18 23:04:00 fetching corpus: 34648, signal 1164817/1412886 (executing program) 2021/08/18 23:04:00 fetching corpus: 34698, signal 1165229/1413252 (executing program) 2021/08/18 23:04:00 fetching corpus: 34748, signal 1165570/1413593 (executing program) 2021/08/18 23:04:00 fetching corpus: 34798, signal 1165972/1413966 (executing program) 2021/08/18 23:04:00 fetching corpus: 34848, signal 1166324/1414305 (executing program) 2021/08/18 23:04:00 fetching corpus: 34898, signal 1166871/1414665 (executing program) 2021/08/18 23:04:01 fetching corpus: 34948, signal 1167197/1415019 (executing program) 2021/08/18 23:04:01 fetching corpus: 34998, signal 1167556/1415383 (executing program) 2021/08/18 23:04:01 fetching corpus: 35048, signal 1167939/1415756 (executing program) 2021/08/18 23:04:01 fetching corpus: 35098, signal 1168338/1416093 (executing program) 2021/08/18 23:04:01 fetching corpus: 35148, signal 1168656/1416415 (executing program) 2021/08/18 23:04:01 fetching corpus: 35198, signal 1169015/1416748 (executing program) 2021/08/18 23:04:01 fetching corpus: 35248, signal 1169357/1417079 (executing program) 2021/08/18 23:04:01 fetching corpus: 35298, signal 1169736/1417412 (executing program) 2021/08/18 23:04:02 fetching corpus: 35348, signal 1170007/1417782 (executing program) 2021/08/18 23:04:02 fetching corpus: 35398, signal 1170485/1418154 (executing program) 2021/08/18 23:04:02 fetching corpus: 35448, signal 1170853/1418179 (executing program) 2021/08/18 23:04:02 fetching corpus: 35498, signal 1171329/1418179 (executing program) 2021/08/18 23:04:02 fetching corpus: 35548, signal 1171736/1418179 (executing program) 2021/08/18 23:04:02 fetching corpus: 35598, signal 1172179/1418179 (executing program) 2021/08/18 23:04:02 fetching corpus: 35648, signal 1172652/1418179 (executing program) 2021/08/18 23:04:02 fetching corpus: 35698, signal 1173164/1418179 (executing program) 2021/08/18 23:04:03 fetching corpus: 35748, signal 1173590/1418179 (executing program) 2021/08/18 23:04:03 fetching corpus: 35798, signal 1173979/1418180 (executing program) 2021/08/18 23:04:03 fetching corpus: 35848, signal 1174422/1418180 (executing program) 2021/08/18 23:04:03 fetching corpus: 35898, signal 1175378/1418180 (executing program) 2021/08/18 23:04:03 fetching corpus: 35948, signal 1175832/1418180 (executing program) 2021/08/18 23:04:03 fetching corpus: 35998, signal 1176294/1418180 (executing program) 2021/08/18 23:04:03 fetching corpus: 36048, signal 1176765/1418180 (executing program) 2021/08/18 23:04:03 fetching corpus: 36098, signal 1177232/1418180 (executing program) 2021/08/18 23:04:04 fetching corpus: 36148, signal 1177813/1418180 (executing program) 2021/08/18 23:04:04 fetching corpus: 36198, signal 1178188/1418180 (executing program) 2021/08/18 23:04:04 fetching corpus: 36248, signal 1178690/1418180 (executing program) 2021/08/18 23:04:04 fetching corpus: 36298, signal 1179104/1418180 (executing program) 2021/08/18 23:04:04 fetching corpus: 36348, signal 1179425/1418182 (executing program) 2021/08/18 23:04:04 fetching corpus: 36398, signal 1179795/1418182 (executing program) 2021/08/18 23:04:04 fetching corpus: 36448, signal 1180274/1418182 (executing program) 2021/08/18 23:04:04 fetching corpus: 36498, signal 1180506/1418182 (executing program) 2021/08/18 23:04:04 fetching corpus: 36548, signal 1180916/1418182 (executing program) 2021/08/18 23:04:04 fetching corpus: 36598, signal 1181350/1418182 (executing program) 2021/08/18 23:04:05 fetching corpus: 36648, signal 1181789/1418182 (executing program) 2021/08/18 23:04:05 fetching corpus: 36698, signal 1182147/1418182 (executing program) 2021/08/18 23:04:05 fetching corpus: 36748, signal 1182527/1418182 (executing program) 2021/08/18 23:04:05 fetching corpus: 36798, signal 1183151/1418182 (executing program) 2021/08/18 23:04:05 fetching corpus: 36848, signal 1183487/1418182 (executing program) 2021/08/18 23:04:05 fetching corpus: 36898, signal 1183937/1418182 (executing program) 2021/08/18 23:04:05 fetching corpus: 36948, signal 1184281/1418182 (executing program) 2021/08/18 23:04:05 fetching corpus: 36998, signal 1184668/1418182 (executing program) 2021/08/18 23:04:06 fetching corpus: 37048, signal 1185190/1418182 (executing program) 2021/08/18 23:04:06 fetching corpus: 37098, signal 1185487/1418182 (executing program) 2021/08/18 23:04:06 fetching corpus: 37148, signal 1185779/1418182 (executing program) 2021/08/18 23:04:06 fetching corpus: 37198, signal 1186183/1418182 (executing program) 2021/08/18 23:04:06 fetching corpus: 37248, signal 1186467/1418182 (executing program) 2021/08/18 23:04:06 fetching corpus: 37298, signal 1186765/1418182 (executing program) 2021/08/18 23:04:06 fetching corpus: 37348, signal 1187038/1418182 (executing program) 2021/08/18 23:04:06 fetching corpus: 37398, signal 1187349/1418182 (executing program) 2021/08/18 23:04:06 fetching corpus: 37448, signal 1187943/1418182 (executing program) 2021/08/18 23:04:07 fetching corpus: 37498, signal 1188368/1418182 (executing program) 2021/08/18 23:04:07 fetching corpus: 37548, signal 1188951/1418182 (executing program) 2021/08/18 23:04:07 fetching corpus: 37598, signal 1189373/1418182 (executing program) 2021/08/18 23:04:07 fetching corpus: 37648, signal 1189725/1418182 (executing program) 2021/08/18 23:04:07 fetching corpus: 37698, signal 1190117/1418182 (executing program) 2021/08/18 23:04:07 fetching corpus: 37748, signal 1190459/1418182 (executing program) 2021/08/18 23:04:07 fetching corpus: 37798, signal 1190746/1418182 (executing program) 2021/08/18 23:04:07 fetching corpus: 37848, signal 1191249/1418182 (executing program) 2021/08/18 23:04:08 fetching corpus: 37898, signal 1191621/1418182 (executing program) 2021/08/18 23:04:08 fetching corpus: 37948, signal 1192081/1418182 (executing program) 2021/08/18 23:04:08 fetching corpus: 37998, signal 1192542/1418182 (executing program) 2021/08/18 23:04:08 fetching corpus: 38048, signal 1192796/1418182 (executing program) 2021/08/18 23:04:08 fetching corpus: 38098, signal 1193152/1418182 (executing program) 2021/08/18 23:04:08 fetching corpus: 38148, signal 1193368/1418182 (executing program) 2021/08/18 23:04:08 fetching corpus: 38198, signal 1193752/1418182 (executing program) 2021/08/18 23:04:08 fetching corpus: 38248, signal 1194155/1418182 (executing program) 2021/08/18 23:04:08 fetching corpus: 38298, signal 1194456/1418182 (executing program) 2021/08/18 23:04:09 fetching corpus: 38348, signal 1194758/1418182 (executing program) 2021/08/18 23:04:09 fetching corpus: 38398, signal 1195160/1418182 (executing program) 2021/08/18 23:04:09 fetching corpus: 38448, signal 1195621/1418183 (executing program) 2021/08/18 23:04:09 fetching corpus: 38498, signal 1195973/1418183 (executing program) 2021/08/18 23:04:09 fetching corpus: 38548, signal 1196184/1418183 (executing program) 2021/08/18 23:04:09 fetching corpus: 38598, signal 1196446/1418183 (executing program) 2021/08/18 23:04:09 fetching corpus: 38648, signal 1196792/1418183 (executing program) 2021/08/18 23:04:09 fetching corpus: 38698, signal 1197119/1418183 (executing program) 2021/08/18 23:04:09 fetching corpus: 38748, signal 1197922/1418183 (executing program) 2021/08/18 23:04:10 fetching corpus: 38798, signal 1198209/1418183 (executing program) 2021/08/18 23:04:10 fetching corpus: 38848, signal 1198781/1418183 (executing program) 2021/08/18 23:04:10 fetching corpus: 38898, signal 1199388/1418183 (executing program) 2021/08/18 23:04:10 fetching corpus: 38948, signal 1199806/1418183 (executing program) 2021/08/18 23:04:10 fetching corpus: 38998, signal 1200255/1418183 (executing program) 2021/08/18 23:04:10 fetching corpus: 39048, signal 1200534/1418183 (executing program) 2021/08/18 23:04:10 fetching corpus: 39098, signal 1200917/1418183 (executing program) 2021/08/18 23:04:10 fetching corpus: 39148, signal 1201232/1418183 (executing program) 2021/08/18 23:04:11 fetching corpus: 39198, signal 1202002/1418183 (executing program) 2021/08/18 23:04:11 fetching corpus: 39248, signal 1202244/1418183 (executing program) 2021/08/18 23:04:11 fetching corpus: 39298, signal 1202580/1418183 (executing program) 2021/08/18 23:04:11 fetching corpus: 39348, signal 1202943/1418191 (executing program) 2021/08/18 23:04:11 fetching corpus: 39398, signal 1203356/1418191 (executing program) 2021/08/18 23:04:11 fetching corpus: 39448, signal 1203653/1418191 (executing program) 2021/08/18 23:04:11 fetching corpus: 39498, signal 1204024/1418191 (executing program) 2021/08/18 23:04:11 fetching corpus: 39548, signal 1204422/1418191 (executing program) 2021/08/18 23:04:11 fetching corpus: 39598, signal 1204726/1418191 (executing program) 2021/08/18 23:04:12 fetching corpus: 39648, signal 1205086/1418191 (executing program) 2021/08/18 23:04:12 fetching corpus: 39698, signal 1205396/1418191 (executing program) 2021/08/18 23:04:12 fetching corpus: 39748, signal 1205905/1418191 (executing program) 2021/08/18 23:04:12 fetching corpus: 39798, signal 1206155/1418191 (executing program) 2021/08/18 23:04:12 fetching corpus: 39848, signal 1206494/1418191 (executing program) 2021/08/18 23:04:12 fetching corpus: 39898, signal 1206872/1418191 (executing program) 2021/08/18 23:04:12 fetching corpus: 39948, signal 1207138/1418191 (executing program) 2021/08/18 23:04:12 fetching corpus: 39998, signal 1207444/1418191 (executing program) 2021/08/18 23:04:12 fetching corpus: 40048, signal 1207865/1418191 (executing program) 2021/08/18 23:04:12 fetching corpus: 40098, signal 1208187/1418191 (executing program) 2021/08/18 23:04:13 fetching corpus: 40148, signal 1208578/1418191 (executing program) 2021/08/18 23:04:13 fetching corpus: 40198, signal 1208994/1418191 (executing program) 2021/08/18 23:04:13 fetching corpus: 40248, signal 1209312/1418191 (executing program) 2021/08/18 23:04:13 fetching corpus: 40298, signal 1209683/1418191 (executing program) 2021/08/18 23:04:13 fetching corpus: 40348, signal 1210303/1418191 (executing program) 2021/08/18 23:04:13 fetching corpus: 40398, signal 1210642/1418191 (executing program) 2021/08/18 23:04:13 fetching corpus: 40448, signal 1210997/1418191 (executing program) 2021/08/18 23:04:14 fetching corpus: 40498, signal 1211506/1418201 (executing program) 2021/08/18 23:04:14 fetching corpus: 40548, signal 1212190/1418201 (executing program) 2021/08/18 23:04:14 fetching corpus: 40598, signal 1212441/1418201 (executing program) 2021/08/18 23:04:14 fetching corpus: 40648, signal 1213008/1418201 (executing program) 2021/08/18 23:04:14 fetching corpus: 40698, signal 1213330/1418201 (executing program) 2021/08/18 23:04:14 fetching corpus: 40748, signal 1213610/1418201 (executing program) 2021/08/18 23:04:14 fetching corpus: 40798, signal 1213987/1418201 (executing program) 2021/08/18 23:04:14 fetching corpus: 40848, signal 1214294/1418201 (executing program) 2021/08/18 23:04:15 fetching corpus: 40898, signal 1214587/1418201 (executing program) 2021/08/18 23:04:15 fetching corpus: 40948, signal 1214894/1418201 (executing program) 2021/08/18 23:04:15 fetching corpus: 40998, signal 1215442/1418201 (executing program) 2021/08/18 23:04:15 fetching corpus: 41048, signal 1215652/1418201 (executing program) 2021/08/18 23:04:15 fetching corpus: 41098, signal 1216106/1418201 (executing program) 2021/08/18 23:04:15 fetching corpus: 41148, signal 1216554/1418201 (executing program) 2021/08/18 23:04:15 fetching corpus: 41198, signal 1217032/1418201 (executing program) 2021/08/18 23:04:15 fetching corpus: 41248, signal 1217425/1418201 (executing program) 2021/08/18 23:04:15 fetching corpus: 41298, signal 1217864/1418201 (executing program) 2021/08/18 23:04:15 fetching corpus: 41348, signal 1218170/1418201 (executing program) 2021/08/18 23:04:16 fetching corpus: 41398, signal 1218623/1418201 (executing program) 2021/08/18 23:04:16 fetching corpus: 41448, signal 1218920/1418201 (executing program) 2021/08/18 23:04:16 fetching corpus: 41498, signal 1219483/1418201 (executing program) 2021/08/18 23:04:16 fetching corpus: 41548, signal 1220063/1418201 (executing program) 2021/08/18 23:04:16 fetching corpus: 41598, signal 1220286/1418201 (executing program) 2021/08/18 23:04:16 fetching corpus: 41648, signal 1220582/1418201 (executing program) 2021/08/18 23:04:16 fetching corpus: 41698, signal 1220977/1418201 (executing program) 2021/08/18 23:04:16 fetching corpus: 41748, signal 1221294/1418201 (executing program) 2021/08/18 23:04:16 fetching corpus: 41798, signal 1221635/1418201 (executing program) 2021/08/18 23:04:16 fetching corpus: 41848, signal 1222007/1418201 (executing program) 2021/08/18 23:04:17 fetching corpus: 41898, signal 1222242/1418201 (executing program) 2021/08/18 23:04:17 fetching corpus: 41948, signal 1222478/1418201 (executing program) 2021/08/18 23:04:17 fetching corpus: 41998, signal 1222893/1418201 (executing program) 2021/08/18 23:04:17 fetching corpus: 42048, signal 1223170/1418201 (executing program) 2021/08/18 23:04:17 fetching corpus: 42098, signal 1223473/1418201 (executing program) 2021/08/18 23:04:17 fetching corpus: 42148, signal 1223874/1418201 (executing program) 2021/08/18 23:04:17 fetching corpus: 42198, signal 1224333/1418201 (executing program) 2021/08/18 23:04:17 fetching corpus: 42248, signal 1224634/1418201 (executing program) 2021/08/18 23:04:17 fetching corpus: 42298, signal 1224960/1418201 (executing program) 2021/08/18 23:04:18 fetching corpus: 42348, signal 1225282/1418201 (executing program) 2021/08/18 23:04:18 fetching corpus: 42398, signal 1225833/1418201 (executing program) 2021/08/18 23:04:18 fetching corpus: 42448, signal 1226292/1418201 (executing program) 2021/08/18 23:04:18 fetching corpus: 42498, signal 1226827/1418201 (executing program) 2021/08/18 23:04:18 fetching corpus: 42548, signal 1227072/1418201 (executing program) 2021/08/18 23:04:18 fetching corpus: 42598, signal 1227535/1418201 (executing program) 2021/08/18 23:04:18 fetching corpus: 42648, signal 1228068/1418201 (executing program) 2021/08/18 23:04:19 fetching corpus: 42698, signal 1228518/1418201 (executing program) 2021/08/18 23:04:19 fetching corpus: 42748, signal 1228794/1418201 (executing program) 2021/08/18 23:04:19 fetching corpus: 42798, signal 1229156/1418201 (executing program) 2021/08/18 23:04:19 fetching corpus: 42848, signal 1229634/1418206 (executing program) 2021/08/18 23:04:19 fetching corpus: 42898, signal 1230011/1418206 (executing program) 2021/08/18 23:04:19 fetching corpus: 42948, signal 1230280/1418206 (executing program) 2021/08/18 23:04:19 fetching corpus: 42998, signal 1230523/1418206 (executing program) 2021/08/18 23:04:19 fetching corpus: 43048, signal 1230901/1418206 (executing program) 2021/08/18 23:04:20 fetching corpus: 43098, signal 1231292/1418206 (executing program) 2021/08/18 23:04:20 fetching corpus: 43148, signal 1231634/1418206 (executing program) 2021/08/18 23:04:20 fetching corpus: 43198, signal 1231983/1418206 (executing program) 2021/08/18 23:04:20 fetching corpus: 43248, signal 1232239/1418206 (executing program) 2021/08/18 23:04:20 fetching corpus: 43298, signal 1232581/1418206 (executing program) 2021/08/18 23:04:20 fetching corpus: 43348, signal 1233050/1418206 (executing program) 2021/08/18 23:04:20 fetching corpus: 43398, signal 1233585/1418206 (executing program) 2021/08/18 23:04:20 fetching corpus: 43448, signal 1233939/1418206 (executing program) 2021/08/18 23:04:21 fetching corpus: 43498, signal 1234189/1418206 (executing program) 2021/08/18 23:04:21 fetching corpus: 43548, signal 1234548/1418206 (executing program) 2021/08/18 23:04:21 fetching corpus: 43598, signal 1235060/1418206 (executing program) 2021/08/18 23:04:21 fetching corpus: 43648, signal 1235307/1418206 (executing program) 2021/08/18 23:04:21 fetching corpus: 43698, signal 1235638/1418206 (executing program) 2021/08/18 23:04:21 fetching corpus: 43748, signal 1236012/1418206 (executing program) 2021/08/18 23:04:21 fetching corpus: 43798, signal 1236332/1418206 (executing program) 2021/08/18 23:04:21 fetching corpus: 43848, signal 1236615/1418206 (executing program) 2021/08/18 23:04:21 fetching corpus: 43898, signal 1237008/1418206 (executing program) 2021/08/18 23:04:21 fetching corpus: 43948, signal 1237253/1418206 (executing program) 2021/08/18 23:04:22 fetching corpus: 43998, signal 1237620/1418206 (executing program) 2021/08/18 23:04:22 fetching corpus: 44048, signal 1237982/1418206 (executing program) 2021/08/18 23:04:22 fetching corpus: 44098, signal 1238323/1418206 (executing program) 2021/08/18 23:04:22 fetching corpus: 44148, signal 1238598/1418206 (executing program) 2021/08/18 23:04:22 fetching corpus: 44198, signal 1238937/1418206 (executing program) 2021/08/18 23:04:22 fetching corpus: 44248, signal 1239469/1418206 (executing program) 2021/08/18 23:04:22 fetching corpus: 44298, signal 1239855/1418206 (executing program) 2021/08/18 23:04:22 fetching corpus: 44348, signal 1240169/1418206 (executing program) 2021/08/18 23:04:22 fetching corpus: 44398, signal 1240471/1418206 (executing program) 2021/08/18 23:04:23 fetching corpus: 44448, signal 1240965/1418206 (executing program) [ 193.940617][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.947681][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/18 23:04:23 fetching corpus: 44498, signal 1241270/1418206 (executing program) 2021/08/18 23:04:23 fetching corpus: 44548, signal 1241477/1418206 (executing program) 2021/08/18 23:04:23 fetching corpus: 44598, signal 1241680/1418206 (executing program) 2021/08/18 23:04:23 fetching corpus: 44648, signal 1241952/1418206 (executing program) 2021/08/18 23:04:23 fetching corpus: 44698, signal 1242367/1418206 (executing program) 2021/08/18 23:04:23 fetching corpus: 44748, signal 1242806/1418206 (executing program) 2021/08/18 23:04:23 fetching corpus: 44798, signal 1243150/1418206 (executing program) 2021/08/18 23:04:23 fetching corpus: 44848, signal 1243571/1418209 (executing program) 2021/08/18 23:04:23 fetching corpus: 44898, signal 1243968/1418209 (executing program) 2021/08/18 23:04:24 fetching corpus: 44948, signal 1244457/1418209 (executing program) 2021/08/18 23:04:24 fetching corpus: 44998, signal 1244682/1418209 (executing program) 2021/08/18 23:04:24 fetching corpus: 45048, signal 1245127/1418209 (executing program) 2021/08/18 23:04:24 fetching corpus: 45098, signal 1245393/1418209 (executing program) 2021/08/18 23:04:24 fetching corpus: 45148, signal 1245813/1418209 (executing program) 2021/08/18 23:04:24 fetching corpus: 45198, signal 1246022/1418217 (executing program) 2021/08/18 23:04:24 fetching corpus: 45248, signal 1246442/1418217 (executing program) 2021/08/18 23:04:25 fetching corpus: 45298, signal 1246694/1418217 (executing program) 2021/08/18 23:04:25 fetching corpus: 45348, signal 1247068/1418217 (executing program) 2021/08/18 23:04:25 fetching corpus: 45398, signal 1247732/1418217 (executing program) 2021/08/18 23:04:25 fetching corpus: 45448, signal 1247933/1418217 (executing program) 2021/08/18 23:04:25 fetching corpus: 45498, signal 1248272/1418217 (executing program) 2021/08/18 23:04:25 fetching corpus: 45548, signal 1248571/1418217 (executing program) 2021/08/18 23:04:25 fetching corpus: 45598, signal 1248999/1418217 (executing program) 2021/08/18 23:04:25 fetching corpus: 45648, signal 1249261/1418217 (executing program) 2021/08/18 23:04:25 fetching corpus: 45698, signal 1249546/1418217 (executing program) 2021/08/18 23:04:26 fetching corpus: 45748, signal 1249857/1418217 (executing program) 2021/08/18 23:04:26 fetching corpus: 45798, signal 1250309/1418217 (executing program) 2021/08/18 23:04:26 fetching corpus: 45848, signal 1250609/1418217 (executing program) 2021/08/18 23:04:26 fetching corpus: 45898, signal 1250918/1418218 (executing program) 2021/08/18 23:04:26 fetching corpus: 45948, signal 1251194/1418218 (executing program) 2021/08/18 23:04:26 fetching corpus: 45998, signal 1251474/1418218 (executing program) 2021/08/18 23:04:26 fetching corpus: 46048, signal 1251741/1418218 (executing program) 2021/08/18 23:04:26 fetching corpus: 46098, signal 1251981/1418218 (executing program) 2021/08/18 23:04:27 fetching corpus: 46148, signal 1252327/1418218 (executing program) 2021/08/18 23:04:27 fetching corpus: 46198, signal 1252549/1418218 (executing program) 2021/08/18 23:04:27 fetching corpus: 46248, signal 1252858/1418218 (executing program) 2021/08/18 23:04:27 fetching corpus: 46298, signal 1253222/1418218 (executing program) 2021/08/18 23:04:27 fetching corpus: 46348, signal 1253512/1418218 (executing program) 2021/08/18 23:04:27 fetching corpus: 46398, signal 1254016/1418218 (executing program) 2021/08/18 23:04:27 fetching corpus: 46448, signal 1254318/1418218 (executing program) 2021/08/18 23:04:27 fetching corpus: 46498, signal 1254684/1418218 (executing program) 2021/08/18 23:04:28 fetching corpus: 46548, signal 1254922/1418218 (executing program) 2021/08/18 23:04:28 fetching corpus: 46598, signal 1255151/1418218 (executing program) 2021/08/18 23:04:28 fetching corpus: 46648, signal 1255442/1418218 (executing program) 2021/08/18 23:04:28 fetching corpus: 46698, signal 1255739/1418218 (executing program) 2021/08/18 23:04:28 fetching corpus: 46748, signal 1255993/1418219 (executing program) 2021/08/18 23:04:28 fetching corpus: 46798, signal 1256279/1418219 (executing program) 2021/08/18 23:04:28 fetching corpus: 46848, signal 1256927/1418219 (executing program) 2021/08/18 23:04:28 fetching corpus: 46898, signal 1257275/1418219 (executing program) 2021/08/18 23:04:28 fetching corpus: 46948, signal 1257561/1418219 (executing program) 2021/08/18 23:04:29 fetching corpus: 46998, signal 1257766/1418325 (executing program) 2021/08/18 23:04:29 fetching corpus: 47048, signal 1258113/1418325 (executing program) 2021/08/18 23:04:29 fetching corpus: 47098, signal 1258451/1418325 (executing program) 2021/08/18 23:04:29 fetching corpus: 47148, signal 1258875/1418325 (executing program) 2021/08/18 23:04:29 fetching corpus: 47198, signal 1259082/1418325 (executing program) 2021/08/18 23:04:29 fetching corpus: 47248, signal 1259274/1418325 (executing program) 2021/08/18 23:04:29 fetching corpus: 47298, signal 1259604/1418325 (executing program) 2021/08/18 23:04:29 fetching corpus: 47348, signal 1259868/1418325 (executing program) 2021/08/18 23:04:29 fetching corpus: 47398, signal 1260190/1418325 (executing program) 2021/08/18 23:04:29 fetching corpus: 47448, signal 1260425/1418325 (executing program) 2021/08/18 23:04:30 fetching corpus: 47498, signal 1260889/1418325 (executing program) 2021/08/18 23:04:30 fetching corpus: 47548, signal 1261213/1418325 (executing program) 2021/08/18 23:04:30 fetching corpus: 47598, signal 1261850/1418325 (executing program) 2021/08/18 23:04:30 fetching corpus: 47648, signal 1262122/1418325 (executing program) 2021/08/18 23:04:30 fetching corpus: 47698, signal 1262641/1418325 (executing program) 2021/08/18 23:04:30 fetching corpus: 47748, signal 1262952/1418325 (executing program) 2021/08/18 23:04:30 fetching corpus: 47798, signal 1263539/1418325 (executing program) 2021/08/18 23:04:31 fetching corpus: 47848, signal 1263835/1418325 (executing program) 2021/08/18 23:04:31 fetching corpus: 47898, signal 1264150/1418325 (executing program) 2021/08/18 23:04:31 fetching corpus: 47948, signal 1264684/1418325 (executing program) 2021/08/18 23:04:31 fetching corpus: 47998, signal 1265131/1418325 (executing program) 2021/08/18 23:04:31 fetching corpus: 48048, signal 1265441/1418325 (executing program) 2021/08/18 23:04:31 fetching corpus: 48098, signal 1265709/1418325 (executing program) 2021/08/18 23:04:31 fetching corpus: 48148, signal 1266036/1418325 (executing program) 2021/08/18 23:04:32 fetching corpus: 48198, signal 1266432/1418325 (executing program) 2021/08/18 23:04:32 fetching corpus: 48248, signal 1266682/1418325 (executing program) 2021/08/18 23:04:32 fetching corpus: 48298, signal 1267082/1418325 (executing program) 2021/08/18 23:04:32 fetching corpus: 48348, signal 1267348/1418325 (executing program) 2021/08/18 23:04:32 fetching corpus: 48398, signal 1267641/1418325 (executing program) 2021/08/18 23:04:32 fetching corpus: 48448, signal 1268035/1418325 (executing program) 2021/08/18 23:04:32 fetching corpus: 48498, signal 1268359/1418325 (executing program) 2021/08/18 23:04:32 fetching corpus: 48548, signal 1268879/1418325 (executing program) 2021/08/18 23:04:32 fetching corpus: 48598, signal 1269195/1418325 (executing program) 2021/08/18 23:04:33 fetching corpus: 48648, signal 1269595/1418325 (executing program) 2021/08/18 23:04:33 fetching corpus: 48698, signal 1269969/1418326 (executing program) 2021/08/18 23:04:33 fetching corpus: 48748, signal 1270399/1418326 (executing program) 2021/08/18 23:04:33 fetching corpus: 48798, signal 1270654/1418326 (executing program) 2021/08/18 23:04:33 fetching corpus: 48848, signal 1271012/1418326 (executing program) 2021/08/18 23:04:33 fetching corpus: 48898, signal 1271314/1418326 (executing program) 2021/08/18 23:04:33 fetching corpus: 48948, signal 1271776/1418326 (executing program) 2021/08/18 23:04:33 fetching corpus: 48998, signal 1272027/1418326 (executing program) 2021/08/18 23:04:33 fetching corpus: 49048, signal 1272346/1418326 (executing program) 2021/08/18 23:04:34 fetching corpus: 49098, signal 1272639/1418326 (executing program) 2021/08/18 23:04:34 fetching corpus: 49148, signal 1272821/1418326 (executing program) 2021/08/18 23:04:34 fetching corpus: 49198, signal 1273235/1418327 (executing program) 2021/08/18 23:04:34 fetching corpus: 49248, signal 1273612/1418327 (executing program) 2021/08/18 23:04:34 fetching corpus: 49298, signal 1274112/1418327 (executing program) 2021/08/18 23:04:34 fetching corpus: 49348, signal 1274485/1418327 (executing program) 2021/08/18 23:04:35 fetching corpus: 49398, signal 1274843/1418327 (executing program) 2021/08/18 23:04:35 fetching corpus: 49448, signal 1275194/1418327 (executing program) 2021/08/18 23:04:35 fetching corpus: 49498, signal 1275500/1418327 (executing program) 2021/08/18 23:04:35 fetching corpus: 49548, signal 1275931/1418327 (executing program) 2021/08/18 23:04:35 fetching corpus: 49598, signal 1276242/1418327 (executing program) 2021/08/18 23:04:35 fetching corpus: 49648, signal 1276776/1418327 (executing program) 2021/08/18 23:04:35 fetching corpus: 49698, signal 1277085/1418327 (executing program) 2021/08/18 23:04:35 fetching corpus: 49748, signal 1277399/1418327 (executing program) 2021/08/18 23:04:35 fetching corpus: 49798, signal 1277748/1418327 (executing program) 2021/08/18 23:04:35 fetching corpus: 49848, signal 1277983/1418327 (executing program) 2021/08/18 23:04:36 fetching corpus: 49898, signal 1278193/1418327 (executing program) 2021/08/18 23:04:36 fetching corpus: 49948, signal 1278592/1418327 (executing program) 2021/08/18 23:04:36 fetching corpus: 49998, signal 1278888/1418327 (executing program) 2021/08/18 23:04:36 fetching corpus: 50048, signal 1279160/1418327 (executing program) 2021/08/18 23:04:36 fetching corpus: 50098, signal 1279339/1418327 (executing program) 2021/08/18 23:04:36 fetching corpus: 50148, signal 1279722/1418327 (executing program) 2021/08/18 23:04:36 fetching corpus: 50198, signal 1280041/1418327 (executing program) 2021/08/18 23:04:36 fetching corpus: 50248, signal 1280308/1418327 (executing program) 2021/08/18 23:04:36 fetching corpus: 50298, signal 1280585/1418327 (executing program) 2021/08/18 23:04:37 fetching corpus: 50348, signal 1280912/1418327 (executing program) 2021/08/18 23:04:37 fetching corpus: 50398, signal 1281310/1418327 (executing program) 2021/08/18 23:04:37 fetching corpus: 50448, signal 1281557/1418327 (executing program) 2021/08/18 23:04:37 fetching corpus: 50498, signal 1281788/1418327 (executing program) 2021/08/18 23:04:37 fetching corpus: 50548, signal 1282185/1418327 (executing program) 2021/08/18 23:04:37 fetching corpus: 50598, signal 1282423/1418327 (executing program) 2021/08/18 23:04:38 fetching corpus: 50648, signal 1282638/1418327 (executing program) 2021/08/18 23:04:38 fetching corpus: 50698, signal 1282844/1418327 (executing program) 2021/08/18 23:04:38 fetching corpus: 50748, signal 1283124/1418327 (executing program) 2021/08/18 23:04:38 fetching corpus: 50798, signal 1283418/1418327 (executing program) 2021/08/18 23:04:38 fetching corpus: 50848, signal 1283569/1418327 (executing program) 2021/08/18 23:04:38 fetching corpus: 50898, signal 1283817/1418327 (executing program) 2021/08/18 23:04:38 fetching corpus: 50948, signal 1284086/1418327 (executing program) 2021/08/18 23:04:38 fetching corpus: 50998, signal 1284351/1418329 (executing program) 2021/08/18 23:04:38 fetching corpus: 51048, signal 1284655/1418330 (executing program) 2021/08/18 23:04:39 fetching corpus: 51098, signal 1284969/1418330 (executing program) 2021/08/18 23:04:39 fetching corpus: 51148, signal 1285318/1418330 (executing program) 2021/08/18 23:04:39 fetching corpus: 51198, signal 1285642/1418330 (executing program) 2021/08/18 23:04:39 fetching corpus: 51248, signal 1285964/1418330 (executing program) 2021/08/18 23:04:39 fetching corpus: 51298, signal 1286334/1418330 (executing program) 2021/08/18 23:04:39 fetching corpus: 51348, signal 1286593/1418330 (executing program) 2021/08/18 23:04:39 fetching corpus: 51398, signal 1286869/1418330 (executing program) 2021/08/18 23:04:39 fetching corpus: 51448, signal 1287160/1418330 (executing program) 2021/08/18 23:04:39 fetching corpus: 51498, signal 1287540/1418330 (executing program) 2021/08/18 23:04:39 fetching corpus: 51548, signal 1287993/1418330 (executing program) 2021/08/18 23:04:40 fetching corpus: 51598, signal 1288251/1418330 (executing program) 2021/08/18 23:04:40 fetching corpus: 51648, signal 1288575/1418330 (executing program) 2021/08/18 23:04:40 fetching corpus: 51698, signal 1288857/1418330 (executing program) 2021/08/18 23:04:40 fetching corpus: 51748, signal 1289151/1418330 (executing program) 2021/08/18 23:04:40 fetching corpus: 51798, signal 1289521/1418330 (executing program) 2021/08/18 23:04:40 fetching corpus: 51848, signal 1289765/1418330 (executing program) 2021/08/18 23:04:40 fetching corpus: 51898, signal 1290133/1418330 (executing program) 2021/08/18 23:04:40 fetching corpus: 51948, signal 1290435/1418330 (executing program) 2021/08/18 23:04:40 fetching corpus: 51998, signal 1290687/1418330 (executing program) 2021/08/18 23:04:41 fetching corpus: 52048, signal 1290895/1418330 (executing program) 2021/08/18 23:04:41 fetching corpus: 52098, signal 1291237/1418331 (executing program) 2021/08/18 23:04:41 fetching corpus: 52148, signal 1291433/1418337 (executing program) 2021/08/18 23:04:41 fetching corpus: 52198, signal 1291752/1418337 (executing program) 2021/08/18 23:04:41 fetching corpus: 52248, signal 1292147/1418337 (executing program) 2021/08/18 23:04:41 fetching corpus: 52298, signal 1292395/1418337 (executing program) 2021/08/18 23:04:41 fetching corpus: 52348, signal 1292758/1418337 (executing program) 2021/08/18 23:04:41 fetching corpus: 52398, signal 1293034/1418337 (executing program) 2021/08/18 23:04:41 fetching corpus: 52448, signal 1293239/1418337 (executing program) 2021/08/18 23:04:42 fetching corpus: 52498, signal 1293759/1418337 (executing program) 2021/08/18 23:04:42 fetching corpus: 52548, signal 1294163/1418337 (executing program) 2021/08/18 23:04:42 fetching corpus: 52598, signal 1294395/1418337 (executing program) 2021/08/18 23:04:42 fetching corpus: 52648, signal 1294692/1418337 (executing program) 2021/08/18 23:04:42 fetching corpus: 52698, signal 1294968/1418337 (executing program) 2021/08/18 23:04:42 fetching corpus: 52748, signal 1295289/1418337 (executing program) 2021/08/18 23:04:42 fetching corpus: 52798, signal 1295645/1418337 (executing program) 2021/08/18 23:04:42 fetching corpus: 52848, signal 1296012/1418337 (executing program) 2021/08/18 23:04:42 fetching corpus: 52898, signal 1296270/1418337 (executing program) 2021/08/18 23:04:43 fetching corpus: 52948, signal 1296705/1418337 (executing program) 2021/08/18 23:04:43 fetching corpus: 52998, signal 1296902/1418337 (executing program) 2021/08/18 23:04:43 fetching corpus: 53048, signal 1297299/1418337 (executing program) 2021/08/18 23:04:43 fetching corpus: 53098, signal 1297560/1418337 (executing program) 2021/08/18 23:04:43 fetching corpus: 53148, signal 1297933/1418337 (executing program) 2021/08/18 23:04:43 fetching corpus: 53198, signal 1298281/1418337 (executing program) 2021/08/18 23:04:43 fetching corpus: 53248, signal 1298742/1418337 (executing program) 2021/08/18 23:04:43 fetching corpus: 53298, signal 1298904/1418337 (executing program) 2021/08/18 23:04:44 fetching corpus: 53348, signal 1299190/1418337 (executing program) 2021/08/18 23:04:44 fetching corpus: 53398, signal 1299480/1418337 (executing program) 2021/08/18 23:04:44 fetching corpus: 53448, signal 1300031/1418337 (executing program) 2021/08/18 23:04:44 fetching corpus: 53498, signal 1300258/1418337 (executing program) 2021/08/18 23:04:44 fetching corpus: 53548, signal 1300553/1418337 (executing program) 2021/08/18 23:04:44 fetching corpus: 53598, signal 1300882/1418337 (executing program) 2021/08/18 23:04:44 fetching corpus: 53648, signal 1301129/1418337 (executing program) 2021/08/18 23:04:45 fetching corpus: 53698, signal 1301287/1418337 (executing program) 2021/08/18 23:04:45 fetching corpus: 53748, signal 1301493/1418337 (executing program) 2021/08/18 23:04:45 fetching corpus: 53798, signal 1301743/1418337 (executing program) 2021/08/18 23:04:45 fetching corpus: 53848, signal 1302073/1418337 (executing program) 2021/08/18 23:04:45 fetching corpus: 53898, signal 1302370/1418337 (executing program) 2021/08/18 23:04:45 fetching corpus: 53948, signal 1302658/1418337 (executing program) 2021/08/18 23:04:45 fetching corpus: 53998, signal 1302954/1418337 (executing program) 2021/08/18 23:04:45 fetching corpus: 54048, signal 1303254/1418337 (executing program) 2021/08/18 23:04:45 fetching corpus: 54098, signal 1303486/1418337 (executing program) 2021/08/18 23:04:46 fetching corpus: 54148, signal 1303701/1418337 (executing program) 2021/08/18 23:04:46 fetching corpus: 54198, signal 1303995/1418337 (executing program) 2021/08/18 23:04:46 fetching corpus: 54248, signal 1304236/1418337 (executing program) 2021/08/18 23:04:46 fetching corpus: 54298, signal 1304456/1418337 (executing program) 2021/08/18 23:04:46 fetching corpus: 54348, signal 1304775/1418337 (executing program) 2021/08/18 23:04:46 fetching corpus: 54398, signal 1305093/1418337 (executing program) 2021/08/18 23:04:46 fetching corpus: 54448, signal 1305379/1418337 (executing program) 2021/08/18 23:04:46 fetching corpus: 54498, signal 1305630/1418337 (executing program) 2021/08/18 23:04:46 fetching corpus: 54548, signal 1305824/1418337 (executing program) 2021/08/18 23:04:47 fetching corpus: 54598, signal 1306078/1418337 (executing program) 2021/08/18 23:04:47 fetching corpus: 54648, signal 1306319/1418339 (executing program) 2021/08/18 23:04:47 fetching corpus: 54698, signal 1306572/1418339 (executing program) 2021/08/18 23:04:47 fetching corpus: 54748, signal 1306803/1418339 (executing program) 2021/08/18 23:04:47 fetching corpus: 54798, signal 1307127/1418339 (executing program) 2021/08/18 23:04:47 fetching corpus: 54848, signal 1307566/1418339 (executing program) 2021/08/18 23:04:47 fetching corpus: 54898, signal 1307893/1418339 (executing program) 2021/08/18 23:04:47 fetching corpus: 54948, signal 1308094/1418339 (executing program) 2021/08/18 23:04:47 fetching corpus: 54998, signal 1308323/1418339 (executing program) 2021/08/18 23:04:47 fetching corpus: 55048, signal 1308599/1418339 (executing program) 2021/08/18 23:04:48 fetching corpus: 55098, signal 1309044/1418339 (executing program) 2021/08/18 23:04:48 fetching corpus: 55148, signal 1309254/1418339 (executing program) 2021/08/18 23:04:48 fetching corpus: 55198, signal 1309588/1418339 (executing program) 2021/08/18 23:04:48 fetching corpus: 55248, signal 1309889/1418340 (executing program) 2021/08/18 23:04:48 fetching corpus: 55298, signal 1310267/1418340 (executing program) 2021/08/18 23:04:48 fetching corpus: 55348, signal 1310500/1418340 (executing program) 2021/08/18 23:04:48 fetching corpus: 55398, signal 1310814/1418340 (executing program) 2021/08/18 23:04:48 fetching corpus: 55448, signal 1311249/1418340 (executing program) 2021/08/18 23:04:48 fetching corpus: 55498, signal 1311613/1418340 (executing program) 2021/08/18 23:04:48 fetching corpus: 55548, signal 1312224/1418340 (executing program) 2021/08/18 23:04:49 fetching corpus: 55598, signal 1312404/1418340 (executing program) 2021/08/18 23:04:49 fetching corpus: 55648, signal 1312785/1418340 (executing program) 2021/08/18 23:04:49 fetching corpus: 55698, signal 1313230/1418340 (executing program) 2021/08/18 23:04:49 fetching corpus: 55748, signal 1313586/1418340 (executing program) 2021/08/18 23:04:49 fetching corpus: 55798, signal 1313858/1418341 (executing program) 2021/08/18 23:04:49 fetching corpus: 55848, signal 1314044/1418341 (executing program) 2021/08/18 23:04:49 fetching corpus: 55898, signal 1314374/1418341 (executing program) 2021/08/18 23:04:49 fetching corpus: 55948, signal 1314589/1418341 (executing program) 2021/08/18 23:04:50 fetching corpus: 55998, signal 1318788/1418341 (executing program) 2021/08/18 23:04:50 fetching corpus: 56048, signal 1319078/1418341 (executing program) 2021/08/18 23:04:50 fetching corpus: 56098, signal 1319267/1418341 (executing program) 2021/08/18 23:04:50 fetching corpus: 56148, signal 1319474/1418341 (executing program) 2021/08/18 23:04:50 fetching corpus: 56198, signal 1319678/1418341 (executing program) 2021/08/18 23:04:50 fetching corpus: 56248, signal 1319950/1418341 (executing program) 2021/08/18 23:04:50 fetching corpus: 56298, signal 1320225/1418341 (executing program) 2021/08/18 23:04:50 fetching corpus: 56348, signal 1320517/1418341 (executing program) 2021/08/18 23:04:51 fetching corpus: 56398, signal 1320936/1418341 (executing program) 2021/08/18 23:04:51 fetching corpus: 56448, signal 1321214/1418341 (executing program) 2021/08/18 23:04:51 fetching corpus: 56498, signal 1321420/1418341 (executing program) 2021/08/18 23:04:51 fetching corpus: 56548, signal 1321708/1418341 (executing program) 2021/08/18 23:04:51 fetching corpus: 56598, signal 1321979/1418354 (executing program) 2021/08/18 23:04:51 fetching corpus: 56648, signal 1322138/1418354 (executing program) 2021/08/18 23:04:51 fetching corpus: 56698, signal 1322391/1418354 (executing program) 2021/08/18 23:04:52 fetching corpus: 56748, signal 1322625/1418354 (executing program) 2021/08/18 23:04:52 fetching corpus: 56798, signal 1323134/1418367 (executing program) 2021/08/18 23:04:52 fetching corpus: 56848, signal 1323539/1418367 (executing program) 2021/08/18 23:04:52 fetching corpus: 56898, signal 1323706/1418367 (executing program) 2021/08/18 23:04:52 fetching corpus: 56948, signal 1323940/1418367 (executing program) 2021/08/18 23:04:52 fetching corpus: 56998, signal 1324189/1418367 (executing program) 2021/08/18 23:04:52 fetching corpus: 57048, signal 1324509/1418367 (executing program) 2021/08/18 23:04:52 fetching corpus: 57098, signal 1324761/1418367 (executing program) 2021/08/18 23:04:52 fetching corpus: 57148, signal 1324993/1418367 (executing program) 2021/08/18 23:04:53 fetching corpus: 57198, signal 1325221/1418367 (executing program) 2021/08/18 23:04:53 fetching corpus: 57248, signal 1325485/1418367 (executing program) 2021/08/18 23:04:53 fetching corpus: 57298, signal 1325741/1418367 (executing program) 2021/08/18 23:04:53 fetching corpus: 57348, signal 1326006/1418367 (executing program) 2021/08/18 23:04:53 fetching corpus: 57398, signal 1326238/1418368 (executing program) 2021/08/18 23:04:53 fetching corpus: 57448, signal 1326479/1418368 (executing program) 2021/08/18 23:04:53 fetching corpus: 57498, signal 1326798/1418368 (executing program) 2021/08/18 23:04:53 fetching corpus: 57548, signal 1327107/1418368 (executing program) 2021/08/18 23:04:53 fetching corpus: 57598, signal 1327325/1418368 (executing program) 2021/08/18 23:04:54 fetching corpus: 57648, signal 1327586/1418368 (executing program) 2021/08/18 23:04:54 fetching corpus: 57698, signal 1327818/1418368 (executing program) 2021/08/18 23:04:54 fetching corpus: 57748, signal 1328059/1418368 (executing program) 2021/08/18 23:04:54 fetching corpus: 57798, signal 1328271/1418368 (executing program) 2021/08/18 23:04:54 fetching corpus: 57848, signal 1328434/1418368 (executing program) 2021/08/18 23:04:54 fetching corpus: 57898, signal 1328731/1418368 (executing program) 2021/08/18 23:04:54 fetching corpus: 57948, signal 1328958/1418368 (executing program) 2021/08/18 23:04:54 fetching corpus: 57998, signal 1329209/1418380 (executing program) 2021/08/18 23:04:54 fetching corpus: 58048, signal 1329622/1418380 (executing program) 2021/08/18 23:04:55 fetching corpus: 58098, signal 1329792/1418380 (executing program) 2021/08/18 23:04:55 fetching corpus: 58148, signal 1330116/1418380 (executing program) 2021/08/18 23:04:55 fetching corpus: 58198, signal 1330541/1418381 (executing program) 2021/08/18 23:04:55 fetching corpus: 58248, signal 1330754/1418381 (executing program) 2021/08/18 23:04:55 fetching corpus: 58298, signal 1330991/1418382 (executing program) 2021/08/18 23:04:55 fetching corpus: 58348, signal 1331272/1418382 (executing program) 2021/08/18 23:04:55 fetching corpus: 58398, signal 1331521/1418382 (executing program) 2021/08/18 23:04:55 fetching corpus: 58448, signal 1331754/1418412 (executing program) 2021/08/18 23:04:55 fetching corpus: 58498, signal 1331974/1418412 (executing program) 2021/08/18 23:04:56 fetching corpus: 58548, signal 1332185/1418412 (executing program) 2021/08/18 23:04:56 fetching corpus: 58598, signal 1332464/1418412 (executing program) 2021/08/18 23:04:56 fetching corpus: 58648, signal 1332731/1418412 (executing program) 2021/08/18 23:04:56 fetching corpus: 58698, signal 1333035/1418412 (executing program) 2021/08/18 23:04:56 fetching corpus: 58748, signal 1333354/1418412 (executing program) 2021/08/18 23:04:56 fetching corpus: 58798, signal 1333609/1418412 (executing program) 2021/08/18 23:04:56 fetching corpus: 58848, signal 1334052/1418412 (executing program) 2021/08/18 23:04:56 fetching corpus: 58898, signal 1334307/1418412 (executing program) 2021/08/18 23:04:56 fetching corpus: 58948, signal 1335220/1418412 (executing program) 2021/08/18 23:04:56 fetching corpus: 58998, signal 1335398/1418412 (executing program) 2021/08/18 23:04:57 fetching corpus: 59048, signal 1335844/1418412 (executing program) 2021/08/18 23:04:57 fetching corpus: 59098, signal 1336266/1418412 (executing program) 2021/08/18 23:04:57 fetching corpus: 59148, signal 1336558/1418412 (executing program) 2021/08/18 23:04:57 fetching corpus: 59198, signal 1336878/1418416 (executing program) 2021/08/18 23:04:57 fetching corpus: 59248, signal 1337173/1418416 (executing program) 2021/08/18 23:04:57 fetching corpus: 59298, signal 1337406/1418416 (executing program) 2021/08/18 23:04:57 fetching corpus: 59348, signal 1337612/1418416 (executing program) 2021/08/18 23:04:57 fetching corpus: 59398, signal 1337895/1418416 (executing program) 2021/08/18 23:04:57 fetching corpus: 59448, signal 1338192/1418418 (executing program) 2021/08/18 23:04:58 fetching corpus: 59498, signal 1338493/1418418 (executing program) 2021/08/18 23:04:58 fetching corpus: 59548, signal 1338841/1418418 (executing program) 2021/08/18 23:04:58 fetching corpus: 59598, signal 1339187/1418418 (executing program) 2021/08/18 23:04:58 fetching corpus: 59648, signal 1339432/1418418 (executing program) 2021/08/18 23:04:58 fetching corpus: 59698, signal 1339599/1418418 (executing program) 2021/08/18 23:04:58 fetching corpus: 59748, signal 1339887/1418418 (executing program) 2021/08/18 23:04:58 fetching corpus: 59798, signal 1340348/1418418 (executing program) 2021/08/18 23:04:59 fetching corpus: 59848, signal 1340618/1418418 (executing program) 2021/08/18 23:04:59 fetching corpus: 59898, signal 1340967/1418418 (executing program) 2021/08/18 23:04:59 fetching corpus: 59948, signal 1341382/1418418 (executing program) 2021/08/18 23:04:59 fetching corpus: 59998, signal 1341542/1418418 (executing program) 2021/08/18 23:04:59 fetching corpus: 60047, signal 1341787/1418418 (executing program) 2021/08/18 23:04:59 fetching corpus: 60097, signal 1342097/1418418 (executing program) 2021/08/18 23:04:59 fetching corpus: 60147, signal 1342379/1418418 (executing program) 2021/08/18 23:05:00 fetching corpus: 60197, signal 1342695/1418418 (executing program) 2021/08/18 23:05:00 fetching corpus: 60247, signal 1342851/1418418 (executing program) 2021/08/18 23:05:00 fetching corpus: 60297, signal 1343208/1418418 (executing program) 2021/08/18 23:05:00 fetching corpus: 60347, signal 1343514/1418418 (executing program) 2021/08/18 23:05:00 fetching corpus: 60397, signal 1343782/1418418 (executing program) 2021/08/18 23:05:00 fetching corpus: 60447, signal 1344036/1418418 (executing program) 2021/08/18 23:05:00 fetching corpus: 60497, signal 1344350/1418420 (executing program) 2021/08/18 23:05:00 fetching corpus: 60547, signal 1344536/1418420 (executing program) 2021/08/18 23:05:00 fetching corpus: 60597, signal 1344858/1418420 (executing program) 2021/08/18 23:05:00 fetching corpus: 60647, signal 1345178/1418420 (executing program) 2021/08/18 23:05:01 fetching corpus: 60697, signal 1345504/1418420 (executing program) 2021/08/18 23:05:01 fetching corpus: 60747, signal 1345795/1418420 (executing program) 2021/08/18 23:05:01 fetching corpus: 60797, signal 1346004/1418420 (executing program) 2021/08/18 23:05:01 fetching corpus: 60847, signal 1346304/1418420 (executing program) 2021/08/18 23:05:01 fetching corpus: 60897, signal 1346543/1418420 (executing program) 2021/08/18 23:05:01 fetching corpus: 60947, signal 1346769/1418420 (executing program) 2021/08/18 23:05:01 fetching corpus: 60997, signal 1347011/1418420 (executing program) 2021/08/18 23:05:01 fetching corpus: 61047, signal 1347386/1418420 (executing program) 2021/08/18 23:05:01 fetching corpus: 61097, signal 1347605/1418420 (executing program) 2021/08/18 23:05:01 fetching corpus: 61147, signal 1347925/1418420 (executing program) 2021/08/18 23:05:02 fetching corpus: 61197, signal 1348224/1418420 (executing program) 2021/08/18 23:05:02 fetching corpus: 61247, signal 1348521/1418420 (executing program) 2021/08/18 23:05:02 fetching corpus: 61297, signal 1348748/1418420 (executing program) 2021/08/18 23:05:02 fetching corpus: 61347, signal 1349013/1418420 (executing program) 2021/08/18 23:05:02 fetching corpus: 61397, signal 1349302/1418420 (executing program) 2021/08/18 23:05:02 fetching corpus: 61447, signal 1349513/1418420 (executing program) 2021/08/18 23:05:02 fetching corpus: 61497, signal 1349836/1418420 (executing program) 2021/08/18 23:05:02 fetching corpus: 61547, signal 1350149/1418420 (executing program) 2021/08/18 23:05:02 fetching corpus: 61597, signal 1350522/1418424 (executing program) 2021/08/18 23:05:03 fetching corpus: 61647, signal 1350821/1418424 (executing program) 2021/08/18 23:05:03 fetching corpus: 61697, signal 1351153/1418424 (executing program) 2021/08/18 23:05:03 fetching corpus: 61747, signal 1351362/1418424 (executing program) 2021/08/18 23:05:03 fetching corpus: 61797, signal 1351984/1418424 (executing program) 2021/08/18 23:05:03 fetching corpus: 61847, signal 1352286/1418424 (executing program) 2021/08/18 23:05:03 fetching corpus: 61897, signal 1352596/1418424 (executing program) 2021/08/18 23:05:03 fetching corpus: 61947, signal 1352837/1418424 (executing program) 2021/08/18 23:05:03 fetching corpus: 61997, signal 1353097/1418424 (executing program) 2021/08/18 23:05:03 fetching corpus: 62047, signal 1353336/1418424 (executing program) 2021/08/18 23:05:04 fetching corpus: 62097, signal 1353651/1418424 (executing program) 2021/08/18 23:05:04 fetching corpus: 62147, signal 1353867/1418424 (executing program) 2021/08/18 23:05:04 fetching corpus: 62197, signal 1354100/1418424 (executing program) 2021/08/18 23:05:04 fetching corpus: 62247, signal 1354532/1418424 (executing program) 2021/08/18 23:05:04 fetching corpus: 62297, signal 1354893/1418424 (executing program) 2021/08/18 23:05:04 fetching corpus: 62347, signal 1355145/1418424 (executing program) 2021/08/18 23:05:04 fetching corpus: 62397, signal 1355405/1418428 (executing program) 2021/08/18 23:05:04 fetching corpus: 62447, signal 1355661/1418428 (executing program) 2021/08/18 23:05:04 fetching corpus: 62497, signal 1355853/1418428 (executing program) 2021/08/18 23:05:05 fetching corpus: 62547, signal 1356109/1418428 (executing program) 2021/08/18 23:05:05 fetching corpus: 62597, signal 1356390/1418428 (executing program) 2021/08/18 23:05:05 fetching corpus: 62647, signal 1356659/1418428 (executing program) 2021/08/18 23:05:05 fetching corpus: 62697, signal 1356860/1418429 (executing program) 2021/08/18 23:05:05 fetching corpus: 62747, signal 1357119/1418431 (executing program) 2021/08/18 23:05:05 fetching corpus: 62797, signal 1357381/1418431 (executing program) 2021/08/18 23:05:05 fetching corpus: 62847, signal 1357591/1418431 (executing program) 2021/08/18 23:05:05 fetching corpus: 62897, signal 1357789/1418431 (executing program) 2021/08/18 23:05:05 fetching corpus: 62947, signal 1358002/1418431 (executing program) 2021/08/18 23:05:05 fetching corpus: 62997, signal 1358258/1418431 (executing program) 2021/08/18 23:05:06 fetching corpus: 63047, signal 1358570/1418431 (executing program) 2021/08/18 23:05:06 fetching corpus: 63097, signal 1358788/1418431 (executing program) 2021/08/18 23:05:06 fetching corpus: 63147, signal 1359113/1418432 (executing program) 2021/08/18 23:05:06 fetching corpus: 63197, signal 1359392/1418432 (executing program) 2021/08/18 23:05:06 fetching corpus: 63247, signal 1359703/1418432 (executing program) 2021/08/18 23:05:06 fetching corpus: 63297, signal 1359995/1418432 (executing program) 2021/08/18 23:05:06 fetching corpus: 63347, signal 1360161/1418432 (executing program) 2021/08/18 23:05:07 fetching corpus: 63397, signal 1360393/1418432 (executing program) 2021/08/18 23:05:07 fetching corpus: 63447, signal 1360612/1418432 (executing program) 2021/08/18 23:05:07 fetching corpus: 63497, signal 1360788/1418432 (executing program) 2021/08/18 23:05:07 fetching corpus: 63547, signal 1361000/1418432 (executing program) 2021/08/18 23:05:07 fetching corpus: 63597, signal 1361211/1418432 (executing program) 2021/08/18 23:05:07 fetching corpus: 63647, signal 1361510/1418432 (executing program) 2021/08/18 23:05:07 fetching corpus: 63697, signal 1361747/1418432 (executing program) 2021/08/18 23:05:07 fetching corpus: 63747, signal 1361975/1418432 (executing program) 2021/08/18 23:05:08 fetching corpus: 63797, signal 1362186/1418432 (executing program) 2021/08/18 23:05:08 fetching corpus: 63847, signal 1362431/1418432 (executing program) 2021/08/18 23:05:08 fetching corpus: 63897, signal 1362699/1418432 (executing program) 2021/08/18 23:05:08 fetching corpus: 63947, signal 1363130/1418432 (executing program) 2021/08/18 23:05:08 fetching corpus: 63997, signal 1363365/1418432 (executing program) 2021/08/18 23:05:08 fetching corpus: 64047, signal 1363642/1418432 (executing program) 2021/08/18 23:05:08 fetching corpus: 64097, signal 1363857/1418432 (executing program) 2021/08/18 23:05:08 fetching corpus: 64147, signal 1364208/1418432 (executing program) 2021/08/18 23:05:09 fetching corpus: 64197, signal 1364499/1418432 (executing program) 2021/08/18 23:05:09 fetching corpus: 64247, signal 1364673/1418432 (executing program) 2021/08/18 23:05:09 fetching corpus: 64297, signal 1364858/1418432 (executing program) 2021/08/18 23:05:09 fetching corpus: 64347, signal 1365143/1418432 (executing program) 2021/08/18 23:05:09 fetching corpus: 64397, signal 1365372/1418432 (executing program) 2021/08/18 23:05:09 fetching corpus: 64447, signal 1365676/1418432 (executing program) 2021/08/18 23:05:09 fetching corpus: 64497, signal 1365861/1418432 (executing program) 2021/08/18 23:05:09 fetching corpus: 64547, signal 1366010/1418432 (executing program) 2021/08/18 23:05:09 fetching corpus: 64597, signal 1366292/1418432 (executing program) 2021/08/18 23:05:09 fetching corpus: 64647, signal 1366578/1418432 (executing program) 2021/08/18 23:05:10 fetching corpus: 64697, signal 1366830/1418432 (executing program) 2021/08/18 23:05:10 fetching corpus: 64747, signal 1366996/1418432 (executing program) 2021/08/18 23:05:10 fetching corpus: 64797, signal 1367255/1418432 (executing program) 2021/08/18 23:05:10 fetching corpus: 64847, signal 1367456/1418432 (executing program) 2021/08/18 23:05:10 fetching corpus: 64897, signal 1367688/1418432 (executing program) 2021/08/18 23:05:10 fetching corpus: 64947, signal 1367878/1418432 (executing program) 2021/08/18 23:05:10 fetching corpus: 64997, signal 1368164/1418432 (executing program) 2021/08/18 23:05:10 fetching corpus: 65047, signal 1368405/1418432 (executing program) 2021/08/18 23:05:11 fetching corpus: 65097, signal 1368612/1418432 (executing program) 2021/08/18 23:05:11 fetching corpus: 65147, signal 1368800/1418432 (executing program) 2021/08/18 23:05:11 fetching corpus: 65197, signal 1369011/1418433 (executing program) 2021/08/18 23:05:11 fetching corpus: 65247, signal 1369259/1418433 (executing program) 2021/08/18 23:05:11 fetching corpus: 65297, signal 1369411/1418434 (executing program) 2021/08/18 23:05:11 fetching corpus: 65347, signal 1369742/1418434 (executing program) 2021/08/18 23:05:11 fetching corpus: 65397, signal 1369966/1418434 (executing program) 2021/08/18 23:05:11 fetching corpus: 65447, signal 1370111/1418434 (executing program) 2021/08/18 23:05:11 fetching corpus: 65497, signal 1370341/1418434 (executing program) 2021/08/18 23:05:11 fetching corpus: 65547, signal 1370698/1418434 (executing program) 2021/08/18 23:05:12 fetching corpus: 65597, signal 1370970/1418434 (executing program) 2021/08/18 23:05:12 fetching corpus: 65647, signal 1371194/1418434 (executing program) 2021/08/18 23:05:12 fetching corpus: 65697, signal 1371332/1418434 (executing program) 2021/08/18 23:05:12 fetching corpus: 65747, signal 1371503/1418434 (executing program) 2021/08/18 23:05:12 fetching corpus: 65797, signal 1371748/1418434 (executing program) 2021/08/18 23:05:12 fetching corpus: 65847, signal 1371989/1418434 (executing program) 2021/08/18 23:05:12 fetching corpus: 65897, signal 1372179/1418434 (executing program) 2021/08/18 23:05:12 fetching corpus: 65947, signal 1372465/1418434 (executing program) 2021/08/18 23:05:12 fetching corpus: 65997, signal 1372679/1418434 (executing program) 2021/08/18 23:05:12 fetching corpus: 66047, signal 1372978/1418434 (executing program) 2021/08/18 23:05:13 fetching corpus: 66097, signal 1373192/1418434 (executing program) 2021/08/18 23:05:13 fetching corpus: 66147, signal 1373388/1418434 (executing program) 2021/08/18 23:05:13 fetching corpus: 66197, signal 1373705/1418434 (executing program) 2021/08/18 23:05:13 fetching corpus: 66247, signal 1373923/1418434 (executing program) 2021/08/18 23:05:13 fetching corpus: 66297, signal 1374106/1418434 (executing program) 2021/08/18 23:05:13 fetching corpus: 66347, signal 1374459/1418434 (executing program) 2021/08/18 23:05:13 fetching corpus: 66397, signal 1374662/1418434 (executing program) 2021/08/18 23:05:13 fetching corpus: 66447, signal 1374846/1418434 (executing program) 2021/08/18 23:05:14 fetching corpus: 66497, signal 1375053/1418434 (executing program) 2021/08/18 23:05:14 fetching corpus: 66547, signal 1375222/1418434 (executing program) 2021/08/18 23:05:14 fetching corpus: 66597, signal 1375381/1418434 (executing program) 2021/08/18 23:05:14 fetching corpus: 66647, signal 1375619/1418434 (executing program) 2021/08/18 23:05:14 fetching corpus: 66697, signal 1375909/1418434 (executing program) 2021/08/18 23:05:14 fetching corpus: 66747, signal 1376128/1418434 (executing program) 2021/08/18 23:05:14 fetching corpus: 66797, signal 1376329/1418434 (executing program) 2021/08/18 23:05:14 fetching corpus: 66847, signal 1376582/1418434 (executing program) 2021/08/18 23:05:15 fetching corpus: 66897, signal 1376795/1418434 (executing program) 2021/08/18 23:05:15 fetching corpus: 66899, signal 1376816/1418434 (executing program) 2021/08/18 23:05:15 fetching corpus: 66899, signal 1376816/1418434 (executing program) 2021/08/18 23:05:16 starting 6 fuzzer processes 23:05:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x2, 0x0, 0xffffffff}, 0x40) 23:05:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x80}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x6, 0x301}, 0x14}}, 0x0) 23:05:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x5}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000002c40)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:05:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000fa40)={0x9, 0x9, 0x8001, 0x6, 0x14a}, 0x40) [ 249.170359][ T6571] chnl_net:caif_netlink_parms(): no params data found [ 249.301149][ T6571] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.308818][ T6571] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.317301][ T6571] device bridge_slave_0 entered promiscuous mode [ 249.325032][ T6571] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.333073][ T6571] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.341819][ T6571] device bridge_slave_1 entered promiscuous mode [ 249.366463][ T6571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.396217][ T6571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.474314][ T6571] team0: Port device team_slave_0 added [ 249.494221][ T6571] team0: Port device team_slave_1 added [ 249.529821][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.537332][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.563405][ T6571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.575355][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.584156][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.610106][ T6571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.621050][ T6573] chnl_net:caif_netlink_parms(): no params data found [ 249.692733][ T6571] device hsr_slave_0 entered promiscuous mode [ 249.706889][ T6571] device hsr_slave_1 entered promiscuous mode [ 249.931047][ T6573] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.943118][ T6573] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.957571][ T6573] device bridge_slave_0 entered promiscuous mode [ 249.969736][ T6575] chnl_net:caif_netlink_parms(): no params data found [ 249.986878][ T6573] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.993966][ T6573] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.002445][ T6573] device bridge_slave_1 entered promiscuous mode [ 250.043592][ T6573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.109650][ T6573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.213472][ T6573] team0: Port device team_slave_0 added [ 250.251524][ T6573] team0: Port device team_slave_1 added [ 250.278374][ T6571] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 250.294589][ T6577] chnl_net:caif_netlink_parms(): no params data found [ 250.319749][ T6571] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 250.344482][ T6575] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.352790][ T6575] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.362471][ T6575] device bridge_slave_0 entered promiscuous mode [ 250.370302][ T6571] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 250.380726][ T6571] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 250.392947][ T6573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.400015][ T6573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.426432][ T6573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.440799][ T6573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.448340][ T6573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.474354][ T6573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.485598][ T6575] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.492652][ T6575] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.500556][ T6575] device bridge_slave_1 entered promiscuous mode [ 250.573488][ T6579] chnl_net:caif_netlink_parms(): no params data found [ 250.588124][ T6575] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.622838][ T6575] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.652229][ T6573] device hsr_slave_0 entered promiscuous mode [ 250.658873][ T6573] device hsr_slave_1 entered promiscuous mode [ 250.665129][ T6573] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.673034][ T6573] Cannot create hsr debugfs directory [ 250.719663][ T6577] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.733734][ T6577] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.743663][ T6577] device bridge_slave_0 entered promiscuous mode [ 250.762283][ T6581] chnl_net:caif_netlink_parms(): no params data found [ 250.782678][ T6575] team0: Port device team_slave_0 added [ 250.791129][ T6575] team0: Port device team_slave_1 added [ 250.797674][ T6577] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.804737][ T6577] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.812787][ T6577] device bridge_slave_1 entered promiscuous mode [ 250.909757][ T6577] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.926354][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.933406][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.959727][ T6575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.982056][ T6577] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.003742][ T6575] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.010972][ T6575] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.037247][ T6575] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.048211][ T6579] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.055296][ T6579] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.063174][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 251.065128][ T6579] device bridge_slave_0 entered promiscuous mode [ 251.090976][ T6577] team0: Port device team_slave_0 added [ 251.108441][ T6579] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.115929][ T6579] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.123428][ T6579] device bridge_slave_1 entered promiscuous mode [ 251.138509][ T6577] team0: Port device team_slave_1 added [ 251.158324][ T6581] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.165622][ T6581] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.173147][ T6581] device bridge_slave_0 entered promiscuous mode [ 251.215969][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 251.223658][ T6577] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.231856][ T6577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.258595][ T6577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.270315][ T6581] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.277610][ T6581] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.285185][ T6581] device bridge_slave_1 entered promiscuous mode [ 251.309240][ T6579] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.333952][ T6577] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.341362][ T6577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.367791][ T6577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.387865][ T6581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.398547][ T6579] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.411886][ T6575] device hsr_slave_0 entered promiscuous mode [ 251.418580][ T6575] device hsr_slave_1 entered promiscuous mode [ 251.424992][ T6575] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.432873][ T6575] Cannot create hsr debugfs directory [ 251.450101][ T6571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.458476][ T6581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.465476][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 251.540278][ T6577] device hsr_slave_0 entered promiscuous mode [ 251.547005][ T6577] device hsr_slave_1 entered promiscuous mode [ 251.553277][ T6577] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.561629][ T6577] Cannot create hsr debugfs directory [ 251.579057][ T6579] team0: Port device team_slave_0 added [ 251.587480][ T6579] team0: Port device team_slave_1 added [ 251.601680][ T6571] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.610804][ T6581] team0: Port device team_slave_0 added [ 251.631439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.639123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.656757][ T6581] team0: Port device team_slave_1 added [ 251.703658][ T1303] Bluetooth: hci3: command 0x0409 tx timeout [ 251.737577][ T6579] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.744547][ T6579] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.771272][ T6579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.789033][ T6581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.796136][ T6581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.822425][ T6581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.837666][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.847363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.856389][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.863427][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.873754][ T6579] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.874031][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 251.881151][ T6579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.913092][ T6579] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.931748][ T6581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.939286][ T6581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.965315][ T6581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.987296][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.995048][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.005965][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.014209][ T7425] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.021373][ T7425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.029966][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.039392][ T7425] Bluetooth: hci5: command 0x0409 tx timeout [ 252.040553][ T6573] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 252.074655][ T6581] device hsr_slave_0 entered promiscuous mode [ 252.083559][ T6581] device hsr_slave_1 entered promiscuous mode [ 252.091685][ T6581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.100039][ T6581] Cannot create hsr debugfs directory [ 252.108289][ T6573] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 252.117675][ T6573] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 252.138081][ T6579] device hsr_slave_0 entered promiscuous mode [ 252.145208][ T6579] device hsr_slave_1 entered promiscuous mode [ 252.152690][ T6579] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.160396][ T6579] Cannot create hsr debugfs directory [ 252.181044][ T6573] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 252.190214][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.243501][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.252852][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.262448][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.272151][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.281117][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.322639][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.331629][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.341284][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.350001][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.388476][ T6575] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.398643][ T6575] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.421531][ T6575] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.459121][ T6575] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.467522][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.474902][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.540066][ T6577] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 252.553566][ T6571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.574194][ T6573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.590425][ T6577] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 252.612593][ T6577] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 252.640966][ T6577] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 252.654141][ T6573] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.668269][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.676986][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.687928][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.695760][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.704009][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.714290][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.722767][ T1303] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.729898][ T1303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.738471][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.748424][ T6579] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 252.766459][ T6579] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 252.778903][ T6579] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 252.789075][ T6579] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 252.811238][ T6571] device veth0_vlan entered promiscuous mode [ 252.817832][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.826568][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.834870][ T8031] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.841941][ T8031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.849755][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.858442][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.876787][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.884366][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.892305][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.932214][ T6571] device veth1_vlan entered promiscuous mode [ 252.947630][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.956606][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.967496][ T6581] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 252.979059][ T6581] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 252.989354][ T6581] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 253.006966][ T6575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.025805][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.033744][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.042711][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.051720][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.060866][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.069793][ T6581] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 253.091507][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.120636][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.129391][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.138464][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.147069][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.155028][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.163095][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.172563][ T6573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.180353][ T8031] Bluetooth: hci0: command 0x041b tx timeout [ 253.188243][ T6575] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.219283][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.228156][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.236547][ T7425] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.243593][ T7425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.251205][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.259581][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.269334][ T6571] device veth0_macvtap entered promiscuous mode [ 253.295262][ T7425] Bluetooth: hci1: command 0x041b tx timeout [ 253.301263][ T6579] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.309219][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.317211][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.325023][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.334291][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.342629][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.349702][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.357462][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.365993][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.373366][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.380843][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.389429][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.397896][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.406196][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.414475][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.423375][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.431764][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.441686][ T6571] device veth1_macvtap entered promiscuous mode [ 253.450844][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.458801][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.480089][ T6575] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.494103][ T6573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.513905][ T6579] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.526717][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.534831][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.545002][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.553133][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.560868][ T7425] Bluetooth: hci2: command 0x041b tx timeout [ 253.569179][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.585672][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.593078][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.601014][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.609574][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.618543][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.627302][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.635866][ T1303] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.642920][ T1303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.650872][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.659863][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.668426][ T1303] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.675489][ T1303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.686235][ T6577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.698375][ T6575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.715000][ T6581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.722055][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.739443][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.749262][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.759097][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.768712][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.777806][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.787205][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.796148][ T7425] Bluetooth: hci3: command 0x041b tx timeout [ 253.801080][ T6577] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.818741][ T6571] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.827614][ T6571] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.837294][ T6571] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.846263][ T6571] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.864517][ T6581] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.871766][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.879736][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.887480][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.895064][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.908589][ T6573] device veth0_vlan entered promiscuous mode [ 253.945732][ T8031] Bluetooth: hci4: command 0x041b tx timeout [ 253.947832][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.960242][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.968996][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.977569][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.986014][ T1303] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.993045][ T1303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.000694][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.009319][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.018308][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.026889][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.035534][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.044051][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.052684][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.061220][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.069511][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.077754][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.086517][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.094782][ T1303] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.101855][ T1303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.105305][ T8031] Bluetooth: hci5: command 0x041b tx timeout [ 254.109656][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.123519][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.131921][ T1303] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.138987][ T1303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.152521][ T6579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.164382][ T6579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.180154][ T6575] device veth0_vlan entered promiscuous mode [ 254.204153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.213177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.230877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.239644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.247910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.256473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.264670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.273220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.281691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.290185][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.298946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.307617][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.314655][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.322528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.333092][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.341147][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.365704][ T6573] device veth1_vlan entered promiscuous mode [ 254.375598][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.384250][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.386249][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.404416][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.413823][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.422619][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.431242][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.439709][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.447495][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.464444][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.473101][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.481278][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.496247][ T6575] device veth1_vlan entered promiscuous mode [ 254.509592][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.518230][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.527183][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.535873][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.544091][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.552883][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.562342][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.577134][ T6579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.593545][ T6581] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.604354][ T6581] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.630017][ T6577] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.631369][ T1238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.650270][ T1238] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.651306][ T6577] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.671406][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.680067][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.689011][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.697626][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.706030][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.714187][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.722419][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.730807][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.739627][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.753471][ T6581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.788154][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.797939][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.809382][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.818225][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.826225][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.834481][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:05:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @dev}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x7}) [ 254.880227][ T6573] device veth0_macvtap entered promiscuous mode [ 254.892844][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.904613][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.936393][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.947858][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.959292][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.981279][ T6577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.998559][ T6575] device veth0_macvtap entered promiscuous mode 23:05:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={0x0, 0x58}}, 0x0) connect$bt_sco(r0, &(0x7f0000000280)={0x10}, 0xc) [ 255.036794][ T6573] device veth1_macvtap entered promiscuous mode [ 255.064307][ T6575] device veth1_macvtap entered promiscuous mode 23:05:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) select(0x40, &(0x7f0000000680), &(0x7f00000006c0)={0x8}, 0x0, 0x0) [ 255.101637][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.111243][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.121073][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.130167][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.140781][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.150687][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.159742][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.169492][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.178665][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 23:05:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd2, &(0x7f0000000280)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 255.200508][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.215782][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 255.224927][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.237277][ T6573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.259427][ T6573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.270609][ T6573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.283071][ T6573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.315968][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.324512][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.345700][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.353884][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.375869][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.382161][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.395984][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.404540][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.413212][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.421495][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.431589][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 255.437539][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.459281][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:05:24 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000003c0)={'fscrypt:', @auto=[0x66]}, &(0x7f0000000400)={0x0, "348d7f815d12dc481d08bd062dda5393cd1c931e5b4dae0621215473a3dd525c25f381008099c0f3e15b918818a64a583699acf4e887bcdc61c8820313bc7c1e"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x6, r0, 0x0, 0x0, 0x0) [ 255.479002][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.490122][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.502498][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.511201][ T6577] device veth0_vlan entered promiscuous mode [ 255.521936][ T6573] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.538586][ T6573] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.550543][ T6573] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.562502][ T6573] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:05:24 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "353f048bc8b713df56f963ea9b650a3a6d79a6bfffd932efb5d4b8e3b22f4536e8b38267fb67fa5ee3feef6d85cc5f40a736c9713572359775949495284a3a27"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "8ee6142852303d96e2b30aa0ebb67efcb25709262b79f4211ef9bd6c6a853e54f56c4cc24dcc320a3f37cace428b8f26ef13e74a1b81b96029119cf32dc28f2e"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) [ 255.591700][ T6581] device veth0_vlan entered promiscuous mode [ 255.606838][ T6579] device veth0_vlan entered promiscuous mode [ 255.615540][ T8031] Bluetooth: hci2: command 0x040f tx timeout [ 255.627023][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.638319][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.649687][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.660247][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.668648][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 23:05:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @loopback}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c050}, 0x4000000) [ 255.687255][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.706614][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.716765][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.730232][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.741177][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.751112][ T6575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.761844][ T6575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.772599][ T6575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.791827][ T6581] device veth1_vlan entered promiscuous mode [ 255.807354][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.815901][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.823558][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.833906][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.846375][ T6577] device veth1_vlan entered promiscuous mode [ 255.857124][ T1069] Bluetooth: hci3: command 0x040f tx timeout [ 255.857432][ T6575] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.880012][ T6575] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.892321][ T6575] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.906781][ T6575] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.923599][ T6579] device veth1_vlan entered promiscuous mode [ 256.013438][ T6581] device veth0_macvtap entered promiscuous mode [ 256.020058][ T8545] Bluetooth: hci4: command 0x040f tx timeout [ 256.030993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.039919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.048592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.057116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.067480][ T6577] device veth0_macvtap entered promiscuous mode [ 256.077400][ T6581] device veth1_macvtap entered promiscuous mode [ 256.086488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.101536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.110224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.131743][ T6577] device veth1_macvtap entered promiscuous mode [ 256.149207][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.157204][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.166694][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.175737][ T8545] Bluetooth: hci5: command 0x040f tx timeout [ 256.177779][ T6579] device veth0_macvtap entered promiscuous mode [ 256.191048][ T1238] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.208020][ T6581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.208079][ T1238] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.219183][ T6581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.236073][ T6581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.248238][ T6581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.259071][ T6581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.270251][ T6581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.281244][ T6581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.296981][ T6579] device veth1_macvtap entered promiscuous mode [ 256.307548][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.320274][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.329697][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.337860][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.346703][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.356934][ T6581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.368024][ T6581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.378704][ T6581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.390866][ T6581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.401242][ T6581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.413264][ T6581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.425872][ T6581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.440657][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.452359][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.463099][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.473841][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.485687][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.497252][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.507667][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.518741][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.530238][ T6577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.540098][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.549024][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.558627][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.567819][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.586074][ T6581] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.594793][ T6581] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.604134][ T6581] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.613655][ T6581] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.634113][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.646747][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.657745][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.668864][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.679822][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.690671][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.700987][ T6577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.711991][ T6577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.723226][ T6577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.738079][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.749081][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.759275][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.770119][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.780925][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.791502][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.801674][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.812772][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.823738][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.834765][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.846990][ T6579] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.855102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.863516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.873036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.882579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.903246][ T6577] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.912091][ T6577] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.921824][ T6577] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.930880][ T6577] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.946177][ T1238] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.954543][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.967920][ T1238] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.979077][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.990180][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.000720][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.011148][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.022241][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.032685][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.043579][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.053445][ T6579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.064191][ T6579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.076199][ T6579] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.095002][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.102669][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.111711][ T1069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.126817][ T6579] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.137102][ T6579] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.147395][ T6579] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.156564][ T6579] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.168138][ T1238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.176599][ T1238] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.190056][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.201385][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.210381][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.219271][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.305287][ T8031] Bluetooth: hci0: command 0x0419 tx timeout [ 257.362165][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.370467][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.389841][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.403588][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:05:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x6}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000180)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:26 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) [ 257.432783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.442311][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.445350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.464361][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.472236][ T8031] Bluetooth: hci1: command 0x0419 tx timeout [ 257.514510][ T1238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.531230][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.546087][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.563823][ T569] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.565080][ T1238] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.590944][ T569] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.607649][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.640090][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.651793][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:05:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0xfffffffffffffffe}], 0x1}}], 0x1, 0x0) [ 257.684957][ T7425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.699370][ T7425] Bluetooth: hci2: command 0x0419 tx timeout 23:05:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010"], 0x44}}, 0x0) 23:05:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000240), 0x4) 23:05:26 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 23:05:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xffffffffffffffff) 23:05:26 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x55, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x22000040}, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ptrace$setopts(0x4200, 0x0, 0x7, 0x8) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 23:05:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0xd6ec20d3d871589}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 23:05:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, 0x0, &(0x7f0000000040)) 23:05:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_delrule={0x48, 0x21, 0x101, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, [@FRA_DST={0x14, 0x1, @mcast2}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e22, 0x4e22}}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5}]}, 0x48}}, 0x0) 23:05:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, 0x0) 23:05:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x7fffdf003000, 0x0, 0x12, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r1, 0x0) [ 257.872851][ T8740] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 23:05:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 257.935435][ T20] Bluetooth: hci3: command 0x0419 tx timeout 23:05:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 23:05:27 executing program 4: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), 0xffffffffffffffff) r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x300, 0x0, 0xf0ff7f}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0x4, 0x6, 0xfffffff9, 0x40, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x20, 0xfffff801, 0x52946fec}}) 23:05:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x1) 23:05:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x0) 23:05:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7}, 0x40) 23:05:27 executing program 4: r0 = socket(0x18, 0x800, 0x1) sendmsg$inet6(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 23:05:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000180)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 258.095534][ T20] Bluetooth: hci4: command 0x0419 tx timeout 23:05:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000640)={0xa, 0x4ea2, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6d}, 0x1c, 0x0}, 0x0) 23:05:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0xa57f}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 258.159441][ T8770] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:05:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000000)=@raw=[@alu={0x4, 0x1}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000180)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@delnexthop={0x10, 0x6b}, 0x18}}, 0x0) 23:05:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@delnexthop={0x18, 0x13, 0x1}, 0x18}}, 0x0) [ 258.256110][ T20] Bluetooth: hci5: command 0x0419 tx timeout 23:05:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x9}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private1, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[@tclass={{0x14}}, @hopopts={{0x18}}, @hopopts={{0x18}}], 0x48}}], 0x2, 0x0) 23:05:27 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000003c0)={'fscrypt:', @auto=[0x66, 0x2d, 0x65, 0x38, 0x31, 0x63, 0x51]}, &(0x7f0000000400)={0x0, "348d7f815d12dc481d08bd062dda5393cd1c931e5b4dae0621215473a3dd525c25f381008099c0f3e15b918818a64a583699acf4e887bcdc61c8820313bc7c1e"}, 0x48, 0xfffffffffffffffc) 23:05:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x7fffdf003000, 0x0, 0x10, r0, 0xffffffff00000000) 23:05:27 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x40305828, 0x0) 23:05:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003300)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 23:05:27 executing program 5: syz_usb_connect$uac1(0x0, 0x85, &(0x7f0000003380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x73, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x2, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1, 0x0, 0x7fff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x1, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) 23:05:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x0, 0x0, 0x5056}, 0x40) 23:05:27 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x8) [ 258.816829][ T8580] usb 6-1: new high-speed USB device number 2 using dummy_hcd 23:05:28 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 23:05:28 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x50832, 0xffffffffffffffff, 0x0) 23:05:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8949, &(0x7f0000000240)={'wg1\x00'}) 23:05:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) 23:05:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', r4, 0x29, 0x4, 0x6, 0xfffffff9, 0x40, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x20, 0xfffff801, 0x52946fec}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r4, 0x4, 0x5, 0x3, 0x1, 0x70, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x5e5d2a07b44418c3, 0x7800, 0x5d, 0xded}}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @tipc=@id, @llc={0x1a, 0x325, 0x7, 0x1, 0xff, 0x25, @remote}, @l2={0x1f, 0x0, @fixed}, 0x0, 0x0, 0x0, 0x3f000000, 0x200}) 23:05:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000100)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x17, r2}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x29, 0x0, 0xb, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8000, 0x8, 0x6, 0x162}}) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000640)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0xf8, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}, 0x4090) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x4}, 0x20) 23:05:28 executing program 3: setreuid(0x0, 0xee01) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 23:05:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x39, 0x0, 0x1d) [ 259.204927][ T8580] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 259.229907][ T8580] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 23:05:28 executing program 4: keyctl$search(0x18, 0x0, &(0x7f0000000480)='pkcs7_test\x00', 0x0, 0x0) [ 259.267314][ T8580] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 259.326096][ T8580] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 259.524720][ T8580] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 259.533795][ T8580] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.560255][ T8580] usb 6-1: Product: syz [ 259.564448][ T8580] usb 6-1: Manufacturer: syz [ 259.580719][ T8580] usb 6-1: SerialNumber: syz [ 259.618894][ T8805] raw-gadget gadget: fail, usb_ep_enable returned -22 23:05:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={&(0x7f0000000140), 0xc, &(0x7f0000001300)={&(0x7f0000001240)=@RTM_NEWMDB={0x98, 0x54, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x13, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@mcast2}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x3, {@in6_addr=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@broadcast}}}]}, 0x98}}, 0x0) 23:05:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x3) 23:05:29 executing program 2: syz_read_part_table(0x0, 0xfffffffffffffdef, &(0x7f0000000080)=[{&(0x7f0000000040)="eb", 0x1, 0x1000000000000000}]) 23:05:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:05:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x10000, &(0x7f00000000c0)=0x0) r2 = epoll_create1(0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0}]) 23:05:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@local, 0x0, r2}) [ 259.964816][ T8580] usb 6-1: 0:2 : does not exist [ 259.999875][ T8580] usb 6-1: USB disconnect, device number 2 [ 260.028736][ T8882] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.5'. 23:05:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newroute={0x44, 0x18, 0x101, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @remote}, @RTA_FLOW={0x8}, @RTA_IIF={0x8}, @RTA_OIF={0x8}, @RTA_FLOW={0x8}]}, 0x44}}, 0x0) 23:05:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 23:05:29 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) fork() fork() r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 23:05:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}]}, 0x24}}, 0x0) 23:05:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xc2, &(0x7f0000000180)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 23:05:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v1={0x2, "e5d8bf85ca8189e81dbb5e9f"}, 0xd, 0x0) 23:05:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000c980)=@newtaction={0xe84, 0x30, 0x0, 0x0, 0x0, {}, [{0xe70, 0x1, [@m_csum={0xc8, 0x0, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x29, 0x6, "98a65748876a496f611ecf414f6073c4b384bdb1dd21934e97b863c4b53c581485e062b072"}, {0xc}, {0xc}}}, @m_nat={0x134, 0x0, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @loopback}}]}, {0xe1, 0x6, "b434e85f12152b2caa3036428a39b1f16ec525a3ebd6e9599abb81fe4e69e80163f3595941bcbea5d4aef08b4fef5c132865d4c75e42fdd6ad54e115065f12416b9ec8d2565a5430a6488f8c0ab9edc69c9e0155b95443ef83dae9db952d03258d2300844912db345f406060d9cd906c25a0d3b5c23b0d81a73442e3556dce7e5b971a172804f10995099f5a4e8de5c28bcd5bb7204c39c28a2c590aaf0fe2d0e65de47b84bc423e42f0c991d7d44ea77c340bc3f17a2ff73500c782fa7162a3d37f146c06de9886ef085a143ee46f03c1897482e145367f6087ae2ce2"}, {0xc}, {0xc}}}, @m_ife={0xc70, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0xc45, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xe84}}, 0x0) 23:05:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x10}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x7, 0x3, 0x62}, @end, @cipso={0x86, 0x6}]}}}], 0x60}, 0x0) 23:05:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00002bbd70ad"], 0x14}}, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000040)={'sit0\x00', @ifru_data=0x0}) 23:05:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1eaca000, 0x0, 0x12, r0, 0x0) 23:05:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0ffffff}, [@alu={0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000180)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v1={0x2, "e5d8bf85ca8189e81dbb5e9f"}, 0xd, 0x0) 23:05:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000040)="c8ab", 0x2, 0xc0d0, &(0x7f0000000140)=@in={0x2, 0x0, @empty}, 0x80) 23:05:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v1={0x2, "e5d8bf85ca8189e81dbb5e9f"}, 0xd, 0x0) 23:05:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:05:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x4}, {0x6}]}) 23:05:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x4, 0x8, 0x0, 0x0) 23:05:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b0, &(0x7f0000000240)={'wg1\x00'}) [ 260.936354][ T8933] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:05:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={@private2={0xfc, 0x2, '\x00', 0xfd}, 0x5a, r4}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r2, 0x2f, 0x4, 0x0, 0x6, 0x10, @private2, @loopback, 0x708, 0x1, 0xd69}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000100)={@private2}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, 0x0) getgroups(0x2, &(0x7f00000001c0)=[0xee01, 0xffffffffffffffff]) write$FUSE_ENTRY(r5, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x5, 0x3, 0x4, 0x6, 0x5, 0x366b9ce6, {0x3, 0x7ff, 0x6, 0x7f, 0x200, 0x5, 0x3f, 0x101, 0x4, 0x2000, 0x18b4, 0x0, r6, 0x10001, 0x64}}}, 0x90) 23:05:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v1={0x2, "e5d8bf85ca8189e81dbb5e9f"}, 0xd, 0x0) 23:05:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4020940d, 0x0) [ 261.078113][ T26] audit: type=1326 audit(1629327930.194:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8939 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 23:05:30 executing program 3: io_setup(0x5, &(0x7f0000000240)) io_setup(0x9, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000380)) 23:05:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@delnexthop={0x18, 0x2e, 0x1}, 0x18}}, 0x0) 23:05:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[@hopopts={{0x18}}], 0x18}}], 0x2, 0x0) 23:05:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x1d) 23:05:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000580)={'sit0\x00', &(0x7f0000000500)={'ip6_vti0\x00', 0x0, 0x2f, 0x7f, 0x9, 0x20, 0x11, @mcast2, @dev={0xfe, 0x80, '\x00', 0x11}, 0x8, 0x700, 0x81, 0x800}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl1\x00', r2, 0x29, 0x4, 0x40, 0xfffffff9, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x10, 0x2}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000180)={0x0, 0xf4240, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x5, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x78) 23:05:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x0, 0x0) 23:05:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x31}, @remote}}}], 0x20}, 0x0) 23:05:30 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 23:05:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000640)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x2, {@private2}}}], 0x28}, 0x0) 23:05:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'vlan0\x00', @ifru_mtu}) 23:05:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000340)="89bb551a", 0x4) 23:05:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x11d}, 0x14}}, 0x0) 23:05:31 executing program 4: keyctl$search(0x2, 0x0, 0x0, &(0x7f00000004c0)={'syz', 0x3}, 0x0) 23:05:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xc}, 0x0) 23:05:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 23:05:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd2, &(0x7f0000000280)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x43c}, 0x40) 23:05:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x20151, r0, 0xffffffff00000000) 23:05:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xffbf, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 23:05:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001d40)={&(0x7f00000008c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001cc0)=[{&(0x7f0000001980)='y', 0x1}], 0x1}, 0xf0ff7f) 23:05:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000100)={@private2={0xfc, 0x8}}) 23:05:31 executing program 0: add_key$user(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="fc", 0x1, 0xfffffffffffffffe) 23:05:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000000)=@raw=[@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x20}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000180)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:31 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 23:05:31 executing program 2: io_setup(0x0, &(0x7f0000000240)) 23:05:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 23:05:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x8, 0x80000000, 0x10, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10, 0x700, 0x4, 0x689}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x4, 0x6, 0xfffffff9, 0x40, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x20, 0xfffff801, 0x52946fec}}) 23:05:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000040), 0x6e, &(0x7f0000000080)={0x0}}, 0x20008080) 23:05:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000180)=""/194, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000000)="b962b371f60fda25cce13b4b10793595", 0x10) 23:05:31 executing program 2: r0 = inotify_init() ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) 23:05:31 executing program 3: r0 = socket(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 23:05:31 executing program 0: mount$9p_fd(0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 23:05:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000180)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000000801"], 0x44}}, 0x0) 23:05:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x300}, 0x0) 23:05:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 23:05:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc2, &(0x7f0000000180)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x27, r1}) 23:05:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, 0x0) 23:05:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b1c0)={0x0, 0x0, &(0x7f000000b180)={&(0x7f00000001c0)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 23:05:31 executing program 4: clock_gettime(0x1, &(0x7f0000000540)) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) [ 262.694321][ C0] hrtimer: interrupt took 26526 ns 23:05:31 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x0, "8ee6142852303d96e2b30aa0ebb67efcb25709262b79f4211ef9bd6c6a853e54f56c4cc24dcc320a3f37cace428b8f26ef13e74a1b81b96029119cf32dc28f2e"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000002480), &(0x7f00000024c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 23:05:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200}}, 0x1c}}, 0x0) 23:05:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 23:05:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000000)=@raw=[@exit, @jmp], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000180)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2}}) 23:05:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x3, 0x4, 0x4, 0xffbc}, 0x40) close(r0) 23:05:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000d00)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2}, 0x0) 23:05:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000100)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x17, r1}) 23:05:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 23:05:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x21, 0x0, 0x1d) 23:05:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@delnexthop={0x18, 0x2d, 0x1}, 0x18}}, 0x0) 23:05:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f0000000100)={@private2}) 23:05:32 executing program 5: io_setup(0x5, &(0x7f0000000240)=0x0) io_getevents(r0, 0x7, 0x7, &(0x7f0000001680)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000001780)={0x77359400}) io_destroy(r0) 23:05:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}}) 23:05:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 23:05:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x1d) 23:05:32 executing program 2: keyctl$search(0x1a, 0x0, 0x0, 0x0, 0x0) 23:05:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@dev, 0x0, r2}) 23:05:32 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001740)={0x40}, 0x10) 23:05:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000180)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:32 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='.\x00'}, 0x10) 23:05:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a0, &(0x7f0000000240)={'wg1\x00'}) 23:05:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x3, &(0x7f0000000340)="89bb551a", 0x4) 23:05:33 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_addrs=@nfc}) 23:05:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 23:05:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, &(0x7f0000000340)="89bb551a", 0x4) 23:05:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x7, 0x4) 23:05:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 23:05:33 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 23:05:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae05, 0x0) 23:05:33 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "348d7f815d12dc681d08bd062dda5393cd1c851e5b4dae06212154d0a3ddaa3a25f381b38399c0f3e15b918818a63d583699acf4e887bcdc61c8820313bc7c1e"}, 0x48, 0xfffffffffffffffd) keyctl$search(0x1e, r0, &(0x7f0000000480)='pkcs7_test\x00', 0x0, 0x0) [ 263.979637][ T9146] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 264.001881][ T9147] TCP: TCP_TX_DELAY enabled 23:05:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) fork() 23:05:33 executing program 2: fork() wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 23:05:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 23:05:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:05:33 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 23:05:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002340)={0x2, &(0x7f0000002300)=[{}, {0x8}]}) 23:05:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) fork() 23:05:33 executing program 0: r0 = socket(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r0) 23:05:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40010061) 23:05:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @loopback}}}, @ip_tos_int={{0x14}}], 0x38}, 0x4) 23:05:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x44, 0x3}]}}}], 0x18}, 0x0) 23:05:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="fc0000000101010800080000000000000a00000508001540000000034400028006000340000200002c00018014"], 0xfc}}, 0x0) 23:05:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000640)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@pktinfo={{0x28, 0x29, 0x3, {@private2}}}], 0x28}, 0x0) [ 264.460923][ T9193] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.476140][ T9193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.501855][ T9193] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.517839][ T9193] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:05:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2}, {0x71bc}]}) 23:05:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) fork() 23:05:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd2, &(0x7f0000000280)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 23:05:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, 0x0, &(0x7f0000000040)) 23:05:34 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="144a731d7cdc3cfe536c9fb3333b472db5224e240a50250b3e53f47517ed5f8997082196ede3f7848a183e87e4d95330ccfa24c40517531dd1f8dc4524e6bca51ec4c44caad57338662e91e6acde52b099947c99483d8a19026fbdfb951435aeffc5804febb7394e02070224340695f9a3"], 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:05:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$bt_sco(r0, &(0x7f0000000280)={0x10, @none}, 0x29) 23:05:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc2, &(0x7f0000000180)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001d40)={&(0x7f00000008c0)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c, 0x0}, 0x24004884) 23:05:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000100)={@private2, 0x2700}) 23:05:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) fork() 23:05:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000800), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001100)={0x0, 0xffffffffffffff9c, &(0x7f0000001040)="1dae8a21642c5376cc86ce4ccf0864e56da525bf8d01daa5a85072b841cf9eff03de7cc559ed6022c49ac0a629504bc45bfad91113b89fe1ed3a9f1bb68f5b017415f023b123952177b7827aabcdebb2793937c959c0f9d4a47894eb2a3b9fecccb1b0fa1c4a01a627ac449483b539b491af4be8a52ecbb09e0c9cf5f7dca07cdee8022ffe155e2a"}) 23:05:34 executing program 1: syz_open_dev$hidraw(&(0x7f0000000140), 0x0, 0x5f2082) 23:05:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x40284504, &(0x7f0000000040)=""/141) 23:05:34 executing program 5: syz_open_dev$hidraw(&(0x7f00000000c0), 0x0, 0x2) 23:05:34 executing program 0: syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x5eac0) 23:05:34 executing program 1: syz_open_dev$hiddev(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001280), 0x5, 0xa001) 23:05:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0xc0189436, &(0x7f0000000040)=""/141) 23:05:34 executing program 2: syz_open_dev$hiddev(&(0x7f0000002340), 0x0, 0x200041) 23:05:34 executing program 4: syz_open_dev$hidraw(&(0x7f0000000500), 0x4, 0x0) 23:05:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80044501, &(0x7f0000002340)=""/6) 23:05:34 executing program 0: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0xa4c2) 23:05:34 executing program 1: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x101240) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 23:05:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x40049409, &(0x7f0000002340)=""/6) 23:05:34 executing program 2: ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000000)=""/189) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000000c0)={0x7, 0x3, 0x9, 0x1, 0x6, 0x9}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0xb71) syz_usb_connect$uac1(0x0, 0xd8, &(0x7f0000000140)={{0x12, 0x1, 0x51, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc6, 0x3, 0x1, 0x7f, 0x90, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7, 0x7}, [@feature_unit={0x13, 0x24, 0x6, 0x5, 0x6, 0x6, [0x5, 0x6, 0x4, 0x2, 0x6, 0x2], 0x3}, @mixer_unit={0x7, 0x24, 0x4, 0x1, 0x3, "fba1"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x9, 0x1, 0x2}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x0, 0x1f, "c2267ff1"}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0xff, 0x4, 0xff, 0x7, "038a23c00a"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x7, 0x1f, 0x1f, 0x20, "be3a6c"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x2, 0x0, 0xea}]}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x0, 0x6, 0x2, {0x7, 0x25, 0x1, 0x0, 0x7, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x7, 0x6, 0x1, "af1cea4c7eaf"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x9, 0x2, 0xff, 0x0, '%$'}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x1, 0x5, 0x1, {0x7, 0x25, 0x1, 0x0, 0x7f, 0x9}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x250, 0x6, 0x3f, 0xfc, 0x40, 0x8}, 0x5, &(0x7f0000000280)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x40b}}]}) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000340)) r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x6, 0x400000) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000003c0)=""/52) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000400)=""/186) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000004c0)=""/80) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000540)={0x72d, 0x1ff, 0x3, 0x2, 0x33, 0xb10}) syz_open_dev$evdev(&(0x7f0000000580), 0x7ff, 0x4800) 23:05:34 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, 0x0) 23:05:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x5450, 0x0) 23:05:34 executing program 5: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000000c0)={0x7, 0x3, 0x9, 0x0, 0x0, 0x9}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0xb71) syz_usb_connect$uac1(0x0, 0x86, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x74, 0x3, 0x1, 0x7f, 0x90, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7}, [@mixer_unit={0x5, 0x24, 0x4, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1f}, @format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x6, 0x2, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x1, {0x7}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x250, 0x6, 0x0, 0xfc, 0x40}, 0x0, 0x0}) r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000004c0)=""/80) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000540)={0x72d, 0x1ff, 0x3, 0x0, 0x0, 0xb10}) 23:05:34 executing program 3: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) 23:05:34 executing program 0: ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000000)) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x200) syz_usb_connect(0x0, 0x107, &(0x7f0000000a80)={{0x12, 0x1, 0x0, 0xd6, 0xa7, 0xc, 0x40, 0x19d2, 0xffc9, 0xed59, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf5, 0x1, 0x2, 0x0, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x1, 0x7, 0xff, 0xff, 0xff, 0x0, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "f68d87"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x8000, 0x101}, [@ncm={0x6, 0x24, 0x1a, 0x800}, @mdlm={0x15}, @mdlm={0x15, 0x24, 0x12, 0xffff}]}, @cdc_ncm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xfffffffc, 0xfffb, 0x0, 0xff}, {0x6, 0x24, 0x1a, 0x4, 0x1}, [@mbim={0xc, 0x24, 0x1b, 0x4, 0x3f0, 0x0, 0x0, 0xa5b}, @mdlm={0x15, 0x24, 0x12, 0x1}, @obex={0x5, 0x24, 0x15, 0x5}, @mdlm={0x15}]}], [{{0x9, 0x5, 0x2, 0x0, 0x0, 0x81, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0xff, 0x50, 0x2a}}, {{0x9, 0x5, 0x6, 0x0, 0x0, 0x0, 0x9, 0x7f}}, {{0x9, 0x5, 0xe}}, {{0x9, 0x5, 0x3, 0x8, 0x3ff}}]}}]}}]}}, &(0x7f0000001240)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1f}, 0x25, &(0x7f00000002c0)={0x5, 0xf, 0x25, 0x2, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x8000}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "7f9c2398ef4f36ccf50db0ee8223b7d6"}]}, 0x5, [{0x0, 0x0}, {0x2, &(0x7f0000000840)=@string={0x2}}, {0x4, &(0x7f0000000900)=@lang_id={0x4}}, {0x2, &(0x7f0000001180)=@string={0x2}}, {0x4, &(0x7f0000001200)=@lang_id={0x4, 0x3, 0x438}}]}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001740)=0x5886) 23:05:34 executing program 4: syz_open_dev$evdev(&(0x7f00000005c0), 0x0, 0x40001) 23:05:34 executing program 1: syz_open_dev$hidraw(&(0x7f0000000ac0), 0x0, 0x0) 23:05:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x40044591, &(0x7f0000002340)=""/6) 23:05:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/141) 23:05:34 executing program 3: syz_open_dev$evdev(&(0x7f0000001140), 0x100, 0x24200) 23:05:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x143c42) ioctl$EVIOCGKEYCODE_V2(r0, 0x5452, &(0x7f0000001480)=""/81) [ 265.914216][ T8031] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 265.956502][ T25] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 266.084159][ T8580] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 266.174100][ T8031] usb 3-1: Using ep0 maxpacket: 8 [ 266.214313][ T25] usb 6-1: Using ep0 maxpacket: 8 [ 266.304551][ T8031] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 266.315081][ T8031] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 266.364174][ T25] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 266.374473][ T25] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 266.383457][ T25] usb 6-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 266.474264][ T8580] usb 1-1: config 2 interface 0 altsetting 1 endpoint 0x2 has invalid wMaxPacketSize 0 [ 266.494271][ T8031] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 266.503335][ T8031] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.515137][ T8580] usb 1-1: config 2 interface 0 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 266.527207][ T8031] usb 3-1: Product: syz [ 266.531717][ T8580] usb 1-1: config 2 interface 0 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 266.546090][ T8031] usb 3-1: Manufacturer: syz [ 266.550775][ T8031] usb 3-1: SerialNumber: syz [ 266.556986][ T8580] usb 1-1: config 2 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 266.572782][ T8580] usb 1-1: config 2 interface 0 altsetting 1 endpoint 0x6 has invalid wMaxPacketSize 0 [ 266.588371][ T25] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 266.597717][ T8580] usb 1-1: config 2 interface 0 altsetting 1 endpoint 0xE has invalid wMaxPacketSize 0 [ 266.615476][ T25] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.623901][ T25] usb 6-1: Product: syz [ 266.629709][ T25] usb 6-1: Manufacturer: syz [ 266.635639][ T8580] usb 1-1: config 2 interface 0 altsetting 1 has a duplicate endpoint with address 0x3, skipping [ 266.647054][ T25] usb 6-1: SerialNumber: syz [ 266.655005][ T8580] usb 1-1: config 2 interface 0 has no altsetting 0 23:05:35 executing program 2: syz_open_dev$hidraw(0x0, 0x0, 0x0) 23:05:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000002380)=""/225) 23:05:35 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x40083) read$hidraw(r0, 0x0, 0x0) [ 266.909227][ T8580] usb 1-1: string descriptor 0 read error: -22 [ 266.934083][ T8580] usb 1-1: New USB device found, idVendor=19d2, idProduct=ffc9, bcdDevice=ed.59 [ 266.944468][ T8031] usb 3-1: 0:2 : does not exist 23:05:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80004508, 0x0) 23:05:36 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000003b00)='./file1\x00', 0x0, 0x0, 0x1000) [ 266.967288][ T8580] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.983206][ T8031] usb 3-1: USB disconnect, device number 2 [ 267.030969][ T25] debugfs: Directory 'card3' with parent 'sound' already present! [ 267.076497][ T8580] option 1-1:2.0: GSM modem (1-port) converter detected [ 267.124402][ T25] usb 6-1: 0:2 : does not exist [ 267.148025][ T25] usb 6-1: USB disconnect, device number 3 23:05:36 executing program 0: io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000000d00)=[&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:05:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:05:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0) 23:05:36 executing program 2: syz_open_dev$dri(&(0x7f0000000140), 0x7, 0x200000) 23:05:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100007000) 23:05:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) [ 267.297437][ T8031] usb 1-1: USB disconnect, device number 2 [ 267.335114][ T8031] option 1-1:2.0: device disconnected [ 267.348486][ T26] audit: type=1326 audit(1629327936.464:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9371 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0xffff0000 23:05:36 executing program 4: ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) 23:05:36 executing program 5: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fork() 23:05:36 executing program 3: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) io_setup(0x0, &(0x7f0000000200)) io_submit(0x0, 0x0, 0x0) 23:05:36 executing program 2: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) [ 267.453371][ T26] audit: type=1804 audit(1629327936.564:4): pid=9384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir889137846/syzkaller.Oc2H38/40/cgroup.controllers" dev="sda1" ino=14002 res=1 errno=0 23:05:36 executing program 2: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) 23:05:36 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000280)="03b293f0e0c46261a2b6347a803861f9fa7b46c6d5941f7d7520e10aacf5bb310f86cab9f51f8b7ee2e2be14abead2c7daa596a7b840290794c5ee416284afded3f42f4fd5825e75145925cc3593c577696341f5b242515a357c5c4019bc98c008ba3eb0f504d37b93f72cdc85546c9334ab7ec299420e74ce990c70fc5eb6e4cd830587ab046d7990489790945af6c8bba7", 0x92}], 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug', 0x0, 0x0) 23:05:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 23:05:36 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x90083, 0x0) 23:05:36 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)='\v', 0x1, 0xffff}, {&(0x7f00000000c0)="d6", 0x1, 0xe2e0}], 0x0, 0x0) 23:05:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$char_usb(r0, 0x0, 0x0) [ 267.689033][ T9409] loop5: detected capacity change from 0 to 255 [ 267.836458][ T9409] loop5: detected capacity change from 0 to 255 23:05:37 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x220000) 23:05:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="144d51f4682b62c14e"]}]}, 0x20}], 0x1}, 0x0) 23:05:37 executing program 2: pipe(&(0x7f0000004100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r0, &(0x7f00000040c0)={0x18}, 0x18) 23:05:37 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f0000000080)="90", 0x1, 0x50f}, {&(0x7f0000000180)="17", 0x1}], 0x0, 0x0) 23:05:37 executing program 1: pipe(&(0x7f0000004100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r0, 0x0, 0x0) 23:05:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f000000a4c0)=[{{0x0, 0x0, &(0x7f0000006200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 23:05:37 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/174) fork() getresuid(&(0x7f0000002140), &(0x7f0000002180), &(0x7f00000021c0)) 23:05:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x20, r1, 0x9, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) 23:05:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x29) 23:05:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000001540), 0x4) [ 267.982478][ T9443] loop4: detected capacity change from 0 to 5 23:05:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000a40)={0xef8, 0x0, 0x0, 0x401, 0x0, 0x0, {}, [@nested={0x164, 0x59, 0x0, 0x1, [@typed={0x14, 0x88, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x6c, 0x0, 0x0, @u32=0x6}, @generic="fe77e3b4d2d57a906ea07f1ec62dc969765b5f2083bef00181d0daaaa6d1187a2337260c2b56672007639b1168db8288051d94b83d9a61127c8f77bb3e386b6bcf29695b6415591cc6b420651dfd1f4fa91a37ece5ad25", @typed={0x8, 0x24, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x81}, @typed={0x8, 0x84, 0x0, 0x0, @pid}, @generic="cd30a72f55b438fba46abfe7d3f57e0a87876974b266532adae7b3e12d8ec7f9f3e03d95751b3b6aed3ff798edb515de54faf93e5a28ac4bcb71168e92f32a40cfd15c488d38d7c47edd12650b40f5e8c451f9517ad8a29ab22ceed3c99ed4267e2dfe578286509e0558741f83dd8aff03381e1295e494ae1558d1facc9662853f5a848d8b8a37664e0dcd6b3bc7bc4eadc9ddcd51984385ac8e9e09a76e3cabf493ea1b02709db3258f33e224cb78d74e2feb1c6c9dffa56b282e0c0aec1846e586997a134392608c56bfb79ff452dfdfac52b124"]}, @generic="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"]}, 0xef8}, 0x1, 0x0, 0x0, 0x10004001}, 0x20004804) 23:05:37 executing program 3: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0xfffffffffffffe13) 23:05:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x1600bd78, 0x0, 0x0) 23:05:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2f, 0x3, 0x87, 0x6, 0x47, @rand_addr=' \x01\x00', @empty, 0x20, 0x10, 0x3, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) socket$inet6_udp(0xa, 0x2, 0x0) [ 268.116164][ T9443] loop4: detected capacity change from 0 to 5 23:05:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000740), 0x4) 23:05:37 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:05:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 23:05:37 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x4e96a000) 23:05:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0x38}}, 0x0) 23:05:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x2c}}, 0x0) 23:05:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @dev}, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x7}) 23:05:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2b, 0x0, 0x0) 23:05:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 23:05:38 executing program 2: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0xa, 0x7f, 0x6, 0x4}, 0x40) 23:05:38 executing program 4: r0 = socket(0x2, 0xa, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 23:05:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000100)=0xfffffffd, 0x4) 23:05:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc020660b, 0x0) 23:05:38 executing program 5: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0xc78c16e0a116cb8f) 23:05:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0xc0045878, 0x0) 23:05:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0xff00, 0x0, 0x0, 0x0) 23:05:38 executing program 1: socket(0x2, 0x0, 0x5fc) 23:05:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8916, 0x0) 23:05:38 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 23:05:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:05:38 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 23:05:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x21, 0x0, 0x0) 23:05:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 23:05:38 executing program 3: r0 = creat(&(0x7f0000002100)='./file0\x00', 0x0) getsockname(r0, 0x0, 0x0) 23:05:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000002c0)={@private0}, 0x14) 23:05:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 23:05:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:05:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0xc01047d0, 0x0) 23:05:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 23:05:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x11}, 0x40) 23:05:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x0, @random="2f61d1452aea"}, 0x5c, {0x2, 0x0, @multicast2}, 'ip6_vti0\x00'}) 23:05:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001c40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001c00)={&(0x7f0000000a40)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x161, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="fe77e3b4d2d57a906ea07f1ec62dc969765b5f2083bef00181d0daaaa6d1187a2337260c2b56672007639b1168db8288051d94b83d9a61127c8f77bb3e386b6bcf29695b6415591cc6b420651dfd1f4fa91a37ece5ad25", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="cd30a72f55b438fba46abfe7d3f57e0a87876974b266532adae7b3e12d8ec7f9f3e03d95751b3b6aed3ff798edb515de54faf93e5a28ac4bcb71168e92f32a40cfd15c488d38d7c47edd12650b40f5e8c451f9517ad8a29ab22ceed3c99ed4267e2dfe578286509e0558741f83dd8aff03381e1295e494ae1558d1facc9662853f5a848d8b8a37664e0dcd6b3bc7bc4eadc9ddcd51984385ac8e9e09a76e3cabf493ea1b02709db3258f33e224cb78d74e2feb1c6c9dffa56b282e0c0aec1846e586997a134392608c56bfb79ff452dfdfac"]}, @generic="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"]}, 0xec4}}, 0x0) 23:05:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x0, 0x0, 0xb}, &(0x7f0000000040)=0x20) 23:05:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x1600bd7b, 0x0, 0x0) 23:05:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, &(0x7f0000001d80)={'batadv_slave_0\x00'}) 23:05:38 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5421, &(0x7f0000000000)) 23:05:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 23:05:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000b40)) 23:05:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000140)={'sit0\x00', 0x0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000e00)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0x6, 0x5, 0x6, 0x40, @dev={0xfe, 0x80, '\x00', 0x31}, @private0, 0x1, 0x8, 0x8, 0xa2}}) 23:05:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 23:05:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000001d80)={'batadv_slave_0\x00'}) 23:05:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x3ff, 0x3, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x7fffffff, r0}, 0x38) 23:05:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0xc601, 0x3, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000a80), 0x6, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000940)={r0, 0x0, &(0x7f0000000840)=""/214}, 0x20) 23:05:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0xc601, 0x3, 0x5}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 23:05:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0xc601, 0x3, 0x5}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7}, 0x38) 23:05:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340), 0xb0) 23:05:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x3ff, 0x3, 0x5}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 23:05:38 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 23:05:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0xc601, 0x3, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000040), &(0x7f0000000100)=""/138, &(0x7f00000001c0), &(0x7f0000000280)="6d8ef81e73dca084922bb75ea28e863363cbd556cad1c9351fd9a7df7a08ae9807f0f8a0f175b7315542c6663a89b9167ffba478c55474a5372299e15c64bd9e9c33437800", 0x7, r0}, 0x38) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 23:05:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0xc601, 0x3, 0x44f, 0x8}, 0x40) 23:05:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x12, 0xc601, 0x4, 0x3f}, 0x40) 23:05:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0xc601, 0x3, 0x5, 0x150}, 0x40) 23:05:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x3ff, 0x3, 0x5}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 23:05:39 executing program 1: pipe(&(0x7f0000001480)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 23:05:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x24, {0x2, 0x0, @dev}, 'veth0_virt_wifi\x00'}) 23:05:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x8f}, @exit, @jmp={0x5, 0x1, 0x0, 0x8, 0x6, 0x6, 0x10}], &(0x7f0000000100)='GPL\x00', 0x5f, 0xe4, &(0x7f00000002c0)=""/228, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x6, 0x3f, 0x7}, 0x10}, 0x78) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @empty}, @xdp, @hci={0x1f, 0x800}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='veth0_to_bridge\x00'}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @rc={0x1f, @any, 0x7f}, @rc={0x1f, @none, 0x1f}, @phonet={0x23, 0x9, 0x4f, 0xbb}, 0x3f, 0x0, 0x0, 0x0, 0x7925, &(0x7f0000000000)='macvlan0\x00', 0x2, 0x1, 0x3ff}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={0x0, @sco, @l2tp={0x2, 0x0, @multicast2}, @in={0x2, 0x4e20, @loopback}, 0x200, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000580)='veth0_vlan\x00', 0x4a32, 0x80, 0x7}) syz_genetlink_get_family_id$devlink(&(0x7f0000000500), r1) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r2, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_NET_NS_FD={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010102}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000810) 23:05:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 23:05:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@nat={'nat\x00', 0x1b, 0x5, 0x4e0, 0x2e8, 0xf0, 0xffffffff, 0x2e8, 0xf0, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@dev, @port, @icmp_id}}}, {{@ipv6={@loopback, @private2, [], [], 'caif0\x00', 'vlan0\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@mh={{0x28}, {'ZE'}}, @common=@ah={{0x30}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 23:05:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) [ 270.203139][ T9622] x_tables: duplicate underflow at hook 1 23:05:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0xffffffffffffffff, 0x0) 23:05:39 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002280)=ANY=[@ANYRES32], 0xfffffff8) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 23:05:39 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004180)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:39 executing program 1: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) 23:05:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x0, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@unspec=@limit={{0x48}}, @common=@srh={{0x30}}]}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 23:05:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x338, 0x338, 0x250, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @mcast1, [], [], 'ip6gre0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x228, 0x250, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0xfffffff9, 0x10000}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @remote}, @private2, @private0, @loopback, @private1, @mcast2, @empty, @mcast2, @private0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @empty, @empty, @mcast1, @private1]}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ba629a1ddb75ee4fd0f1e8f2ce557c545a3124d832960c539b06cd321351"}}, {{@uncond, 0x0, 0x108, 0x138, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@srh={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 23:05:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @mcast1, [], [], 'ip6gre0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ba629a1ddb75ee4fd0f1e8f2ce557c545a3124d832960c539b06cd321351"}}, {{@uncond, 0x0, 0x120, 0x150, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0xa0000, 0x4}}, @common=@srh={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 23:05:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) [ 270.710427][ T9646] x_tables: duplicate underflow at hook 2 23:05:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000000c0)={'team_slave_1\x00', @ifru_flags}) 23:05:39 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) 23:05:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x5c0, 0xffffffff, 0x3b8, 0x0, 0x3b8, 0xffffffff, 0xffffffff, 0x4f0, 0x4f0, 0x4f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @mcast1, [], [], 'ip6gre0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x2a8, 0x2d0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@remote, [], @ipv6=@mcast2, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@private2}}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2, @private0, @loopback, @private1, @mcast2, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @empty, @empty, @mcast1, @private1]}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ba629a1ddb75ee4fd0f1e8f2ce557c545a3124d832960c539b06cd321351"}}, {{@uncond, 0x0, 0x108, 0x138, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@srh={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 23:05:40 executing program 4: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001240)) timer_gettime(0x0, &(0x7f0000001280)) 23:05:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @private=0xa010102}, @l2tp, 0x1dfd}) 23:05:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x1b8, 0xe8, 0xe8, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'gretap0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@socket3={{0x28}, 0xd}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'ip_vti0\x00', 'veth1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="ea1aab15537a"}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'bridge_slave_1\x00', 'vlan1\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a2e0"}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 23:05:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x1c8, 0x1c8, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x23}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@frag={{0x30}}, @common=@srh={{0x30}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 23:05:40 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$FUSE_DIRENTPLUS(r0, &(0x7f0000008b80)=ANY=[], 0x508) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20}, 0x20) 23:05:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002bc0), 0x10002, 0x0) 23:05:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 23:05:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0xe, 0x4, 0x898, 0xffffffff, 0x0, 0x450, 0x0, 0xffffffff, 0xffffffff, 0x7c8, 0x7c8, 0x7c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x428, 0x450, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x8, [{0x5}, {}, {0x7f}]}}, @common=@inet=@hashlimit2={{0x150}, {'lo\x00'}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x208, 0x238, 0x0, {}, [@common=@eui64={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@private1, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, @local, @mcast1, @local, @remote, @local, @loopback, @private1, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @private2]}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@private0, @mcast1, [], [], 'team_slave_1\x00', 'bond_slave_1\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@dst={{0x48}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x8f8) 23:05:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x210, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "08dcdde77958cb6fbb0d5461fc23247e8970a8f730fc556614d35cfdb697518ee80e93568ae6be362fd40c6140525d5bc3bc89089e48bd27cc0ccf2d40366cf0"}}}, {{@uncond, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@mh={{0x28}, {"9d99"}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 23:05:40 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000015c0)='.log\x00', 0x327c2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0x50) 23:05:40 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r0) [ 271.390377][ T9681] x_tables: duplicate underflow at hook 2 [ 271.390600][ T9679] x_tables: duplicate underflow at hook 2 [ 271.426019][ T9683] x_tables: duplicate underflow at hook 2 23:05:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940), 0xffffffffffffffff) 23:05:40 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x5]}, 0x8}) 23:05:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 23:05:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x1d0, 0x0, 0xd0e0000, 0x0, 0x100, 0x2a0, 0x1d8, 0x1d8, 0x2a0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c0a, @multicast1, 0x0, 0x0, 'nr0\x00', 'dummy0\x00', {}, {}, 0x11}, 0x0, 0x168, 0x1d0, 0x0, {0x60000000}, [@common=@inet=@udp={{0x30}}, @common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@private2, [], @ipv6=@private2, [], @ipv4=@private, [], @ipv6=@empty}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 23:05:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x1c8, 0x1c8, 0xf8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28}}, @common=@mh={{0x28}, {"9d99"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 23:05:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x9, 0x3, 0x428, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x800}}}, {{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @mcast1, @dev, @remote, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @dev, @private1, @private2, @private1, @mcast2, @private2, @loopback, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 23:05:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) [ 271.558485][ T9692] x_tables: duplicate underflow at hook 2 [ 271.581914][ T9698] No such timeout policy "syz1" 23:05:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 23:05:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@inet=@socket1={{0x28}, 0x9c3f2fddb21193cf}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6816a93a53eca29cb0e092a9ef9aa417ab31a6c3c4f865206f312ad3f548"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 23:05:40 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 271.686053][ T9704] x_tables: duplicate underflow at hook 2 [ 271.695401][ T9705] x_tables: duplicate underflow at hook 3 23:05:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @remote}, @phonet, @l2tp={0x2, 0x0, @empty}}) 23:05:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000100)={'veth1_to_hsr\x00', @ifru_flags}) 23:05:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d00)=@broute={'broute\x00', 0x20, 0x5, 0x706, [], 0x0, 0x0, 0x0}, 0x77e) 23:05:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x401}, 0x14}}, 0x0) [ 271.758795][ T9713] x_tables: duplicate underflow at hook 3 23:05:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @private}, @l2tp, 0x1dfd}) 23:05:41 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002bc0), 0x40000, 0x0) 23:05:41 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000008b80)=ANY=[@ANYBLOB="feebffffbf000000fda22942bf882eac0148cfdc3dbcba3f55deb24223985c6608c682223e3cb0a1b97d327955d1ccf25c73f388e45ee536f8cd672d1392e9", @ANYRES64, @ANYBLOB="040000000000000001000000000000001f000000000000000000000000000000fdffffff03000000010000000000000003000000000000000500000000000000aa05000000000000644a0000000000000d0500000000000000000000887300000100010000600000ff070000", @ANYRES32, @ANYRES32, @ANYBLOB="01000000000000000000000006000000000000006c0b000000000000000000001c0600000600000000000000030000000000000001000000fffffffff8fffffffffffffffc0d0000000000000100000000000000ac0e0000000000000600000000000000ff7f0000000000000008000000000000ffff0000000000007f0000000900000000020000004000004d2a0000", @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="060000003b0e0000000000000100000000000000090000000000000000000000000400000300000000000000030000000000000001010000000000000200000000000000a06e0000080000000300000000000000030000000000000006000000000000000000000000000000ca0000000000000004000000000000000100000040000000010100000040000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="0500000097ffffff000000000100000000000000050000000000000008000000050000006465766c696e6b000300000000000000030000000000000006000000000000008000000000000000050000000200000004000000000000000000010000000000000000000000000009000000000000000400000000000000adbf0000000000000600000008000000900000000020000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0700000097000000000000000300000000000000000000000000000008000000000000006465766c696e6b00060000000000000002000000000000000400000000000000030000000000000002000000a30800000600000000000000810000000000000003000000000000000900000000000000ffffffff000000000100000000000000020000009c6900000300000000a00000d9ffffff", @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="060000000500000000000000000000000000000002000000000000000a00000081000000402b2b7d7b5d26922928000000000000010000000000000001000000000000000600000000000000060000000000000001000080970000000000000000000000010000000000000001000000000000007fdeffffffffffff0700000000000000060000000000000000000000080000000500000000a0000009000000", @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="ffffff7f06000000000000000300000000000000050000000000000001000000030000000000000000000000050000000000000003000000000000000000000000000000000000000000000072a6000006000000010000000000000000000080000000002f02000000000000ffffffff000000000400000000000000ffff00000000000000000080020000000700000000100000ff010000", @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0100000000800000000000000300"], 0x508) 23:05:41 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000002a80), 0x2, 0x0) 23:05:41 executing program 4: open$dir(0x0, 0x68a802, 0x0) 23:05:41 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8004c0, 0x0) 23:05:41 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000a80), 0x490001, 0x0) 23:05:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 23:05:41 executing program 0: syz_io_uring_setup(0x8a0, &(0x7f00000000c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9) 23:05:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x468, 0xffffffff, 0x0, 0x258, 0x0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@ah={{0x30}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@dst={{0x48}}, @common=@hl={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 23:05:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000740)=@proc, 0xffffffffffffff10) 23:05:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0, 0x130}}, 0x24000840) 23:05:41 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/38, 0x26) 23:05:41 executing program 0: r0 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='7', 0x1, 0xfffffffffffffffe) keyctl$link(0x2, r0, 0x0) [ 272.637186][ T9757] x_tables: duplicate underflow at hook 2 23:05:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 23:05:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:05:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 23:05:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 23:05:41 executing program 3: setresuid(0xee01, 0x0, 0x0) r0 = getuid() r1 = getuid() r2 = getuid() r3 = getuid() setresuid(r2, r3, 0x0) setresuid(r0, r1, 0x0) 23:05:41 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:05:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001900), 0x0, &(0x7f0000001940)={[{}, {@fat=@errors_continue}]}) 23:05:41 executing program 5: inotify_init1(0xc0800) 23:05:42 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/nbd15', 0x600400, 0x0) 23:05:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0xffffde55, 0x4) 23:05:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x8, 0x4) [ 272.944371][ T9782] FAT-fs (loop4): bogus number of reserved sectors 23:05:42 executing program 3: r0 = syz_io_uring_setup(0x46d5, &(0x7f00000005c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000640), &(0x7f0000000680)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 23:05:42 executing program 1: r0 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='7', 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) [ 272.985967][ T9782] FAT-fs (loop4): Can't find a valid FAT filesystem 23:05:42 executing program 0: syz_open_dev$vcsa(&(0x7f0000000480), 0x0, 0x0) select(0x40, &(0x7f0000000000)={0xc}, 0x0, 0x0, 0x0) 23:05:42 executing program 5: r0 = io_uring_setup(0x1d10, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x0, 0x8000000) [ 273.048368][ T9782] FAT-fs (loop4): bogus number of reserved sectors [ 273.062753][ T9782] FAT-fs (loop4): Can't find a valid FAT filesystem 23:05:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 23:05:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 23:05:42 executing program 3: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/19, 0x13}], 0x1, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0) 23:05:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$unix(r0, &(0x7f0000002700)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000200)="c3", 0x1}], 0x2}, 0x0) 23:05:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0xffffff45}}, 0x0) 23:05:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='pids.events\x00', 0xf0, 0x0) 23:05:42 executing program 3: syz_open_dev$vcsn(&(0x7f0000000140), 0xa000000000000000, 0x0) 23:05:42 executing program 2: r0 = io_uring_setup(0x1d10, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 23:05:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:05:42 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0xffffff80, 0x0, 0x0, "f25494a4cc8c608bbbafc04d0690c31e7376be"}) 23:05:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') openat$cgroup_ro(r0, &(0x7f0000000000)='pids.events\x00', 0xf0, 0x0) 23:05:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125d, 0xffffffffffffffff) 23:05:42 executing program 4: setresuid(0xee01, 0x0, 0x0) r0 = getuid() setresuid(0x0, r0, 0x0) setresuid(0x0, 0x0, 0x0) 23:05:42 executing program 2: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syslog(0x3, &(0x7f0000000640)=""/92, 0x5c) 23:05:42 executing program 1: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x1) 23:05:42 executing program 3: syz_io_uring_setup(0x1850, &(0x7f0000000200)={0x0, 0x0, 0x21}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 23:05:42 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000}]}) 23:05:42 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:05:42 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 23:05:42 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000001c0), 0xffffffffffffffff) 23:05:42 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) 23:05:42 executing program 1: mlockall(0x3) mlockall(0x3) 23:05:42 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x3, 0x0, 0x11, &(0x7f0000000040)="30942f59f52a532044e94d129452d40c93"}) 23:05:42 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:05:42 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x494907) 23:05:42 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 23:05:42 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_uring_setup(0x19c4, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 23:05:43 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x2324, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x284}, &(0x7f0000fed000/0x12000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r2 = syz_io_uring_setup(0x3bda, &(0x7f0000000180)={0x0, 0x0, 0x10, 0x0, 0x2d6}, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000fed000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0, 0xffffffffffffffff, r2, 0xffffffffffffffff], 0x4) 23:05:43 executing program 3: mlockall(0x3) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) 23:05:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@fat=@quiet}, {@fat=@codepage={'codepage', 0x3d, '949'}}]}) 23:05:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 23:05:43 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000004700)='./file0\x00', &(0x7f0000004740), 0x0, &(0x7f00000047c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@smackfsfloor={'smackfsfloor', 0x3d, '!\xeb-$\x06+])V%/%&-\')/,\\&'}}, {@smackfsfloor}]}}) [ 274.031318][ T9876] FAT-fs (loop0): bogus number of reserved sectors 23:05:43 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x2324, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x284}, &(0x7f0000fed000/0x12000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r2 = syz_io_uring_setup(0x3bda, &(0x7f0000000180)={0x0, 0x0, 0x10, 0x0, 0x2d6}, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000fed000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0, 0xffffffffffffffff, r2, 0xffffffffffffffff], 0x4) [ 274.076319][ T9876] FAT-fs (loop0): Can't find a valid FAT filesystem [ 274.159081][ T9885] 9pnet: Insufficient options for proto=fd [ 274.179976][ T9876] FAT-fs (loop0): bogus number of reserved sectors [ 274.200030][ T9876] FAT-fs (loop0): Can't find a valid FAT filesystem 23:05:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c00)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x11, &(0x7f0000000b80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x40}, 0x0) 23:05:43 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f00000000c0)=""/58) 23:05:43 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@smackfsroot={'smackfsroot', 0x3d, '!]\'#\xdf!-)\x00'}}]}) 23:05:43 executing program 4: fanotify_init(0x7c97628bc494b12f, 0x0) 23:05:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) 23:05:43 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x81) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 23:05:43 executing program 4: r0 = syz_io_uring_setup(0x4aaf, &(0x7f0000000440), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) mmap$IORING_OFF_CQ_RING(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x8000000) [ 274.562780][ T9902] tmpfs: Unknown parameter 'smackfsroot' [ 274.587174][ T9902] tmpfs: Unknown parameter 'smackfsroot' 23:05:43 executing program 1: fanotify_init(0x60, 0x0) 23:05:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000043c0)=ANY=[@ANYBLOB="18"], 0x58}}], 0x1, 0x0) 23:05:43 executing program 2: r0 = fork() process_vm_readv(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000100)=""/19, 0x13}], 0x2, &(0x7f00000007c0)=[{&(0x7f0000000400)=""/146, 0x92}, {0x0}], 0x2, 0x0) 23:05:43 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0xee3bf0376cec17cc, 0x4) 23:05:43 executing program 4: r0 = fsopen(&(0x7f0000000000)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='LD\xc9+(\xfc?\x00\x00\x00\x00\x00\x00\x00\xd3\t\x90Z)\x0f\xc0A\x0e\x89\xe0e\xd9\x80\xdf\\EU\x1d\xa3\xf3\x80:\x19L\x88\x85s\x96C\xf0E\xcf?\xf0R\x00\xe16\xea\xf7\x05\xd3\xaac\xbc\x18\x8a\xef\x03X\x05\xd4O\xec\xb8Un\x94\x9a\xbe\xd6W1\x9aJWsAc\x05\xda\x154\x87o\x92\xb4\xa7\x01\xcb\t\xe24!X,M\xb5\xcfW\x17\x9e\xe7l\x11Kp@\x91W?gO+\x8bcA\xc3\t\xc31\xa9\a\xb8Q[\xba\x80\xedeE)\xc3\x1f\x9a\xfb\x1aL\f\xd1\xc2\xc8<\x99) \xcd_\x9c\x82wtz\x01\xca\x96a\xf7\xf2\xab\xc6\xcf\xd7\x87@%\xdfm\x9e\xd1\xdbK\xbc\x06\xe7C\xb4\xc2L3\x1f\xc1\xe5-m\b\xe3\xaa\xd2\xa2\xe3\xe3\x1a\b\xf6{\xd96\a\x02\x1dG?\x88\x1f\xa5\x92\x87\x0fO7\x1e\xaa\x15', &(0x7f0000000040), 0x0) 23:05:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0xf41, 0x4) 23:05:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 23:05:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 23:05:44 executing program 3: fork() waitid(0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) 23:05:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000001980)=""/70, 0x46}, {&(0x7f0000001a00)=""/92, 0x5c}], 0x3}, 0x0) sendmmsg$unix(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000005c0)="fc52821af0a108fa1c244bb6518b1a30102c8e2433356e17640f70f4c4bc24ab731ad431a547d7c5245c7cae6299618cf6f4923563fdec580bd9dff4f9bb836cacefac84052268edd856ff579ab5d862925f315e6f891ec2a543c67df068f79177aab45ce1aee56deb80994788c8b2280c489562a430264ffa2839995c1405848dacd31fe7a8aeb2eb7aef37976d1857475e6649928c3c1438c102c617bde5e7671670", 0xa3}], 0x1}}], 0x1, 0x0) 23:05:44 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 23:05:44 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @remote}}}, 0x90) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40603d07, &(0x7f0000000180)) 23:05:44 executing program 3: keyctl$restrict_keyring(0x18, 0xfffffffffffffffc, 0x0, &(0x7f00000000c0)='\x00') 23:05:44 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x20000004) 23:05:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x540c) 23:05:44 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 23:05:44 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/nbd3', 0x20000, 0x0) 23:05:44 executing program 1: syz_open_dev$vcsa(&(0x7f0000000480), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000480), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_dev$vcsa(&(0x7f0000000480), 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000200), 0x0, 0x341002) select(0x40, &(0x7f00000001c0)={0x408}, 0x0, 0x0, 0x0) 23:05:44 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000015) 23:05:44 executing program 1: syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setreuid(0x0, 0xee00) syz_mount_image$fuse(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)) 23:05:44 executing program 3: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/19, 0x13}], 0x1, 0x0, 0x0, 0x0) 23:05:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003e40), 0x0, 0x0) recvmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x0) r4 = getpgrp(0x0) sendmsg$unix(r1, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@rights={{0x1c, 0x1, 0x1, [r0, r3, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xee01}}}], 0x40}, 0x0) 23:05:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@rights={{0x10, 0x1, 0x3}}], 0x10}, 0x0) 23:05:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10241, 0x0) 23:05:44 executing program 0: r0 = eventfd(0x0) write$eventfd(r0, 0x0, 0x80ffff00000000) [ 275.332816][ T9966] fuse: Bad value for 'fd' 23:05:44 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000240)={0x9}, &(0x7f0000000280)={0x0, 0xea60}) 23:05:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000480)) 23:05:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 23:05:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5414) 23:05:44 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) 23:05:44 executing program 5: r0 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='7', 0x1, 0xfffffffffffffffe) keyctl$link(0x10, r0, 0x0) 23:05:44 executing program 0: r0 = syz_io_uring_setup(0x2ed8, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) syz_io_uring_complete(r1) 23:05:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', 0x0}) 23:05:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000f80)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xf, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 23:05:44 executing program 4: setresuid(0xee01, 0x0, 0x0) r0 = getuid() r1 = getuid() setresuid(r0, r1, 0x0) r2 = getuid() setresuid(r2, 0x0, 0x0) 23:05:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000940)={&(0x7f00000004c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "601f31eb31b138f1b179a433758490c11ef410c9e4c5467cc978b39987051cf0886b93e1df38569bff7ba0c8a87f56cacc27a59bfd3a3c3a4580b4c3b97006"}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[{0x10}, {0x10, 0x1, 0xf25}], 0x20}, 0x0) 23:05:44 executing program 3: syz_io_uring_setup(0x253f, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x173d, &(0x7f0000000140), &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 23:05:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0xfffffdef}}, 0x0) 23:05:44 executing program 4: semop(0x0, &(0x7f0000000000)=[{}, {}], 0x2) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 23:05:44 executing program 2: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c}, 0x1c}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="19"], 0x5c}}, 0x0) 23:05:44 executing program 1: syz_io_uring_setup(0x8a0, &(0x7f00000000c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, &(0x7f00000029c0)=0x3, 0x4, 0x1) 23:05:44 executing program 5: syz_open_dev$rtc(&(0x7f00000000c0), 0x2, 0x6240) 23:05:44 executing program 0: waitid(0x3, 0xffffffffffffffff, 0x0, 0x2, 0x0) 23:05:44 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) 23:05:44 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, &(0x7f0000006a40)=@nl=@proc, 0x80) 23:05:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f0000000000)={0x3, 'wg2\x00'}) read$FUSE(r0, 0x0, 0x0) [ 275.844984][T10009] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.878680][T10017] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 23:05:45 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "e032f77a69d24122be00c675f59c600f090c0dc7606e32ae2fcf7aebe518c6b1e46e3be93411d01b319d5f8e1ce79d6310e1b934ec3a8d868eecff97d8bf4a29"}, 0x48, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 23:05:45 executing program 5: syz_io_uring_setup(0x5c75, &(0x7f0000000080)={0x0, 0x0, 0x42}, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) 23:05:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000006840)={0x0, 0x0, &(0x7f0000006800)={&(0x7f00000066c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="590700000000000000000b0000000c000180080003000008"], 0x2c}}, 0x0) 23:05:45 executing program 2: waitid(0x78e42eef73efc9f7, 0x0, 0x0, 0x4, 0x0) 23:05:45 executing program 4: mq_open(&(0x7f0000000000)='{\x00', 0xc1, 0x0, &(0x7f0000000040)={0x100000000, 0x7fffffff, 0x6}) 23:05:45 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10122) r3 = getpgrp(0x0) sendmsg$unix(r1, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}], 0x38}, 0x0) 23:05:45 executing program 0: semget(0x3, 0x6fa14d322af9c60d, 0x0) 23:05:45 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000020c0)={0x58, 0x0, 0x0, [{0x0, 0x0, 0x1, 0x0, '/'}, {0x0, 0x0, 0xa, 0x0, '/dev/nbd#\x00'}]}, 0x58) 23:05:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000700)={0x18, 0x7, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x4}]}, 0x18}}, 0x0) 23:05:45 executing program 4: syz_io_uring_setup(0x27dc, &(0x7f0000000400)={0x0, 0x0, 0x2, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f0000000000)) 23:05:45 executing program 2: fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) 23:05:45 executing program 0: r0 = syz_io_uring_setup(0x4aaf, &(0x7f0000000440), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x4000) 23:05:45 executing program 2: setresuid(0xee01, 0x0, 0x0) r0 = getuid() setresuid(0x0, r0, 0x0) semget(0x0, 0x0, 0x40) 23:05:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000040)={'lo\x00', 0x0}) 23:05:45 executing program 3: socket$unix(0x1, 0x5, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000003e40), 0x0, 0x0) 23:05:45 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000080)=0x400, 0x4) 23:05:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200), 0x10) 23:05:45 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x10122) r3 = getpgrp(0x0) sendmsg$unix(r1, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}], 0x38}, 0x0) 23:05:45 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0xfffff000}) 23:05:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'gre0\x00', {0x2, 0x0, @private}}) 23:05:45 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x540b) 23:05:45 executing program 2: syz_io_uring_setup(0x66fc, &(0x7f0000000280)={0x0, 0x20000200, 0x8}, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 23:05:45 executing program 0: socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000043c0)=ANY=[], 0x58}}], 0x1, 0x0) 23:05:45 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 23:05:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100), 0x4) 23:05:45 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040), 0x4) 23:05:45 executing program 3: mq_unlink(&(0x7f00000000c0)='/dev/nbd#\x00') 23:05:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000001580)) 23:05:45 executing program 1: syz_io_uring_setup(0x8a0, &(0x7f00000000c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x3000)=nil], 0x0, &(0x7f0000000040), 0x0) 23:05:45 executing program 2: r0 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='\"', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 23:05:45 executing program 4: fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) 23:05:45 executing program 5: r0 = io_uring_setup(0x201f, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 23:05:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f0000000000)={0x3, 'wg2\x00'}) 23:05:45 executing program 0: add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 23:05:45 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)) 23:05:45 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 23:05:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 23:05:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\x00', r0) 23:05:45 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x2200, 0x0) dup2(r0, r1) 23:05:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}]}, 0x20}}, 0x0) 23:05:45 executing program 1: r0 = io_uring_setup(0x4d7, &(0x7f0000000080)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4050010, r0, 0x8000000) 23:05:45 executing program 2: syz_io_uring_setup(0x4aaf, &(0x7f0000000440), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x1174, &(0x7f0000000000), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 23:05:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1274, 0xffffffffffffffff) 23:05:46 executing program 3: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x1f4) 23:05:46 executing program 0: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,r', @ANYRESHEX, @ANYBLOB]) fork() 23:05:46 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000480), 0x0, 0x0) read$usbmon(r0, &(0x7f00000004c0)=""/182, 0xffffffffffffffcb) 23:05:46 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5452, &(0x7f00000001c0)={0xfdfdffff}) 23:05:46 executing program 5: mq_open(&(0x7f0000000440)='loginuid\x00', 0x0, 0x0, 0x0) 23:05:46 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) 23:05:46 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0) 23:05:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 23:05:46 executing program 1: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x8240) 23:05:46 executing program 4: prctl$PR_SET_IO_FLUSHER(0x39, 0x1) syz_io_uring_setup(0x27dc, &(0x7f0000000400), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 23:05:46 executing program 0: setresuid(0xee01, 0x0, 0x0) r0 = getuid() r1 = getuid() r2 = getuid() setresuid(r1, r2, 0x0) r3 = getuid() getresuid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) r5 = getuid() setresuid(r5, r0, r3) r6 = geteuid() setresuid(r4, r6, 0x0) 23:05:46 executing program 2: select(0x200001c8, &(0x7f00000001c0), 0x0, 0x0, 0x0) 23:05:46 executing program 5: mq_open(&(0x7f00000001c0)='\"\x8f\x19\xe9\xd3\xc3\x05\x8e\x167\xde\xf0\xd2\xfa\x9al\xfb\x88\xc2\x05\xd0\aj\xc8\xb7\x8bpNs\xf5\x8am\x1e\xad\xe4\xb3\xe0\x97t2\x91}\xf7\xc2#K\xf2\r\xd6\x16\x903', 0x40, 0x0, 0x0) 23:05:46 executing program 3: r0 = io_uring_setup(0x1d10, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x0, 0x8) 23:05:46 executing program 1: syz_io_uring_setup(0x241d, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 23:05:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRESHEX], 0x20}, 0x0) 23:05:46 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) 23:05:46 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 23:05:46 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0x1000000}]}) 23:05:46 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x6ee7, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 23:05:46 executing program 4: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 23:05:46 executing program 0: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 23:05:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) 23:05:47 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 23:05:47 executing program 3: semop(0x0, &(0x7f0000000000)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x2, 0xffff}], 0x1) 23:05:47 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) mprotect(&(0x7f0000b94000/0x4000)=nil, 0x4000, 0x0) syz_io_uring_setup(0x13b4, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 23:05:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="071d88179c78f8c367c104"], 0x14}}, 0x0) 23:05:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getpgrp(0x0) sendmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 23:05:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[], 0x80}}], 0x1, 0x0) 23:05:47 executing program 3: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_setup(0x6, &(0x7f00000001c0)=0x0) io_getevents(r1, 0x5, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], &(0x7f00000002c0)={0x0, r0+10000000}) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x7, r2, &(0x7f0000000000)="89b4676acf", 0x5, 0xa33}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 23:05:47 executing program 4: syslog(0x3, &(0x7f0000000640)=""/92, 0x5c) 23:05:47 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) syz_io_uring_setup(0x46d5, &(0x7f00000005c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 23:05:47 executing program 2: process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/80, 0x50}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000000400)=""/146, 0x92}], 0x1, 0x0) 23:05:47 executing program 0: mq_open(&(0x7f0000000440)='loginuid\x00', 0x40, 0x0, &(0x7f0000000480)={0x20, 0x1000, 0x8, 0x81}) 23:05:47 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x4020940d, &(0x7f00000001c0)) 23:05:47 executing program 2: syz_open_dev$vcsa(&(0x7f0000000480), 0x2, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0) inotify_init1(0x0) select(0x40, &(0x7f0000000040)={0x1f}, 0x0, &(0x7f00000000c0)={0x8}, 0x0) 23:05:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000012c0)={&(0x7f00000003c0), 0xfffffffffffffd68, &(0x7f0000001280)={&(0x7f0000000f80)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x38}}, 0x0) 23:05:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x12, 0x0, &(0x7f0000000040)) 23:05:47 executing program 1: io_uring_setup(0x19c4, &(0x7f0000000000)={0x0, 0x80000, 0x8}) 23:05:47 executing program 0: syz_io_uring_setup(0x7686, &(0x7f00000002c0)={0x0, 0x26dc1, 0x3d}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:05:47 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 23:05:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f0000000040)={'\x00', 0x0}) 23:05:48 executing program 2: setresuid(0xee01, 0x0, 0x0) r0 = getuid() setresuid(r0, r0, r0) r1 = getuid() r2 = getuid() setresuid(r1, r2, r0) 23:05:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c02, 0xffffffffffffffff) 23:05:48 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="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", 0x142}, {&(0x7f0000000000)="a99283cb837d3710b7198319dcd045785d1d36ff81bed600057e0b16", 0xfffffe11}, {&(0x7f0000000240)="efb55fde67ad750bdf121996768432eb065212bde86fd23b6599a19ae3da69d858ed9942eb74dfad815addd4fb44b260d665ee2b7766ddffb385f78c9faf0bda9f7565e87014a0660923f907eb5395322061a8e4bad6b328d043c37c0223f346b27b149644c6dfeb3e2ee6d6b2c2dcae0a29beba404e80d3174be9c8db625788e220ff0f000024b6215bee51285758b40d42d33b2b472d", 0xfffffffffffffd19}], 0x223, 0x0) 23:05:48 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000001b80)={0x0, 0x0, 0xa67303008db441d2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001c00), &(0x7f0000001c40)) 23:05:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 23:05:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 23:05:48 executing program 5: mount$9p_fd(0x2, 0x0, 0x0, 0x0, 0x0) 23:05:48 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 23:05:48 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000180), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5df3dd52"}, 0x0, 0x0, @fd}) 23:05:48 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380), 0x0) 23:05:48 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) 23:05:48 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='cramfs\x00', 0x0, 0x0) 23:05:48 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x4200, 0x0) syz_open_dev$loop(0x0, 0x0, 0x22080) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 23:05:48 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) 23:05:48 executing program 4: fsopen(&(0x7f0000000540)='securityfs\x00', 0x0) 23:05:48 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) 23:05:48 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)=0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) [ 279.342604][T10270] MTD: Couldn't look up '': -22 23:05:48 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 23:05:48 executing program 4: pselect6(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0)={[0x7ff]}, 0x8}) [ 279.365459][T10270] : Can't open blockdev [ 279.412761][T10277] MTD: Couldn't look up '': -22 23:05:48 executing program 1: ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0x70) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x2840, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x4200, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0), 0x60, 0x22080) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000080)) 23:05:48 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000040)) 23:05:48 executing program 5: pselect6(0x40, &(0x7f0000001040), &(0x7f0000001080)={0x2}, &(0x7f00000010c0)={0x6}, 0x0, 0x0) [ 279.440820][T10277] : Can't open blockdev 23:05:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 23:05:48 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000340), 0xd440, 0x0) 23:05:48 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='hpfs\x00', 0x8403, 0x0) 23:05:48 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x12a40, 0x0) 23:05:48 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d5e88b2dfe0b3808b0b5f9b4b9f0bc897ed80105303d473aa70f8e55a70b27c3"}) 23:05:48 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) 23:05:48 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, 0x0) 23:05:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) 23:05:48 executing program 4: syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) 23:05:48 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='cramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:05:48 executing program 3: pselect6(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 23:05:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x20}}, 0x0) [ 279.876576][T10308] QAT: failed to copy from user. 23:05:49 executing program 4: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='):!*}:+\x00', 0x0, 0xffffffffffffffff) io_setup(0x10000, &(0x7f0000000040)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 279.902668][T10311] MTD: Couldn't look up '': -22 [ 279.920899][T10311] : Can't open blockdev 23:05:49 executing program 0: io_setup(0x1, &(0x7f00000003c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 23:05:49 executing program 1: socket(0x28, 0x0, 0x3) [ 279.948035][T10317] MTD: Couldn't look up '': -22 23:05:49 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0)={[0x7ff]}, 0x8}) [ 279.978377][T10317] : Can't open blockdev 23:05:49 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\\/%\x00', &(0x7f0000000040)="d7", 0x1) 23:05:49 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000c80), 0x3, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1721d676"}}) 23:05:49 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x480, 0x0) 23:05:49 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x900, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300), 0x200000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000540)) ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, &(0x7f0000000040)) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)=0x1) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x502c0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 23:05:49 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x1, @sdr}) 23:05:49 executing program 0: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)={0x8001}, &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0)={[0x7ff]}, 0x8}) 23:05:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x2, 0x2d, &(0x7f00000008c0)=ANY=[@ANYBLOB="1201000041435320410e5150e8d50000000109021b010100000000090401000186ee0d000905821f82"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 23:05:49 executing program 5: io_setup(0x1, &(0x7f00000003c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x77359400}) 23:05:49 executing program 1: pselect6(0x40, &(0x7f0000001040), &(0x7f0000001080)={0x2}, &(0x7f00000010c0)={0x6}, &(0x7f0000001100)={0x77359400}, 0x0) 23:05:49 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000c80), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "600da5ce"}, 0x0, 0x0, @planes=0x0}) 23:05:49 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:05:49 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'hmac(sha256-avx2)\x00'}}, 0x0, 0x0) 23:05:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002240)={0x0, 0x3938700}) 23:05:49 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) clone(0x20800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='hpfs\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000140)="3f676d095672f61d03bcf1707a952c", &(0x7f0000000040), 0x0, 0x0) 23:05:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x20}}, 0x0) [ 280.480979][T10362] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:49 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x610000, 0x0) 23:05:49 executing program 1: fsopen(&(0x7f0000000180)='cgroup2\x00', 0x0) [ 280.529800][T10367] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.588160][T10369] hpfs: Bad magic ... probably not HPFS [ 280.644553][ T7425] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 281.003647][ T7425] usb 5-1: config index 0 descriptor too short (expected 283, got 27) [ 281.011850][ T7425] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 281.053839][ T7425] usb 5-1: config 0 has no interface number 0 [ 281.059956][ T7425] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 281.083596][ T7425] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 130, setting to 64 [ 281.097181][ T7425] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 281.108041][ T7425] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.135944][ T7425] usb 5-1: config 0 descriptor?? [ 281.154750][T10347] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.174917][ T7425] snd_usb_pod 5-1:0.1: Line 6 Pocket POD found [ 281.379184][T10347] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.415275][ T7425] snd_usb_pod 5-1:0.1: Line 6 Pocket POD now attached [ 281.618769][ T7425] usb 5-1: USB disconnect, device number 2 [ 281.640020][ T7425] snd_usb_pod 5-1:0.1: Line 6 Pocket POD now disconnected [ 282.392899][ T8545] usb 5-1: new full-speed USB device number 3 using dummy_hcd 23:05:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x2, 0x2d, &(0x7f00000008c0)=ANY=[@ANYBLOB="1201000041435320410e5150e8d50000000109021b010100000000090401000186ee0d000905821f82"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 23:05:51 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x1d9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='cramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 23:05:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:51 executing program 1: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300), &(0x7f0000000380), 0x0) 23:05:51 executing program 5: setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) 23:05:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:51 executing program 5: io_setup(0xc71, &(0x7f0000000480)=0x0) io_pgetevents(r0, 0x1ff, 0x0, 0x0, &(0x7f0000000540)={0x77359400}, &(0x7f00000005c0)={&(0x7f0000000580)={[0x2]}, 0x8}) 23:05:51 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x1d9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='cramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 282.556275][T10405] loop0: detected capacity change from 0 to 16 [ 282.557404][T10404] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.569864][T10406] MTD: Couldn't look up '.': -15 [ 282.592024][T10406] .: Can't open blockdev 23:05:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:51 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x1d9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='cramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 23:05:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x2, 0x2d, &(0x7f00000008c0)=ANY=[@ANYBLOB="1201000041435320410e5150e8d50000000109021b010100000000090401000186ee0d000905821f82"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) [ 282.689370][T10422] MTD: Couldn't look up '.': -15 [ 282.694538][T10422] .: Can't open blockdev 23:05:51 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x1d9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='cramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 282.747112][T10428] MTD: Couldn't look up '.': -15 23:05:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:51 executing program 1: socketpair(0xa, 0x3, 0x87, &(0x7f0000000480)) 23:05:51 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x4800, 0x0) [ 282.770366][T10428] .: Can't open blockdev [ 282.826470][T10435] loop0: detected capacity change from 0 to 16 23:05:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x2, 0x2d, &(0x7f00000008c0)=ANY=[@ANYBLOB="1201000041435320410e5150e8d50000000109021b010100000000090401000186ee0d000905821f82"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) [ 282.879091][T10444] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.883833][T10442] MTD: Couldn't look up '.': -15 23:05:52 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x1d9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='cramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 23:05:52 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000c80), 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000030c0)) [ 282.929530][T10442] .: Can't open blockdev 23:05:52 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x1, @sdr={0x34325241}}) 23:05:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:52 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) 23:05:52 executing program 2: socketpair(0x0, 0x407, 0x0, 0x0) 23:05:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) [ 283.071569][T10465] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.082228][T10460] MTD: Couldn't look up '.': -15 [ 283.087332][T10460] .: Can't open blockdev 23:05:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:52 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000002900)={0x90, 0xffffffffffffffda, r1}, 0x90) [ 283.151208][T10472] loop0: detected capacity change from 0 to 16 23:05:52 executing program 1: perf_event_open$cgroup(&(0x7f0000002380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 283.225709][T10482] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.522928][ T8545] usb 5-1: config index 0 descriptor too short (expected 283, got 27) [ 283.533700][ T8545] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 283.546306][ T8545] usb 5-1: config 0 has no interface number 0 [ 283.552490][ T8545] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 283.568377][ T8545] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 130, setting to 64 [ 283.580424][ T8545] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 283.592660][ T8545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.602933][ T8545] usb 5-1: config 0 descriptor?? [ 283.624487][T10453] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 283.646930][ T8545] snd_usb_pod 5-1:0.1: Line 6 Pocket POD found [ 283.868839][T10453] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 283.883376][ T8545] snd_usb_pod 5-1:0.1: Line 6 Pocket POD now attached [ 284.147376][ T5] usb 5-1: USB disconnect, device number 3 [ 284.169911][ T5] snd_usb_pod 5-1:0.1: Line 6 Pocket POD now disconnected 23:05:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) 23:05:53 executing program 2: mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 23:05:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:05:53 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 23:05:53 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x2f5c, &(0x7f0000000200)={0x0, 0xf285, 0x2a, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 23:05:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f00000000c0)=0x9c) 23:05:53 executing program 2: mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 284.742277][T10533] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.742793][T10531] loop0: detected capacity change from 0 to 16 23:05:53 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x0, 0x674, '\x00', 0x0}) 23:05:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) 23:05:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:54 executing program 2: sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000002b00000008000300", @ANYRES32, @ANYBLOB="040046001c0051"], 0x50}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x40, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x24}]}, 0x40}}, 0x0) 23:05:54 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:05:54 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) [ 284.955626][T10552] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:54 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000004c0), 0x8, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000500)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1447ad21"}, 0x0, 0x0, @fd}) 23:05:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000018c0)={'syztnl0\x00', &(0x7f0000001840)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x3}}) 23:05:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 285.056634][T10564] loop0: detected capacity change from 0 to 16 23:05:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) 23:05:54 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) 23:05:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 285.170571][T10578] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:05:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x18}}, 0x0) 23:05:54 executing program 1: mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 23:05:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000240)=0x4) [ 285.304514][T10592] loop0: detected capacity change from 0 to 16 23:05:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 23:05:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 285.361029][T10600] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:54 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) 23:05:54 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_EDID(r0, 0x80086301, 0x0) 23:05:54 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x2000, 0x100, &(0x7f0000ffe000/0x2000)=nil) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x13, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffd000/0x1000)=nil) shmget(0x3, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_CAPBSET_READ(0x17, 0xe) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0xffffffffffff36e0, &(0x7f0000ffc000/0x2000)=nil, 0x2) [ 285.469376][T10612] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 285.516527][T10615] loop0: detected capacity change from 0 to 16 [ 285.842663][ T8534] usb 6-1: new high-speed USB device number 4 using dummy_hcd 23:05:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x20) 23:05:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, 0x0, 0x0) 23:05:55 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 23:05:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:55 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 23:05:55 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894c, 0x0) 23:05:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:55 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, 0x0, 0x0) [ 286.362900][ T8534] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 286.379445][ T8534] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.428791][ T8534] usb 6-1: Product: syz [ 286.445135][ T8534] usb 6-1: Manufacturer: syz [ 286.450019][ T8534] usb 6-1: SerialNumber: syz [ 286.493356][ T8534] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 287.132673][ T8534] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 23:05:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000018c0)={'syztnl0\x00', &(0x7f0000001840)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x3, 0x3}}) 23:05:56 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8983, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) 23:05:56 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:05:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:56 executing program 4: r0 = syz_io_uring_setup(0x25e2, &(0x7f0000000040), &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) syz_io_uring_setup(0x2993, &(0x7f0000000480)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000240)) [ 287.356463][ T5] usb 6-1: USB disconnect, device number 4 [ 287.420378][T10692] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:56 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:56 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, 0x0, 0x0) 23:05:56 executing program 4: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) 23:05:56 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x2000, 0x100, &(0x7f0000ffe000/0x2000)=nil) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x13, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffd000/0x1000)=nil) shmget(0x3, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_CAPBSET_READ(0x17, 0xe) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0xffffffffffff36e0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 23:05:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) [ 287.604807][T10708] loop0: detected capacity change from 0 to 16 23:05:56 executing program 2: socket(0x18, 0x0, 0xfffffffc) 23:05:56 executing program 4: pipe2(0x0, 0x44000) 23:05:56 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 287.661158][T10718] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x8, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "9d0a93cf21edcb5a38a0b04e30ac3247bfc1bb29765a014b40dddf9eaa78580854bca7c91821bd3c0cf6a9e306aa1d32323f8edfa7fe754155646fae3ee60ac2de22005bc788942173d178087f874616"}, 0xd8) 23:05:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:56 executing program 2: socket(0x22, 0x2, 0x4) [ 287.754837][T10730] loop0: detected capacity change from 0 to 16 23:05:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0x40045613, &(0x7f0000000340)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84e03a91"}, 0x0, 0x0, @planes=0x0}) 23:05:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) close(r0) 23:05:56 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 287.894961][T10738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.912951][ T8555] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 287.946142][T10747] loop0: detected capacity change from 0 to 16 [ 288.172897][ T8534] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 288.179870][ T8534] ath9k_htc: Failed to initialize the device [ 288.190361][ T5] usb 6-1: ath9k_htc: USB layer deinitialized [ 288.465712][ T8555] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 288.474842][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.487522][ T8555] usb 2-1: Product: syz [ 288.491708][ T8555] usb 2-1: Manufacturer: syz [ 288.497002][ T8555] usb 2-1: SerialNumber: syz [ 288.543467][ T8555] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 289.132771][ T8555] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 23:05:58 executing program 5: socket(0x1e, 0x0, 0x8) 23:05:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x4, 0x6}]}, 0x18}}, 0x0) 23:05:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:58 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) close(r0) 23:05:58 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000040)) [ 289.345500][ T5] usb 2-1: USB disconnect, device number 2 [ 289.402496][T10784] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 289.426476][T10786] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.441756][T10788] loop0: detected capacity change from 0 to 16 23:05:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0x8, 0x0, "9d73bdcda2189aa93a0e63ec6ce6f6dd19f19acd1cfadc874b75724107ef867075cc6ab21021ff5a8e89bb56e0b2074aff0876a0dc334d6384c257c980d3c839c081798d99b662d376a960d6381517ca"}, 0xd8) 23:05:58 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)={[{@mft_zone_multiplier}, {@fmask={'fmask', 0x3d, 0xffffffffffffffe1}}]}) [ 289.446254][T10791] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 23:05:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x5b, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="a10deab826a06c34a479e864f34115a059d75ada25af619076a072fdb8d9b2dfdcfe4083e93fcf43c85c6bba81baf7313599ab2b7507d11ec1ddebc5c933ac43384a9ea5ca5314d950ccf63494a952462d12240c147e2810d2a34a", &(0x7f0000000140)=""/155, 0x0, 0x0, 0x0, 0x0}) 23:05:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:58 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0, 0x0, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) [ 289.573768][T10802] ntfs: (device loop5): parse_options(): Unrecognized mount option . [ 289.607120][T10810] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.639947][ C1] sd 0:0:1:0: [sg0] tag#5397 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 289.645788][T10802] ntfs: (device loop5): parse_options(): Unrecognized mount option . [ 289.650389][ C1] sd 0:0:1:0: [sg0] tag#5397 CDB: ATA command pass through(12)/Blank [ 289.666480][ C1] sd 0:0:1:0: [sg0] tag#5397 CDB[00]: a1 0d ea b8 26 a0 6c 34 a4 79 e8 64 f3 41 15 a0 [ 289.668155][T10812] loop0: detected capacity change from 0 to 16 23:05:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x5452, &(0x7f0000000240)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002500)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000340)="11f8e7f9a788f71761dcd834f9a5e5f9dd12fdd48b68214aa33e3f0e6263b67251", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 289.676062][ C1] sd 0:0:1:0: [sg0] tag#5397 CDB[10]: 59 d7 5a da 25 af 61 90 76 a0 72 fd b8 d9 b2 df [ 289.676088][ C1] sd 0:0:1:0: [sg0] tag#5397 CDB[20]: dc fe 40 83 e9 3f cf 43 c8 5c 6b ba 81 ba f7 31 [ 289.676113][ C1] sd 0:0:1:0: [sg0] tag#5397 CDB[30]: 35 99 ab 2b 75 07 d1 1e c1 dd eb c5 c9 33 ac 43 [ 289.694677][T10809] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 289.701391][ C1] sd 0:0:1:0: [sg0] tag#5397 CDB[40]: 38 4a 9e a5 ca 53 14 d9 50 cc f6 34 94 a9 52 46 [ 289.731712][ C1] sd 0:0:1:0: [sg0] tag#5397 CDB[50]: 2d 12 24 0c 14 7e 28 10 d2 a3 4a 23:05:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:58 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe1c}], 0x0) 23:05:58 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, 0xea60}, 0x10) [ 289.805788][ C1] sd 0:0:1:0: [sg0] tag#5398 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 289.816217][ C1] sd 0:0:1:0: [sg0] tag#5398 CDB: Space [ 289.821804][ C1] sd 0:0:1:0: [sg0] tag#5398 CDB[00]: 11 f8 e7 f9 a7 88 f7 17 61 dc d8 34 f9 a5 e5 f9 [ 289.831422][ C1] sd 0:0:1:0: [sg0] tag#5398 CDB[10]: dd 12 fd d4 8b 68 21 4a a3 3e 3f 0e 62 63 b6 72 [ 289.841027][ C1] sd 0:0:1:0: [sg0] tag#5398 CDB[20]: 51 23:05:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000b00), 0x4) [ 289.868205][ C0] sd 0:0:1:0: [sg0] tag#5399 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 289.878635][ C0] sd 0:0:1:0: [sg0] tag#5399 CDB: Space [ 289.884407][ C0] sd 0:0:1:0: [sg0] tag#5399 CDB[00]: 11 f8 e7 f9 a7 88 f7 17 61 dc d8 34 f9 a5 e5 f9 [ 289.893995][ C0] sd 0:0:1:0: [sg0] tag#5399 CDB[10]: dd 12 fd d4 8b 68 21 4a a3 3e 3f 0e 62 63 b6 72 [ 289.903592][ C0] sd 0:0:1:0: [sg0] tag#5399 CDB[20]: 51 23:05:59 executing program 1: sysfs$2(0x2, 0x1a66, 0x0) [ 289.912648][T10831] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:05:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000000)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x0, 0x0, 0x0, "9d0a93cf21edcb5a38a0b04e17ac3247bfc1bb29765a014b40dddf9eaa78580854bca7c91821bd3c0cf6a9e306aa1d32323f8edfa7fe754155646fae3ee60ac2de22005bc788942173d197087f874616"}, 0xd8) 23:05:59 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0x4122, 0x0) 23:05:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) [ 290.041237][T10834] loop0: detected capacity change from 0 to 16 23:05:59 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x3a) [ 290.111952][T10857] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, 0x0) 23:05:59 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000900)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000940)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000980)) [ 290.172668][ T8555] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 290.182984][ T8555] ath9k_htc: Failed to initialize the device 23:05:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000480)=@proc, 0xc) [ 290.219471][ T5] usb 2-1: ath9k_htc: USB layer deinitialized 23:05:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000019c0)=[@timestamp, @window={0x3, 0x2, 0x2325}, @mss={0x2, 0x7fffffff}], 0x3) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001a00)) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000001a40)="020048efd784bb506de62871c78d292709a613307c1e6385f0e7ab5fd879f8810c32a9fb60d60fa91549e437aeaaa10c96df28899a8bacb6814c350c3d1b5768dbc1e795b61e67132d8708b9949ce16dfb5ddd56de7cd8247d57b1edb5d34f6a3014caa2fadca8994b7cbdb230558e0cdabc22a357a866674bbd55eddec65e6612d08a4c8801100c8302d34a49906d2ce65f366ae22c39b9c8a0a48b60a21512", 0xa0) sched_setattr(0x0, &(0x7f0000001b00)={0x38, 0x5, 0x28, 0x7477, 0x7, 0xf3db, 0x81, 0x8, 0x5, 0x400}, 0x0) recvmmsg(r0, &(0x7f0000006680)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001b40)=""/223, 0xdf}, {&(0x7f0000001c40)=""/164, 0xa4}, {&(0x7f0000001d00)=""/145, 0x91}, {&(0x7f0000001dc0)=""/250, 0xfa}, {&(0x7f0000001ec0)=""/43, 0x2b}, {&(0x7f0000001f00)=""/93, 0x5d}], 0x6}, 0x10000}, {{&(0x7f0000002000)=@nfc_llcp, 0x80, &(0x7f0000002640)=[{&(0x7f0000002080)=""/103, 0x67}, {&(0x7f0000002100)=""/140, 0x8c}, {&(0x7f00000021c0)=""/186, 0xba}, {&(0x7f0000002280)=""/196, 0xc4}, {&(0x7f0000002380)=""/153, 0x99}, {&(0x7f0000002440)=""/211, 0xd3}, {&(0x7f0000002540)=""/51, 0x33}, {&(0x7f0000002580)=""/19, 0x13}, {&(0x7f00000025c0)=""/127, 0x7f}], 0x9, &(0x7f0000002700)=""/207, 0xcf}, 0x20}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000002800)=""/135, 0x87}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/32, 0x20}, {&(0x7f0000003900)=""/102, 0x66}], 0x4, &(0x7f00000039c0)=""/81, 0x51}, 0x2}, {{&(0x7f0000003a40)=@isdn, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003ac0)=""/215, 0xd7}], 0x1, &(0x7f0000003c00)=""/59, 0x3b}, 0x20}, {{0x0, 0x0, &(0x7f0000005d40)=[{&(0x7f0000003c40)=""/244, 0xf4}, {&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/4096, 0x1000}], 0x3, &(0x7f0000005d80)=""/118, 0x76}}, {{&(0x7f0000005e00)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000060c0)=[{&(0x7f0000005e80)=""/137, 0x89}, {&(0x7f0000005f40)=""/96, 0x60}, {&(0x7f0000005fc0)=""/184, 0xb8}, {&(0x7f0000006080)=""/22, 0x16}], 0x4, &(0x7f0000006100)=""/90, 0x5a}, 0x81}, {{&(0x7f0000006180)=@vsock, 0x80, &(0x7f0000006500)=[{&(0x7f0000006200)=""/46, 0x2e}, {&(0x7f0000006240)=""/46, 0x2e}, {&(0x7f0000006280)=""/135, 0x87}, {&(0x7f0000006340)=""/18, 0x12}, {&(0x7f0000006380)=""/117, 0x75}, {&(0x7f0000006400)=""/217, 0xd9}], 0x6, &(0x7f0000006580)=""/228, 0xe4}, 0x80000001}], 0x7, 0x2, &(0x7f0000006840)={0x0, 0x3938700}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000006880)={'wg0\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r1, &(0x7f0000007a80)={&(0x7f00000068c0)=@hci, 0x80, &(0x7f0000007a00)=[{&(0x7f0000006940)=""/184, 0xb8}], 0x1, &(0x7f0000007a40)=""/10, 0xa}, 0x40000140) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000007ac0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000009d80)=[@window={0x3, 0x80, 0x20}, @window={0x3, 0x6, 0x3f}, @sack_perm, @window={0x3, 0xffff, 0xfffd}, @window={0x3, 0x9b, 0x8}, @window={0x3, 0x0, 0x4}, @sack_perm], 0x7) recvmsg(r0, &(0x7f000000afc0)={&(0x7f0000009dc0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f000000af00)=[{&(0x7f0000009e40)=""/180, 0xb4}, {&(0x7f0000009f00)=""/4096, 0x1000}], 0x2, &(0x7f000000af40)=""/103, 0x67}, 0x2) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f000000b0c0)={&(0x7f000000b000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000000b080)={&(0x7f000000b040)={0x28, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x844}, 0x40040) recvmsg$can_raw(r1, &(0x7f000000b400)={&(0x7f000000b280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f000000b300), 0x0, &(0x7f000000b340)=""/161, 0xa1}, 0x22) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f000000b480)={'wg0\x00'}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f000000c240)={0x0, @ipx={0x4, 0x7, 0x2, "b32c190a1ced", 0x1}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, @ax25={0x3, @default}, 0x1, 0x0, 0x0, 0x0, 0x1, &(0x7f000000c200)='team_slave_1\x00', 0x4, 0x6, 0x400}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f000000c2c0)={0x3, 0x800, 0x1c2aada1}) 23:05:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:59 executing program 2: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) 23:05:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:59 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 23:05:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001b00)={'syztnl2\x00', 0x0}) 23:05:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x24, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "9d0a93cf21edcb5a38a0b04e30ac3247bfc1bb29765a014b40dddf9eaa78580854bca7c91821bd3c0cf6a9e306aa1d32323f8edfa7fe754155646fae3ee60ac2de22005bc788942173d178087f874616"}, 0xd8) 23:05:59 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) write$binfmt_elf32(r0, &(0x7f0000000d00)=ANY=[], 0x258) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) exit(0x0) [ 290.374178][T10889] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:59 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 290.559712][T10910] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:05:59 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x5385, &(0x7f0000000240)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:05:59 executing program 2: r0 = getpgrp(0x0) pipe2(&(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 23:05:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 290.601982][T10902] ebtables: ebtables: counters copy to user failed while replacing table 23:05:59 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0x40044102, 0x0) 23:05:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x144}, 0x40) [ 290.676088][T10916] ebtables: ebtables: counters copy to user failed while replacing table [ 290.703729][T10926] loop0: detected capacity change from 0 to 6 23:05:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 23:05:59 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "84e03a91"}, 0x0, 0x0, @planes=0x0}) [ 290.766405][T10926] FAT-fs (loop0): Directory bread(block 6) failed 23:05:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:05:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:05:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) 23:06:00 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x301000, 0x0) 23:06:00 executing program 4: clone(0x13102001f7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:06:00 executing program 2: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/4096) r0 = socket(0xa, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f000001a200)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 23:06:00 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)) [ 290.968587][T10953] loop0: detected capacity change from 0 to 6 23:06:00 executing program 1: syz_open_dev$loop(&(0x7f0000000180), 0x8, 0x41) 23:06:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:00 executing program 2: timer_create(0x0, &(0x7f00000008c0)={0x0, 0x0, 0x1}, &(0x7f0000000900)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x3938700}, {r0, r1+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000180)) [ 291.018743][T10953] FAT-fs (loop0): Directory bread(block 6) failed 23:06:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200080a0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 23:06:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000200)="3a9ea165235c1a56c1dcd2ce1cd996b179bd437471d534c3f399bdb8d2faf9f72dc32322ffa8db2acde949c19b5d2907cc26e2695a0cf6b6809f5288bb5267bb30856fc009c76893", 0x48}, {&(0x7f0000000280)="e7513f63171a098e65840a1b1ce66da113d5d6b65eabda32fb4c658c8f5b31d9cd0cb2d1b5133c1c023cc1550043b63b3847c15ac1307293223d30b92fb22bb1a4fd2f9d925b0cb3696ddfe8e407751b1872766384b76c785f9fc2848027fc42e4da6f00e8d369adcfea876ce6582d8e35614b38c50d11d277e515b4b74667a352b4cd092bfd056bc6d35656ca65ff838b7c20641111c41757f49c93f527281ddd90adb270aaa037520f4a423b9149494d2434b799bf16", 0xb7}, {&(0x7f0000000340)="481c529ae402c23e181d16e26e221acee6a1", 0x12}, {&(0x7f0000000380)="912c1fbd947b30a819034b01246855ac9d175437707a141d91e9c24224e9e6b395828a525e52df76298ffdd04898dbb249e486b8f56721e7df93119f49b5eb9e2ca044cf66159b8d94ffdf005d2cda50e0751797b50aaac36f7993acaff9a8cf755ed8d816141cfebf175ed879cf0663d5d6471017e2ff4338776a6739ebc311859b87bf8056fbb1bf38452f272bff71652ff58b31c333a61ff5b06f33bc458aa6efe3ef397f9842b1bdc5e9e604e4e646e20b8b06cea9028003c3ce6949951de15c", 0xc2}, {&(0x7f0000000480)="64e929e82701d92af6c2220deae3043d93a49a007dc25f2d878a4d5fbb8df6fb17604c29f9ef4df60199e7b4", 0x2c}, {&(0x7f0000000680)="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", 0xcc2}], 0x6, &(0x7f0000001840)=[{0x18, 0x0, 0x0, '|'}, {0x10}], 0x28}, 0x0) 23:06:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001900)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@private, @in=@multicast1}, {@in=@multicast2}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}}, 0xf8}}, 0x0) 23:06:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:00 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 23:06:00 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) clock_gettime(0x0, &(0x7f0000000000)) 23:06:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 23:06:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 291.250823][T10984] loop0: detected capacity change from 0 to 6 [ 291.259895][T10990] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:00 executing program 1: socketpair(0x26, 0x5, 0x4, 0x0) [ 291.302405][T10984] FAT-fs (loop0): Directory bread(block 6) failed [ 291.326546][T10984] FAT-fs (loop0): Directory bread(block 8) failed 23:06:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 23:06:00 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmat(r0, &(0x7f0000ff8000/0x4000)=nil, 0x5000) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) [ 291.354620][T10984] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 291.390090][T10984] FAT-fs (loop0): Filesystem has been set read-only 23:06:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001c40)=""/103, 0x67}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000007100)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="b4", 0x1}, {&(0x7f00000003c0)="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", 0xec0}], 0x2}}], 0x1, 0x0) [ 291.410605][T11006] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.440195][T11001] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) 23:06:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 23:06:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:00 executing program 4: socket(0x11, 0x3, 0x800) 23:06:00 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 23:06:00 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x900883, 0x0) 23:06:00 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x220a00, 0x0) 23:06:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) [ 291.625100][T11025] loop0: detected capacity change from 0 to 16 23:06:00 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x0, 0xee00}}) 23:06:00 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 23:06:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 291.711555][T11037] FAT-fs (loop0): error, corrupted directory (invalid entries) 23:06:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000280)={'geneve0\x00', @ifru_addrs=@xdp}) [ 291.757673][T11037] FAT-fs (loop0): Filesystem has been set read-only [ 291.778072][T11025] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) 23:06:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0xa202) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4f7058a4b8817247b3353a20c7e75a61c8e2b456bb468abaa8c6d99462765c5119807d082e917595828ab07d3824e64b9f922b510dde0718e7c1a0b8a57081a2", "3b6806287630844549e2a52d19adc097a3ec6a27ce1e7bb1903b1d43fdf416748f19fdd9d0cce573faf5adc860730057185212213d4bc6f1be13e9fb818828d9", "ae450fb81aa26ca9ddec4cca31f514b461cd0fc25bfe806ec012a3e278771827"}) 23:06:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0), 0x40) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) 23:06:00 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)={'b', ' *:* ', 'w\x00'}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) 23:06:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 23:06:01 executing program 5: unshare(0x24020400) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 23:06:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000700), 0xffffffffffffffff) 23:06:01 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000f40), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000001100)='cpu.stat\x00', 0x0, 0x0) 23:06:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000013c0)={{}, 'syz1\x00'}) [ 292.023448][T11069] loop0: detected capacity change from 0 to 16 23:06:01 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x1e8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb8, 0xf8, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x1, 'tftp-20000\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xfff]}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'veth1_vlan\x00', 'syzkaller0\x00'}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bridge_slave_1\x00'}, 0x0, 0x108, 0x168, 0x0, {}, [@common=@ah={{0x30}, {[0x3f7]}}, @common=@unspec=@rateest={{0x68}, {'ip6tnl0\x00', 'syzkaller0\x00', 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, {}, {0x7f}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x2], 0x0, 0x9}, {0x0, [0x5, 0x0, 0x7, 0x6]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) [ 292.071608][T11069] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 292.096066][T11069] FAT-fs (loop0): Filesystem has been set read-only [ 292.146981][T11085] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) 23:06:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000280)="e7", 0x1}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000680)="9d", 0x1}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001840)=[{0x18, 0x0, 0x0, '|'}, {0x10}], 0x28}, 0x0) 23:06:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 23:06:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_getlink={0x50, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_PROMISCUITY={0x8}, @IFLA_XDP={0x4}, @IFLA_MAP={0x24}]}, 0x50}}, 0x0) 23:06:01 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 292.194741][T11089] x_tables: duplicate underflow at hook 2 [ 292.212871][T11090] x_tables: duplicate underflow at hook 2 23:06:01 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000001b00), 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0xaac11723093b1035, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80), 0xffffffffffffffff) 23:06:01 executing program 5: unshare(0x24020400) unshare(0x6000000) 23:06:01 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) write$apparmor_current(r0, 0xfffffffffffffffc, 0xfffffd71) 23:06:01 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:01 executing program 4: move_pages(0x0, 0x207c, &(0x7f0000000040)=[&(0x7f000092e000/0x4000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000140), 0x81, 0x0) 23:06:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001dc0), r0) [ 292.391938][T11108] loop0: detected capacity change from 0 to 16 23:06:01 executing program 2: fork() pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) move_pages(0x0, 0x2000000000000252, &(0x7f0000000100)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 292.436423][T11108] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 292.451480][T11108] FAT-fs (loop0): Filesystem has been set read-only [ 292.489050][T11122] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) 23:06:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200), 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 23:06:01 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)) 23:06:01 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x800, 0x40) 23:06:01 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 23:06:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 292.678933][T11141] loop0: detected capacity change from 0 to 16 [ 292.705156][T11141] FAT-fs (loop0): error, corrupted directory (invalid entries) 23:06:01 executing program 4: select(0x40, &(0x7f0000000480), &(0x7f00000004c0), 0x0, &(0x7f0000000580)) 23:06:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x24}}, 0x0) [ 292.733043][T11141] FAT-fs (loop0): Filesystem has been set read-only 23:06:01 executing program 1: unshare(0x24020400) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_ident={0x2, 0xb}]}, 0x30}}, 0x0) [ 292.777864][T11147] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) 23:06:02 executing program 5: unshare(0x20000400) syz_emit_ethernet(0x11, &(0x7f0000001200)={@broadcast, @empty, @void, {@x25}}, 0x0) [ 292.876730][T11152] __nla_validate_parse: 7 callbacks suppressed [ 292.876748][T11152] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:05 executing program 2: r0 = socket(0xa, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f000001a200)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0}}], 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_devices(r1, 0x0, 0x0) 23:06:05 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8004, &(0x7f00000001c0)=0x6, 0x8000, 0x0) 23:06:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200), 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:05 executing program 1: move_pages(0x0, 0x2000000000000307, &(0x7f0000000000)=[&(0x7f00009fc000/0x3000)=nil], &(0x7f0000002080)=[0x0], &(0x7f0000000040), 0x0) 23:06:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:05 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000b80)) 23:06:05 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 296.308326][T11204] loop0: detected capacity change from 0 to 16 [ 296.348142][T11206] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:05 executing program 4: unshare(0x2c060000) unshare(0x20000400) [ 296.366699][T11204] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 296.405899][T11204] FAT-fs (loop0): Filesystem has been set read-only 23:06:05 executing program 2: munmap(&(0x7f00007ff000/0x800000)=nil, 0x800000) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000984000/0x3000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 23:06:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200), 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 296.422994][T11218] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) 23:06:05 executing program 4: unshare(0x24020400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) 23:06:05 executing program 5: r0 = socket(0xa, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000007c40)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000140)="f2", 0x1}], 0x1}}], 0x1, 0x10) 23:06:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback}}) 23:06:05 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 296.627956][T11231] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.634378][T11236] loop0: detected capacity change from 0 to 16 [ 296.716185][T11236] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 296.738034][T11236] FAT-fs (loop0): Filesystem has been set read-only [ 296.746591][T11236] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) 23:06:08 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 23:06:08 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x53564d41, 0x0) 23:06:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000042000106"], 0x14}}, 0x0) 23:06:08 executing program 2: pselect6(0x40, &(0x7f0000007640), &(0x7f0000007680)={0x2}, 0x0, 0x0, &(0x7f0000007780)={&(0x7f0000007740)={[0x6]}, 0x8}) 23:06:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132", 0x33, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0xfffffeba, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 23:06:09 executing program 2: clock_gettime(0x0, &(0x7f0000001400)={0x0, 0x0}) select(0x40, &(0x7f0000000080)={0x2}, 0x0, &(0x7f00000013c0)={0x4}, &(0x7f0000001440)={0x0, r0/1000+10000}) [ 299.829917][T11266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.854387][T11270] loop0: detected capacity change from 0 to 16 23:06:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132", 0x33, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:09 executing program 5: sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 23:06:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000011c0)={&(0x7f00000001c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/220, 0xdc}], 0x100000000000036f, &(0x7f00000026c0)=""/4102, 0x1006}, 0x0) 23:06:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40010123, &(0x7f0000002c80)={0x0, 0x3938700}) 23:06:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast1}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @nfc, 0x6, 0x0, 0x0, 0x0, 0x1ff}) 23:06:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 23:06:09 executing program 4: clock_gettime(0x5, &(0x7f0000000300)) [ 300.041145][T11291] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.062614][T11293] loop0: detected capacity change from 0 to 16 23:06:09 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x5452, &(0x7f0000000580)=""/154) 23:06:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000040)={'sit0\x00', @ifru_data=0x0}) 23:06:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x24f097f3, 0x0, 0x0) 23:06:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132", 0x33, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:06:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_delroute={0x1c, 0x19, 0x103, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 23:06:09 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'bond0\x00', @ifru_names}) [ 300.269495][T11313] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:09 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000000140)={'tunl0\x00', 0x0}) 23:06:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$nfc_raw(r0, &(0x7f0000000080), 0x10) 23:06:09 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000400)='hsr0\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000580)=""/154) 23:06:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000500), 0x4) [ 300.370366][T11324] loop0: detected capacity change from 0 to 16 23:06:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x4, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:06:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f", 0x4c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:09 executing program 5: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}, [{{0x9, 0x5, 0x82, 0x2, 0x400}}]}}}]}}]}}, 0x0) 23:06:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000240)=""/215, 0x32, 0xd7, 0x1}, 0x20) 23:06:09 executing program 4: bpf$MAP_CREATE(0x3, 0x0, 0x10) [ 300.510104][T11338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:09 executing program 1: pselect6(0x40, &(0x7f0000007640), 0x0, &(0x7f00000076c0)={0x3}, &(0x7f0000007700), 0x0) 23:06:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f", 0x4c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 300.583006][T11353] loop0: detected capacity change from 0 to 16 23:06:09 executing program 4: clock_gettime(0x0, &(0x7f0000001400)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={r0}) 23:06:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x3, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x1}, {0x6}, {0x6}]}) 23:06:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 23:06:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00'}) [ 300.753651][T11368] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.769189][ T26] audit: type=1326 audit(1629327969.886:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11361 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 300.796025][T11374] loop0: detected capacity change from 0 to 16 23:06:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f", 0x4c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) [ 300.871740][ T8534] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 300.914973][T11386] loop0: detected capacity change from 0 to 16 [ 301.141852][ T8534] usb 6-1: Using ep0 maxpacket: 8 [ 301.261864][ T8534] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 301.461948][ T8534] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 301.471124][ T8534] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.503304][ T8534] usb 6-1: Product: syz [ 301.507508][ T8534] usb 6-1: Manufacturer: syz [ 301.514273][ T8534] usb 6-1: SerialNumber: syz [ 301.542121][T11350] raw-gadget gadget: fail, usb_ep_enable returned -22 23:06:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x6, 0xa084, 0xc0}, 0x70) 23:06:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, 0x0) 23:06:10 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f00000000c0)={'bond_slave_0\x00', @ifru_mtu}) 23:06:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffff", 0x59, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000001000ff00ea9ff76260b1bc89a0e0ff74bb8a15a0"], 0x20}}, 0x0) [ 301.778553][ T8534] usb 6-1: USB disconnect, device number 5 23:06:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x40002}) 23:06:11 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) [ 301.880310][T11433] loop0: detected capacity change from 0 to 16 [ 301.892218][T11432] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@loopback}, 0x14) 23:06:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffff", 0x59, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:11 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) [ 302.094867][T11450] loop0: detected capacity change from 0 to 16 [ 302.108827][T11452] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:12 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) 23:06:12 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3e41}, &(0x7f00000000c0)={0x77359400}) 23:06:12 executing program 4: add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0xfffff, 0xfffffffffffffff9) 23:06:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffff", 0x59, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2, &(0x7f0000000200)=@raw=[@jmp, @alu], &(0x7f0000000280)='GPL\x00', 0x6, 0xb5, &(0x7f00000002c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:06:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x103, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 23:06:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x2d}]}) 23:06:12 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000002580)=[{&(0x7f0000000580)="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", 0xff8, 0x9}, {&(0x7f0000001580)="06", 0x1, 0xffffffffffffff00}]) [ 303.398927][T11476] loop0: detected capacity change from 0 to 16 [ 303.415203][T11480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:12 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) 23:06:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffff", 0x5f, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:12 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000780)={'syz1\x00', {}, 0x0, [], [], [], [0x89ac, 0x3, 0x2, 0x5, 0x4, 0x71e2, 0x1ff, 0xf1, 0x8, 0x2, 0xac62, 0x1, 0x10001, 0x6, 0x3, 0x9, 0x4, 0x81, 0x8001, 0x6, 0x8c, 0x2, 0x5, 0x4, 0x9, 0x7, 0x4, 0x3, 0xffffff01, 0x4, 0x2, 0x400, 0x80000000, 0x3ff, 0xfffffffd, 0xffff7fff, 0x5, 0x7, 0x7fffffff, 0x0, 0x0, 0x6, 0x0, 0x5, 0x3bf, 0x4, 0x3, 0xffff43fa, 0x9, 0x8001, 0x7e2, 0x5, 0x6, 0xfff, 0x800, 0x4, 0x3f49, 0x7, 0x22a8, 0x400, 0x6, 0x1, 0x3]}, 0x45c) 23:06:12 executing program 2: clock_gettime(0x7, &(0x7f0000000480)) [ 303.556930][T11492] loop5: detected capacity change from 0 to 16383 23:06:12 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@ethernet={0x0, @random="b738a5fb0e5b"}, 0x80) 23:06:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0xd3, 0x0, 0x1}, 0x40) 23:06:12 executing program 4: fsopen(&(0x7f0000000100)='cgroup2\x00', 0x0) 23:06:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:12 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x44, &(0x7f0000000000), 0x4) [ 303.737175][T11492] loop5: detected capacity change from 0 to 16383 23:06:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:06:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x3c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x10, 0x14}, [@FRA_SRC={0x8, 0x2, @loopback}, @FRA_DST={0x8, 0x1, @multicast2}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8}]}, 0x3c}}, 0x0) 23:06:13 executing program 5: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/168) 23:06:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000280), 0x10) [ 303.852514][T11518] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.878365][T11519] loop0: detected capacity change from 0 to 16 23:06:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffff", 0x5f, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:13 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, &(0x7f0000000540), 0x10) 23:06:13 executing program 2: socketpair(0x11, 0x2, 0xfffe, &(0x7f0000000080)) 23:06:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 303.981849][T11528] tipc: Can't bind to reserved service type 0 23:06:13 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x20, 0x0, 0x4}}) 23:06:13 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) 23:06:13 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev, {[@noop]}}}}}) 23:06:13 executing program 4: socket(0x10, 0x0, 0x1000) socket(0x11, 0x6, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000013c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001380)={&(0x7f0000001280)=@newlinkprop={0xd4, 0x6c, 0x900, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x40886, 0x804}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x3}, @IFLA_VF_PORTS={0x78, 0x18, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bc96e3722c802729ad904bb20d7bf2ed"}]}, {0x5c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "223d1f61ef6622c6083ca6407317b293"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "535fbbd27d783cb6c8741bd00269fde7"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "bad97899c8faa15a627bc312fd391ed6"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "abc91e45544e05d462187b4d0df4a4e5"}]}]}, @IFLA_GROUP={0x8, 0x1b, 0xb30d}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}, @IFLA_PHYS_PORT_ID={0x24, 0x22, "8d33cd546d5ae242a8d6ef8688395a71082fa97e557170b6459345f7b9c1a4bb"}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x24000000) [ 304.064707][T11540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 304.093770][T11544] loop0: detected capacity change from 0 to 16 23:06:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffff", 0x5f, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:13 executing program 1: syz_open_dev$evdev(&(0x7f00000001c0), 0x3, 0x0) 23:06:13 executing program 5: syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0xc080) 23:06:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:13 executing program 2: syz_open_dev$evdev(&(0x7f0000000440), 0x7, 0x8e282) 23:06:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80004525, 0x0) 23:06:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000002680), 0x200000000000, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/155) 23:06:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) 23:06:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005040)=[{{&(0x7f0000000600)={0x2, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000840)="7f", 0x1}], 0x1}}], 0x2, 0x8080) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40090) 23:06:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 304.339028][T11572] loop0: detected capacity change from 0 to 16 23:06:13 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 23:06:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff4649", 0x62, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:13 executing program 5: r0 = socket(0xa, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000040)) 23:06:13 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001480)='ns/pid\x00') 23:06:13 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') 23:06:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) 23:06:13 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000780)=""/194, 0xc2) 23:06:13 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc08c5332, &(0x7f0000000100)={{}, 'port1\x00'}) [ 304.599969][T11600] loop0: detected capacity change from 0 to 16 [ 304.741638][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 305.334002][ T5] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 305.343367][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.354895][ T5] usb 2-1: Product: syz [ 305.359171][ T5] usb 2-1: Manufacturer: syz [ 305.364871][ T5] usb 2-1: SerialNumber: syz [ 305.375093][ T5] usb 2-1: config 0 descriptor?? [ 305.422959][ T5] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 305.435104][ T5] dvb-usb: bulk message failed: -22 (3/0) [ 305.463113][ T5] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 305.493952][ T5] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 305.503404][ T5] usb 2-1: media controller created [ 305.518923][ T5] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 305.535647][ T5] dvb-usb: bulk message failed: -22 (6/0) [ 305.544278][ T5] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 305.602352][ T5] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input13 [ 305.643430][ T5] dvb-usb: schedule remote query interval to 150 msecs. [ 305.674162][ T5] dvb-usb: bulk message failed: -22 (3/0) [ 305.731722][ T5] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 305.777417][ T5] usb 2-1: USB disconnect, device number 3 [ 305.888657][ T5] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. [ 306.431478][ T25] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 306.951496][ T25] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 306.960610][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.970931][ T25] usb 2-1: Product: syz [ 306.975604][ T25] usb 2-1: Manufacturer: syz [ 306.980425][ T25] usb 2-1: SerialNumber: syz [ 306.988924][ T25] usb 2-1: config 0 descriptor?? [ 307.032582][ T25] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 307.044176][ T25] dvb-usb: bulk message failed: -22 (3/0) [ 307.073487][ T25] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 307.104188][ T25] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 307.114575][ T25] usb 2-1: media controller created [ 307.127271][ T25] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 307.143895][ T25] dvb-usb: bulk message failed: -22 (6/0) [ 307.149719][ T25] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' 23:06:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff4649", 0x62, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0xfffffdfd, {0x2, 0x0, @empty}, 'lo\x00'}) 23:06:16 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 307.213096][ T25] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input14 [ 307.226458][ T25] dvb-usb: schedule remote query interval to 150 msecs. [ 307.233840][ T25] dvb-usb: bulk message failed: -22 (3/0) 23:06:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 23:06:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) [ 307.270656][ T25] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. 23:06:16 executing program 5: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440), 0x50080, 0x0) [ 307.325199][ T25] usb 2-1: USB disconnect, device number 4 [ 307.340935][T11686] __nla_validate_parse: 3 callbacks suppressed [ 307.340954][T11686] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 307.357100][T11693] loop0: detected capacity change from 0 to 16 23:06:16 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 23:06:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff4649", 0x62, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 307.410617][ T25] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. 23:06:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x201) write$evdev(r0, &(0x7f0000000200)=[{}], 0x18) 23:06:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:16 executing program 5: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{'=relative'}]}) 23:06:16 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x8008330e) [ 307.514272][T11718] tmpfs: Bad value for 'mpol' [ 307.525112][T11718] tmpfs: Bad value for 'mpol' 23:06:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45", 0x64, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 307.576655][T11724] loop0: detected capacity change from 0 to 16 [ 307.589005][T11726] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 307.709983][T11739] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 307.746211][T11742] loop0: detected capacity change from 0 to 16 [ 307.801401][ T25] usb 2-1: new high-speed USB device number 5 using dummy_hcd 23:06:17 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x31, 0x2d]}}}}]}) 23:06:17 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mode}]}) [ 308.254552][T11767] tmpfs: Bad value for 'mpol' [ 308.261010][T11767] tmpfs: Bad value for 'mpol' [ 308.332037][ T25] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 308.345816][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.354243][ T25] usb 2-1: Product: syz [ 308.358473][ T25] usb 2-1: Manufacturer: syz [ 308.365690][ T25] usb 2-1: SerialNumber: syz [ 308.378240][ T25] usb 2-1: config 0 descriptor?? [ 308.431702][ T25] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 308.457834][ T25] dvb-usb: bulk message failed: -22 (3/0) [ 308.515653][ T25] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 308.571614][ T25] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 308.580863][ T25] usb 2-1: media controller created [ 308.612031][ T25] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 308.661144][ T25] dvb-usb: bulk message failed: -22 (6/0) [ 308.699860][ T25] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 308.762282][ T25] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input15 [ 308.784462][ T25] dvb-usb: schedule remote query interval to 150 msecs. [ 308.791897][ T25] dvb-usb: bulk message failed: -22 (3/0) [ 308.821226][ T25] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 308.842674][ T25] usb 2-1: USB disconnect, device number 5 [ 308.900254][ T25] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. 23:06:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) 23:06:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x303}) 23:06:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45", 0x64, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:18 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2040020, &(0x7f00000006c0)={[], [{@euid_lt={'euid<', 0xee00}}]}) 23:06:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10063, 0x0, 0x0) 23:06:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x4040534e, &(0x7f0000000100)={{0x7f}, 'port1\x00'}) 23:06:18 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x60040}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) [ 309.273372][T11799] loop0: detected capacity change from 0 to 16 [ 309.290223][T11798] tmpfs: Unknown parameter 'euid<00000000000000060928' [ 309.299891][T11803] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:18 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x94, &(0x7f0000000300)="f47970eb7c3fd54103001b666cc360306aa606a0c2a76e59b61d6afc3d4e2440445c9aff7d1667630af4fb9d68e220fc5b566ba80478a5900900e335cb968ade2f45e23b144dafb12214950f64ee0421b18ea25b4c1d5120c25244c297aef21f77e5e1aaff7ff2a60bf90035719e9893ef3d4594c5253f1ef16fbc7c6223eac45f15698bac0157e37e48b091aa0183fb6ddbc34c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:06:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45", 0x64, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:18 executing program 2: r0 = socket(0x1d, 0x2, 0x6) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) [ 309.462628][T11817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 309.514596][T11824] ptrace attach of "/root/syz-executor.5"[11820] was attempted by "/root/syz-executor.5"[11824] [ 309.568294][T11827] loop0: detected capacity change from 0 to 16 [ 309.611241][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 310.182876][ T5] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 310.192320][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.200311][ T5] usb 2-1: Product: syz [ 310.204843][ T5] usb 2-1: Manufacturer: syz [ 310.209444][ T5] usb 2-1: SerialNumber: syz [ 310.215452][ T5] usb 2-1: config 0 descriptor?? [ 310.262804][ T5] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 310.271850][ T5] dvb-usb: bulk message failed: -22 (3/0) [ 310.303775][ T5] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 310.331869][ T5] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 310.341496][ T5] usb 2-1: media controller created [ 310.350135][ T5] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 310.362405][ T5] dvb-usb: bulk message failed: -22 (6/0) [ 310.368228][ T5] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 310.414127][ T5] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input16 [ 310.429948][ T5] dvb-usb: schedule remote query interval to 150 msecs. [ 310.437689][ T5] dvb-usb: bulk message failed: -22 (3/0) [ 310.480284][ T5] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 310.493188][ T5] usb 2-1: USB disconnect, device number 6 [ 310.535901][ T5] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. 23:06:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) 23:06:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:20 executing program 4: pipe(&(0x7f0000000000)) bpf$BPF_PROG_QUERY(0x3, 0x0, 0x0) 23:06:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x12, &(0x7f0000000100), 0x4) 23:06:20 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 23:06:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:20 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) pipe(0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 311.130578][T11887] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.145830][T11888] loop0: detected capacity change from 0 to 6 23:06:20 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 23:06:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) [ 311.175754][T11888] FAT-fs (loop0): invalid media value (0x00) [ 311.182759][T11888] FAT-fs (loop0): Can't find a valid FAT filesystem 23:06:20 executing program 4: bpf$BPF_PROG_QUERY(0xf, &(0x7f0000002600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 23:06:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 311.368880][T11911] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.383257][T11912] loop0: detected capacity change from 0 to 6 [ 311.392876][T11912] FAT-fs (loop0): invalid media value (0x00) [ 311.399479][T11912] FAT-fs (loop0): Can't find a valid FAT filesystem [ 311.411334][ T25] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 311.931770][ T25] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 311.940918][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.949235][ T25] usb 2-1: Product: syz [ 311.953753][ T25] usb 2-1: Manufacturer: syz [ 311.958414][ T25] usb 2-1: SerialNumber: syz [ 311.967585][ T25] usb 2-1: config 0 descriptor?? [ 312.012491][ T25] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 312.023422][ T25] dvb-usb: bulk message failed: -22 (3/0) [ 312.053855][ T25] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 312.081322][ T25] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 312.090661][ T25] usb 2-1: media controller created [ 312.102016][ T25] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 312.116451][ T25] dvb-usb: bulk message failed: -22 (6/0) [ 312.126534][ T25] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 312.182137][ T25] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input17 [ 312.193970][ T25] dvb-usb: schedule remote query interval to 150 msecs. [ 312.200934][ T25] dvb-usb: bulk message failed: -22 (3/0) [ 312.232386][ T25] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 312.252914][ T25] usb 2-1: USB disconnect, device number 7 [ 312.295345][ T25] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. 23:06:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) 23:06:21 executing program 2: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000a40), r0) 23:06:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100), 0x4) 23:06:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 23:06:21 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f00000000c0)) 23:06:21 executing program 4: socket$inet6(0xa, 0x0, 0xfffffffe) [ 312.818818][T11967] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 312.831219][T11968] loop0: detected capacity change from 0 to 6 23:06:22 executing program 5: bpf$BPF_PROG_QUERY(0x22, &(0x7f0000002600)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 312.866883][T11968] FAT-fs (loop0): invalid media value (0x00) [ 312.879347][T11968] FAT-fs (loop0): Can't find a valid FAT filesystem 23:06:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newaddrlabel={0x1c, 0x19, 0xa813b91a8aae35af}, 0x1c}}, 0x0) 23:06:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:22 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000000040)={&(0x7f0000000140)="68aecfe0d0c503714f8190e2568d3039a79fa944306d6f565b99a6e2f3579a60877bea4c0d764f6a9231e4328f908b3ec9c26ac9d6cf9cefb6c2c2797d01e6c7ff6fbedcb10af65f9d009b2e268d3e9cab50e2b365f3c986f2b535c5c7acf8fb72f971a3e389e9d2f41f8c1e7f", 0x6d}}, 0x0) 23:06:22 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000002800), 0x2, 0x0) 23:06:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f00000000c0)) 23:06:22 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) [ 313.047725][T11990] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x5}, {0x16}]}) [ 313.114299][T11997] loop0: detected capacity change from 0 to 16 [ 313.171583][ T8026] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 313.257273][ T26] audit: type=1326 audit(1629327982.377:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12005 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 313.784082][ T8026] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 313.796754][ T8026] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.812080][ T8026] usb 2-1: Product: syz [ 313.816312][ T8026] usb 2-1: Manufacturer: syz [ 313.829644][ T8026] usb 2-1: SerialNumber: syz [ 313.836225][ T8026] usb 2-1: config 0 descriptor?? [ 313.882725][ T8026] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 313.903030][ T8026] dvb-usb: bulk message failed: -22 (3/0) [ 313.932295][ T8026] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 313.981166][ T8026] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 313.993564][ T8026] usb 2-1: media controller created [ 314.023874][ T8026] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 314.039823][ T8026] dvb-usb: bulk message failed: -22 (6/0) [ 314.049339][ T8026] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 314.101994][ T8026] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input18 [ 314.117452][ T8026] dvb-usb: schedule remote query interval to 150 msecs. [ 314.125891][ T8026] dvb-usb: bulk message failed: -22 (3/0) [ 314.162326][ T8026] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 314.174852][ T8026] usb 2-1: USB disconnect, device number 8 [ 314.203673][ T8026] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. 23:06:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001380)={'ip_vti0\x00', &(0x7f0000001340)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @empty}}}}) 23:06:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:23 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 23:06:23 executing program 5: semop(0x0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000300)=[{0x0, 0x1000}, {0x0, 0x6, 0x1000}], 0x2) 23:06:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) 23:06:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:06:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x18000, &(0x7f0000000880)) [ 314.673524][T12062] loop0: detected capacity change from 0 to 16 [ 314.683495][T12063] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127c, &(0x7f00000005c0)) 23:06:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:23 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) [ 314.839419][T12084] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:24 executing program 2: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="b3", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 23:06:24 executing program 5: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 23:06:24 executing program 4: add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, &(0x7f0000000140)="1972", 0x2, 0xfffffffffffffffe) 23:06:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 314.932115][T12094] loop0: detected capacity change from 0 to 16 [ 314.970960][ T8545] usb 2-1: new high-speed USB device number 9 using dummy_hcd 23:06:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {0x0, 0x0, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 315.026756][T12105] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 315.098541][T12112] loop0: detected capacity change from 0 to 16 [ 315.491661][ T8545] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 315.500740][ T8545] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.512929][ T8545] usb 2-1: Product: syz [ 315.517264][ T8545] usb 2-1: Manufacturer: syz [ 315.523097][ T8545] usb 2-1: SerialNumber: syz [ 315.537184][ T8545] usb 2-1: config 0 descriptor?? [ 315.582678][ T8545] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 315.601373][ T8545] dvb-usb: bulk message failed: -22 (3/0) [ 315.634101][ T8545] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 315.671085][ T8545] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 315.680358][ T8545] usb 2-1: media controller created [ 315.730685][ T8545] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 315.787644][ T8545] dvb-usb: bulk message failed: -22 (6/0) [ 315.812044][ T8545] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 315.861906][ T8545] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input19 [ 315.892999][ T8545] dvb-usb: schedule remote query interval to 150 msecs. [ 315.907821][ T8545] dvb-usb: bulk message failed: -22 (3/0) [ 315.948074][ T8545] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 315.987287][ T8545] usb 2-1: USB disconnect, device number 9 [ 316.056721][ T8545] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. 23:06:25 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 23:06:25 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040), 0x4) 23:06:25 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8918, 0x0) 23:06:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {0x0, 0x0, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:25 executing program 5: fanotify_mark(0xffffffffffffffff, 0xb3, 0x0, 0xffffffffffffff9c, 0x0) 23:06:25 executing program 2: socket$can_j1939(0x1d, 0xa, 0x7) 23:06:25 executing program 4: r0 = add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000240)='\'', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r0) [ 316.429163][T12168] loop0: detected capacity change from 0 to 16 [ 316.442886][T12171] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {0x0, 0x0, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127e, &(0x7f00000005c0)) 23:06:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:25 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x0, 0x6, 0x0, 0xed, 0x0, 0xca7c10, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x10200, 0xffffffff, 0x3ff, 0x9, 0x86, 0x7, 0x59e, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x2, r0, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, r0, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1, 0x0, "522035de5fdc1c30dd8c1fb8754ef7c044d5c8", 0x0, 0x7}) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r2 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x1, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r2, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r3 = msgget(0x0, 0x0) msgctl$IPC_STAT(r3, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) 23:06:25 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0xffffffff, @private2, 0xffffffff}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e00", 0x6) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 316.595559][T12188] loop0: detected capacity change from 0 to 16 23:06:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140), 0x0, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:25 executing program 5: syz_open_dev$usbfs(&(0x7f0000000200), 0x0, 0x0) fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001380), 0x80000000003, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004dbc0)={0x55, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x0, "f35d550ba85a50"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) [ 316.668859][T12195] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140), 0x0, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 316.790935][ T8026] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 316.812279][ T1374] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.818574][ T1374] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.872605][T12213] loop0: detected capacity change from 0 to 16 [ 317.371486][ T8026] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 317.380572][ T8026] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.410809][ T8026] usb 2-1: Product: syz [ 317.414981][ T8026] usb 2-1: Manufacturer: syz [ 317.419667][ T8026] usb 2-1: SerialNumber: syz [ 317.428595][ T8026] usb 2-1: config 0 descriptor?? [ 317.472240][ T8026] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 317.499377][ T8026] dvb-usb: bulk message failed: -22 (3/0) [ 317.554999][ T8026] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 317.613904][ T8026] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 317.628165][ T8026] usb 2-1: media controller created [ 317.655108][ T8026] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 317.687327][ T8026] dvb-usb: bulk message failed: -22 (6/0) [ 317.697048][ T8026] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 317.744311][ T8026] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input20 [ 317.764575][ T8026] dvb-usb: schedule remote query interval to 150 msecs. [ 317.783703][ T8026] dvb-usb: bulk message failed: -22 (3/0) [ 317.831137][ T8026] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 317.853665][ T8026] usb 2-1: USB disconnect, device number 10 [ 317.908316][ T8026] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. 23:06:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) 23:06:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:27 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x0, 0x6, 0x0, 0xed, 0x0, 0xca7c10, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x10200, 0xffffffff, 0x3ff, 0x9, 0x86, 0x7, 0x59e, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x2, r0, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, r0, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1, 0x0, "522035de5fdc1c30dd8c1fb8754ef7c044d5c8", 0x0, 0x7}) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r2 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x1, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r2, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r3 = msgget(0x0, 0x0) msgctl$IPC_STAT(r3, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) 23:06:27 executing program 5: syz_open_dev$usbfs(&(0x7f0000000200), 0x0, 0x0) fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001380), 0x80000000003, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004dbc0)={0x55, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x0, "f35d550ba85a50"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 23:06:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140), 0x0, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 23:06:27 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, [0x570, 0x3a3]}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c20000099100220081001b00000c01000060060300f9578fccd9b4da2756"], &(0x7f0000000240)={0x1, 0x3, [0x4f5, 0xc66, 0x10b, 0x4a1]}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0x0, 0x0, 0x7, 0x0, 0x8, 0x10000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x2}, 0x8402, 0xf8be, 0x0, 0x4, 0x6251, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}, 0x0, 0x3, r0, 0x1a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xe, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x81, 0x9, 0x0, 0xe0, 0x0, 0xa2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x397b9a6222611997, 0x575b, 0x9, 0x6, 0x40, 0xffffffff, 0x5, 0x0, 0x40000, 0x0, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x9) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004db000/0x4000)=nil, 0x4000, 0x380000f, 0x80010, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) 23:06:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:27 executing program 5: syz_open_dev$usbfs(&(0x7f0000000200), 0x0, 0x0) fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001380), 0x80000000003, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004dbc0)={0x55, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x0, "f35d550ba85a50"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) [ 318.287290][T12268] loop0: detected capacity change from 0 to 16 23:06:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) 23:06:27 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x0, 0x6, 0x0, 0xed, 0x0, 0xca7c10, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x10200, 0xffffffff, 0x3ff, 0x9, 0x86, 0x7, 0x59e, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x2, r0, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, r0, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1, 0x0, "522035de5fdc1c30dd8c1fb8754ef7c044d5c8", 0x0, 0x7}) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r2 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x1, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r2, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r3 = msgget(0x0, 0x0) msgctl$IPC_STAT(r3, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) 23:06:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc", 0x2e, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 318.457668][T12274] loop4: detected capacity change from 0 to 104 23:06:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) 23:06:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:27 executing program 5: syz_open_dev$usbfs(&(0x7f0000000200), 0x0, 0x0) fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001380), 0x80000000003, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004dbc0)={0x55, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x0, "f35d550ba85a50"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 23:06:27 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x0, 0x6, 0x0, 0xed, 0x0, 0xca7c10, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x10200, 0xffffffff, 0x3ff, 0x9, 0x86, 0x7, 0x59e, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x2, r0, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, r0, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1, 0x0, "522035de5fdc1c30dd8c1fb8754ef7c044d5c8", 0x0, 0x7}) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r2 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x1, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r2, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r3 = msgget(0x0, 0x0) msgctl$IPC_STAT(r3, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) [ 318.594965][T12291] loop0: detected capacity change from 0 to 16 [ 318.603737][ T2985] loop4: p2 < > p3 p4 [ 318.617105][ T2985] loop4: partition table partially beyond EOD, truncated 23:06:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc", 0x2e, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 318.663928][ T2985] loop4: p3 start 225 is beyond EOD, truncated [ 318.693411][ T2985] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 318.804736][T12311] loop0: detected capacity change from 0 to 16 [ 318.844336][T12274] loop4: p2 < > p3 p4 [ 318.861828][T12274] loop4: partition table partially beyond EOD, truncated [ 318.872908][T12274] loop4: p3 start 225 is beyond EOD, truncated [ 318.879326][T12274] loop4: p4 size 3657465856 extends beyond EOD, truncated 23:06:28 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, [0x570, 0x3a3]}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c20000099100220081001b00000c01000060060300f9578fccd9b4da2756"], &(0x7f0000000240)={0x1, 0x3, [0x4f5, 0xc66, 0x10b, 0x4a1]}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0x0, 0x0, 0x7, 0x0, 0x8, 0x10000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x2}, 0x8402, 0xf8be, 0x0, 0x4, 0x6251, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}, 0x0, 0x3, r0, 0x1a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xe, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x81, 0x9, 0x0, 0xe0, 0x0, 0xa2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x397b9a6222611997, 0x575b, 0x9, 0x6, 0x40, 0xffffffff, 0x5, 0x0, 0x40000, 0x0, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x9) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004db000/0x4000)=nil, 0x4000, 0x380000f, 0x80010, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) 23:06:28 executing program 1: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000780)=""/194, 0xc2) 23:06:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:06:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc", 0x2e, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 319.200898][T12338] loop0: detected capacity change from 0 to 16 23:06:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:28 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, [0x570, 0x3a3]}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c20000099100220081001b00000c01000060060300f9578fccd9b4da2756"], &(0x7f0000000240)={0x1, 0x3, [0x4f5, 0xc66, 0x10b, 0x4a1]}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0x0, 0x0, 0x7, 0x0, 0x8, 0x10000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x2}, 0x8402, 0xf8be, 0x0, 0x4, 0x6251, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}, 0x0, 0x3, r0, 0x1a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xe, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x81, 0x9, 0x0, 0xe0, 0x0, 0xa2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x397b9a6222611997, 0x575b, 0x9, 0x6, 0x40, 0xffffffff, 0x5, 0x0, 0x40000, 0x0, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x9) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004db000/0x4000)=nil, 0x4000, 0x380000f, 0x80010, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) 23:06:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SCRUB(r0, 0x541b, 0x0) [ 319.345035][T12343] loop4: detected capacity change from 0 to 104 [ 319.349022][T12351] loop0: detected capacity change from 0 to 16 23:06:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 319.463178][ T8555] usb 2-1: new high-speed USB device number 11 using dummy_hcd 23:06:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 319.509006][T12360] loop5: detected capacity change from 0 to 104 [ 319.519559][T12343] loop4: p2 < > p3 p4 [ 319.548323][T12343] loop4: partition table partially beyond EOD, truncated [ 319.629737][T12343] loop4: p3 start 225 is beyond EOD, truncated [ 319.638117][T12360] loop5: p2 < > p3 p4 [ 319.638465][T12360] loop5: partition table partially beyond EOD, truncated [ 319.648093][T12360] loop5: p3 start 225 is beyond EOD, truncated [ 319.660017][T12343] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 319.676411][T12360] loop5: p4 size 3657465856 extends beyond EOD, truncated 23:06:29 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, [0x570, 0x3a3]}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c20000099100220081001b00000c01000060060300f9578fccd9b4da2756"], &(0x7f0000000240)={0x1, 0x3, [0x4f5, 0xc66, 0x10b, 0x4a1]}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0x0, 0x0, 0x7, 0x0, 0x8, 0x10000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x2}, 0x8402, 0xf8be, 0x0, 0x4, 0x6251, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}, 0x0, 0x3, r0, 0x1a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xe, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x81, 0x9, 0x0, 0xe0, 0x0, 0xa2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x397b9a6222611997, 0x575b, 0x9, 0x6, 0x40, 0xffffffff, 0x5, 0x0, 0x40000, 0x0, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x9) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004db000/0x4000)=nil, 0x4000, 0x380000f, 0x80010, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) [ 320.001798][ T8555] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 320.013860][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.023149][ T8555] usb 2-1: Product: syz [ 320.041156][ T8555] usb 2-1: Manufacturer: syz [ 320.051954][ T8555] usb 2-1: SerialNumber: syz [ 320.080316][ T8555] usb 2-1: config 0 descriptor?? [ 320.112890][T12392] loop4: detected capacity change from 0 to 104 [ 320.134189][ T8555] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 320.174544][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 320.201874][ T8555] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 320.240802][ T8555] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 320.250055][ T8555] usb 2-1: media controller created [ 320.261729][ T8555] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 320.284406][T12392] loop4: p2 < > p3 p4 [ 320.289173][T12392] loop4: partition table partially beyond EOD, truncated [ 320.300040][ T8555] dvb-usb: bulk message failed: -22 (6/0) [ 320.306271][ T8555] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' 23:06:29 executing program 1: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:29 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000002700)) 23:06:29 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, [0x570, 0x3a3]}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c20000099100220081001b00000c01000060060300f9578fccd9b4da2756"], &(0x7f0000000240)={0x1, 0x3, [0x4f5, 0xc66, 0x10b, 0x4a1]}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0x0, 0x0, 0x7, 0x0, 0x8, 0x10000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x2}, 0x8402, 0xf8be, 0x0, 0x4, 0x6251, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}, 0x0, 0x3, r0, 0x1a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xe, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x81, 0x9, 0x0, 0xe0, 0x0, 0xa2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x397b9a6222611997, 0x575b, 0x9, 0x6, 0x40, 0xffffffff, 0x5, 0x0, 0x40000, 0x0, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x9) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004db000/0x4000)=nil, 0x4000, 0x380000f, 0x80010, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) [ 320.355387][T12392] loop4: p3 start 225 is beyond EOD, truncated [ 320.364466][T12392] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 320.381431][ T8555] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input21 [ 320.416050][ T8555] dvb-usb: schedule remote query interval to 150 msecs. [ 320.434148][T12418] loop0: detected capacity change from 0 to 16 [ 320.443656][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 320.462403][ T2985] loop4: p2 < > p3 p4 23:06:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 320.471982][ T2985] loop4: partition table partially beyond EOD, truncated [ 320.480904][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 320.489443][T12424] syz-executor.2 uses old SIOCAX25GETINFO [ 320.495927][ T2985] loop4: p3 start 225 is beyond EOD, truncated [ 320.516332][ T8555] usb 2-1: USB disconnect, device number 11 23:06:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:29 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000001780)=[{&(0x7f0000000200)='+', 0x1}, {&(0x7f0000000500)="95a4d8d3bbe4985a95767d59227086f801cf0643190fd160ce023720bd25109f5eb0f3bfa13672dd22f1d7ed1db76b1eea8fe16aeb97913762cbc0d172f9b57e4f6f52ba4b77947e2da50a6b87bbc4ae0f4cc9469c7bc0a4370313822f745f0449ce85e6673189cee72a4cac1b1d8a2c560fba56720e86aa011ec1b5a5a57100d62486675629675658db52604251ee3b18a30e8f0e536af54551e560c749633866e832d3cd587446e6050318f04f1b577006ee3795e508b57b1cc0cd0b4cd21c7b8a46b9cbf0a185ad46be1d7f07e4e9c7d6d2a9eecab617eae69c8062389c517d515b7f15b50605eb0461ad28173146382523f42870e8d12a335a486e309d6ac186b511118592c3c105ea5ae302a83359b5ab581fbd1a4891418b442c1bd94aad814b7fcc6278b80a590ff4ac391299fa10252426f4e6532298eb78524444578f544a4aaae379d23f79b88ab658856c867a1a469281dede017c1ac7e43fd97610d85e946baaf280c5a9776b67215cee3ad88c831553c9ddb356792a224fb30de4ac607c243b37596449db9bc2604ebabe9ea8f234a484ddec2662dfd7f94e22cf0e08e9ef60f2dbbe8f1f6e7b6224048056ec590d95453968519d2332c899070285eeed5dbeb5e3d7bb5686b05089fc37840c5f5ba60c1ac908093f6a42a758ac6ee373d712c46f1553af18e4ec075dd60d61b4bef89a5128de3d0c4b45320a3c398bbc900ef118209b709203bd8f1bce6fd8f5d73996688d11b8820988e694e2a12d32d5aeba064f861cca85a990f6c0a2b6f5209080146d710b463dc25da58bcef3c799407ce68b1b95c2416dece16b74e9ba5bf63df84ef70edf6899d01b115e4ed52b2adc74557ed63d386a38db45171c78a43c0ac182fcca349177c0ba9f2d982eb98830ebcf8a4496e28d6e9d9dc5164c14b5739a24241a4e9478df9e291058f36ac923b282f692e99a9ba85e6f9954a564af042aded2114fe3da676dd2053c538a97642c64b5fdb940bcf5ef17bddc60fce468b6019971fc2b22506021bdec6389c3fd65f61c694b91597dbffbbafdf2c7410709c1fab3766247256d4509e02e0c323e81562cf62d5c679ca2102b7020a198c36d35e1697bded5da0ba61428a3e679be43af4c2e3889ee72ae6bb44a1bfd8bc6a5edeb077f0222fa0e471b21ccaa26966c19cf1f335e6f0995caaec21c378211a61ae56403f3ded8ad672086fb3feeb9fffe3851f2e210cc2ad1bcb66d9246726db5e0c2025812b5e55c9096e9da1df4151a92f1766ea310bbcac451bf229fdc5283bb0396db26e5fdf1e710c12f8d88b214ddafd1a719e465184357ea7548a8242e9dbe76297412b937ce2ec04f5730cad3563e78703fc9a1465e8952a653751783dddf1f08f4cad99b7739009c333dcd00dd34335c7adc0ffec9b021080da0e98c58fb4045e07b4dcd04a4ed53b91cc698e0692fd9874ca5c33262eec4526ca7d2f45028f6f56e9f28fe18cedf567b9b288b671acc68d21190b3748449f294884cb88c997a30471e1c4e27212ec1fbdbf89c04eb6c0a80d11ba9d0e0c44578bf4a56db6b79917946ce566a532b289a32418a7867c182faa61c40165e34d6564710b7bb5b7bc8a4afcbfeee8c1c4c4dc1f4d2aa48ace90875881386b67a5b31628726d92e39cb499c8abe8bebff9e86676e197d4404c7085072dba26bb76d86d6aa22bc176a7735f5c36618831451bcfda305daf6e1614f57d05347d2fc5a18b3c69e8ad0ef31fa69cfde8d43dbd73f44a2c874c1ad7692679eb2c34eb60fcd62f21a2bc9ab3c18062057bd1aeb2bc023df1f4296dbee3febe622a9099c58e3fb99aa304c0a40f41eab0085ec85297fd15ccfad91e5ebe5855d055f14b3480d7c359988923c1dc8f4cf7c16fd4746588aa5b5041ef2f7f043d91a41ef6335cbbcd6ac1367339178c6dafcd8dd1303c6cfec418437d2153389713f770bebee95d014ab06573d9b8da0bb45e3fcd8f31a06933fef4449ed760f63151aec17e2f23aadfb52ad6ba7f75091aadf30dd10c84b31a65a379d4260134b4ddbc36d1144a14dd21c7123dc757071f9d6e259716c850ffc159f2736a106b27ad4abc987be72de650732089747abe8663d22eff1703345b814f97400ecc52d209dafe3b729c200a55f4fe89274844fae73f3dc3fc2e23fa1ebd3e290a1314a78423263934feec09e966c0aeda777b914e2f961cd22b751d822a08bd3e23b7d35522c3ffa4102af3cefb685afc481fd9706fb48f0160d5a6acde40d192dc7bd809e1e0be730e5e3a0f54aff6e44be477d0794a87ffc649c3fdbecee7f373bf83cea9c2f80ab98c33c6a7a2d41b55c87890e5762678abe5c7bc5d2c010ad1d5430c92def6c7c66be1fd86a75900c935e8b3748ad13beead6b1e7beb7eb7813f9618aa47555d013a20c12d3c917882f6ab5a006ec0843862cc639ddf31d8391b088570bb8b0b87c3cca589068cce66d04a106f0f81649b24589aeb41c110cd0be6f1db77d2153f75a1ee64dc4bd9d7684b90c9d4e691f97dc7eea6317f1e3e75ff11a2b6062156d04fcb9554b1886659863fb57832091f2f49a9477ce5a4578cb00e6df537a80e855dca812d2853db11a0a782d037f3ee3ca23fe9c2d18176333c1e5bc0b1653082785337921251f4d1f7a9a8949cb0a10042636d1383f5a2be1f086a4ed8c7b950ecc8be52de39de33c7d296fc6ae51076771cd4f6613c71261e79dc19f70e4bf58e40e02ef89047d9a6a2e107448f6211bc33ecb6166d4e5ada07a9a7e79cf9496e9191a4f2fb2520fd13e9ea83b25bc542744e5e9fca0f96fe1c18bf582d85732321e777881be3fd794842fffd3b64bbb2c0fa17ddfdc4a821f8d1ed3ea51f6ae9736195b13619e7a9e9ffac7466c849eb456849025d0e8c35f7c79ae920b6d6af8ef0e408c6155e136d4749ccde824691a9be18ced1e38e06d0ec5df42937058fbcd9d0e15052ede0822d6d0c4adc5a16ad51c13be4a6bd1b8ba5be52c423f892973e72fa29c6612a7b4c1fbcef892aa1359160ac25769c661acfe1c99bacbae9a9241bfe0b6143fc4eae8710f44cd6d316d17b90f1e1a188faa696907b10143572853ff2b94c5a967e3e5b1b67d3e2926c91b1b1d50c1fd388939f8a42ddac1110d3d3aa6241b63b435231a7add6bd472d60799876baa8ff96e6e1e53d4e8f9bea172269f5928827d3824f37f4035d3f704de87269e126fa0c1749b7b39756b9496843289723bd5ba673b3191d527a89555ee05d4265b000542155098590f91b0881f9c18543b9d64666982f2193733a3d5e22bc41d12dd38428c25544924efc1aa04ad725a23dae65d06dc28f5d8f907b0e9af1be6c49dfcbfa0f724bb07e488b89ad9b035ce24dd5508c504c41ebd748d8ad8128afb582cd21524113bfc8f6469a42e9028efccc1b9301eae8cae654312609b0458811426a33e62f1f899a91644409df7c0392590bcade8a8ea7b2442f3556b168ec8868f24eefb05bfa5c45c9fea413a6a6f3c98c2d30503b53200f8e2467c95d1060cea5922af9610ec38605803ea376aa828b868341c705a3c5ac60e0885eeb1ba0f203ed894d73f9919e1faf4678ba3397d9db136bc929c5538aa60f8ea066f1fdb5054e6b400266b11c1afa51eb827352c3ea3ea507554ad36d695711c3c11c31c5fef5beb5b494b69511b4e63ea03f5a66268415fdba00551fe6328e38abddd42670531f12d1ea37030200cfd10ba60623cf687e664a859bc3b0d48bfaa98f92ea157039bd0712e16ac82cd163a676b322ca16fe20c36a4172b45f5914cc9085ddb879872b11ee5aa33e02176a132378937fc74020fb799047f3257fee76292f1dfeca2da2ae774a5982922f8077da16f3b501fbcf49769b91d73a9ad99a430d1e996df6cc0ce63cc933aa12632a911caf6d2ca32f4637e1ea677121209528237d221d23ccd719e93821a0d3319b35b22", 0xb01, 0xfffffffffffffffe}, {&(0x7f0000001700)="cc", 0x1, 0xfffffffffffffff8}, {&(0x7f0000001740)="fe", 0x1, 0x80000000}], 0x0, 0x0) [ 320.550209][ T2985] loop4: p4 size 3657465856 extends beyond EOD, truncated 23:06:29 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, [0x570, 0x3a3]}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c20000099100220081001b00000c01000060060300f9578fccd9b4da2756"], &(0x7f0000000240)={0x1, 0x3, [0x4f5, 0xc66, 0x10b, 0x4a1]}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0x0, 0x0, 0x7, 0x0, 0x8, 0x10000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x2}, 0x8402, 0xf8be, 0x0, 0x4, 0x6251, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}, 0x0, 0x3, r0, 0x1a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xe, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x81, 0x9, 0x0, 0xe0, 0x0, 0xa2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x397b9a6222611997, 0x575b, 0x9, 0x6, 0x40, 0xffffffff, 0x5, 0x0, 0x40000, 0x0, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x9) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004db000/0x4000)=nil, 0x4000, 0x380000f, 0x80010, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) [ 320.607841][T12423] loop5: detected capacity change from 0 to 104 [ 320.635533][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. [ 320.656436][T12445] loop2: detected capacity change from 0 to 264192 23:06:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 320.756732][T12445] loop2: detected capacity change from 0 to 264192 [ 320.769601][T12464] loop0: detected capacity change from 0 to 16 [ 320.793372][T12423] loop5: p2 < > p3 p4 [ 320.800148][T12423] loop5: partition table partially beyond EOD, truncated 23:06:29 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001780)=[{&(0x7f0000000200)='+', 0x1}, {&(0x7f0000000500)="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", 0xb01, 0xfffffffffffffffe}], 0x0, 0x0) 23:06:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670", 0x50, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 320.866217][T12423] loop5: p3 start 225 is beyond EOD, truncated [ 320.869396][T12466] loop4: detected capacity change from 0 to 104 [ 320.893051][T12423] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 320.999008][T12484] loop2: detected capacity change from 0 to 16383 [ 321.018547][T12488] loop0: detected capacity change from 0 to 16 [ 321.046612][T12466] loop4: p2 < > p3 p4 [ 321.052452][T12466] loop4: partition table partially beyond EOD, truncated [ 321.069385][T12488] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 321.083145][T12488] FAT-fs (loop0): Filesystem has been set read-only [ 321.091545][ T8555] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 321.098297][T12488] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 321.110186][T12466] loop4: p3 start 225 is beyond EOD, truncated [ 321.125248][T12484] loop2: detected capacity change from 0 to 16383 [ 321.134329][T12466] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 321.621892][ T8555] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 321.633413][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.642826][ T8555] usb 2-1: Product: syz [ 321.647050][ T8555] usb 2-1: Manufacturer: syz [ 321.655652][ T8555] usb 2-1: SerialNumber: syz [ 321.663203][ T8555] usb 2-1: config 0 descriptor?? [ 321.703012][ T8555] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 321.714253][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 321.743081][ T8555] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 321.771062][ T8555] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 321.780314][ T8555] usb 2-1: media controller created [ 321.803894][ T8555] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 321.816066][ T8555] dvb-usb: bulk message failed: -22 (6/0) [ 321.822693][ T8555] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 321.871485][ T8555] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input22 [ 321.883571][ T8555] dvb-usb: schedule remote query interval to 150 msecs. [ 321.893439][ T8555] dvb-usb: bulk message failed: -22 (3/0) 23:06:31 executing program 1: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670", 0x50, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0xd205}, 0x0) 23:06:31 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, [0x570, 0x3a3]}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c20000099100220081001b00000c01000060060300f9578fccd9b4da2756"], &(0x7f0000000240)={0x1, 0x3, [0x4f5, 0xc66, 0x10b, 0x4a1]}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x2, 0x0, 0x0, 0x7, 0x0, 0x8, 0x10000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x2}, 0x8402, 0xf8be, 0x0, 0x4, 0x6251, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}, 0x0, 0x3, r0, 0x1a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xe, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x81, 0x9, 0x0, 0xe0, 0x0, 0xa2, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7}, 0x397b9a6222611997, 0x575b, 0x9, 0x6, 0x40, 0xffffffff, 0x5, 0x0, 0x40000, 0x0, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x9) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004db000/0x4000)=nil, 0x4000, 0x380000f, 0x80010, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) 23:06:31 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) [ 321.920616][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 321.971753][ T8555] usb 2-1: USB disconnect, device number 12 [ 321.997659][T12545] loop0: detected capacity change from 0 to 16 23:06:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:06:31 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) [ 322.095590][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. [ 322.098366][T12556] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 322.116764][T12544] loop5: detected capacity change from 0 to 104 [ 322.167079][T12556] FAT-fs (loop0): Filesystem has been set read-only 23:06:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:31 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x1010c0, 0x0) [ 322.215198][T12545] FAT-fs (loop0): error, corrupted directory (invalid entries) 23:06:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf251a0000000c"], 0xb0}}, 0x0) [ 322.273371][T12544] loop5: p2 < > p3 p4 [ 322.277851][T12544] loop5: partition table partially beyond EOD, truncated [ 322.335331][T12544] loop5: p3 start 225 is beyond EOD, truncated [ 322.342725][T12576] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 322.365847][T12544] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 322.404164][T12581] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 322.439592][T12584] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 322.530554][ T8555] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 323.053714][ T8555] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 323.074785][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.102781][ T8555] usb 2-1: Product: syz [ 323.107107][ T8555] usb 2-1: Manufacturer: syz [ 323.112091][ T8555] usb 2-1: SerialNumber: syz [ 323.118128][ T8555] usb 2-1: config 0 descriptor?? [ 323.191883][ T8555] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 323.272380][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 323.302121][ T8555] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 323.359890][ T8555] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 323.374401][ T8555] usb 2-1: media controller created 23:06:32 executing program 1: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670", 0x50, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000700)={0x18, r1, 0x139, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x4}]}, 0x18}}, 0x0) 23:06:32 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x44040, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) 23:06:32 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0xd9) [ 323.439450][ T8555] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 323.484118][ T8555] dvb-usb: bulk message failed: -22 (6/0) [ 323.520929][ T8555] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 323.528427][T12615] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:32 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0), 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0xf7891, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000500), 0x0, 0x0) [ 323.582932][T12620] loop0: detected capacity change from 0 to 16 [ 323.609609][T12620] FAT-fs (loop0): error, corrupted directory (invalid entries) 23:06:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:32 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000001280), 0x8) [ 323.631381][ T8555] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input23 [ 323.649576][T12620] FAT-fs (loop0): Filesystem has been set read-only 23:06:32 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000900)={0x101, 0x0, 0x0, 0xaae, 0x0, "f65a2586a67039c7"}) [ 323.675442][ T8555] dvb-usb: schedule remote query interval to 150 msecs. [ 323.689964][T12629] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 323.700649][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 323.710129][T12635] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e9"], 0x6c}}, 0x0) 23:06:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000", 0x56, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 323.800422][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 [ 323.888203][ T8555] usb 2-1: USB disconnect, device number 13 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness [ 323.977260][T12647] loop0: detected capacity change from 0 to 16 [ 324.000001][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. [ 324.019107][T12647] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 324.029539][T12647] FAT-fs (loop0): Filesystem has been set read-only [ 324.039674][T12647] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 324.370657][ T8555] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 324.903516][ T8555] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 324.930399][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.938423][ T8555] usb 2-1: Product: syz [ 324.969536][ T8555] usb 2-1: Manufacturer: syz [ 324.990752][ T8555] usb 2-1: SerialNumber: syz [ 325.023758][ T8555] usb 2-1: config 0 descriptor?? [ 325.062204][ T8555] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 325.078825][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 325.113481][ T8555] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 325.141052][ T8555] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 325.152906][ T8555] usb 2-1: media controller created [ 325.197414][ T8555] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 325.273259][ T8555] dvb-usb: bulk message failed: -22 (6/0) [ 325.279051][ T8555] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' 23:06:34 executing program 1: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), r0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000940)={&(0x7f0000000680), 0xc, &(0x7f0000000900)={&(0x7f0000000700)={0x24, r2, 0x139, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x10, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}]}, 0x24}}, 0x0) 23:06:34 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000100)) 23:06:34 executing program 5: openat$ttynull(0xffffffffffffff9c, &(0x7f0000001100), 0xa6801, 0x0) 23:06:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000", 0x56, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 325.402164][ T8555] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input24 [ 325.437587][T12685] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:34 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)) [ 325.437903][T12687] loop0: detected capacity change from 0 to 16 [ 325.463543][ T8555] dvb-usb: schedule remote query interval to 150 msecs. 23:06:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20100040}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 23:06:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 325.480289][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 325.530076][T12695] FAT-fs (loop0): error, corrupted directory (invalid entries) 23:06:34 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80920, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x480}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 325.540675][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 325.569937][T12695] FAT-fs (loop0): Filesystem has been set read-only [ 325.582569][ T8555] usb 2-1: USB disconnect, device number 14 [ 325.599859][T12687] FAT-fs (loop0): error, corrupted directory (invalid entries) 23:06:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd8, &(0x7f0000000380)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)="b6", 0x0, 0x1, 0x2400}, 0x48) 23:06:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/180, 0x2a, 0xb4, 0x1}, 0x20) [ 325.656342][T12705] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.698902][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. [ 326.090373][ T8555] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 326.611053][ T8555] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 326.620124][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.660288][ T8555] usb 2-1: Product: syz [ 326.664483][ T8555] usb 2-1: Manufacturer: syz [ 326.669398][ T8555] usb 2-1: SerialNumber: syz [ 326.679975][ T8555] usb 2-1: config 0 descriptor?? [ 326.751739][ T8555] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 326.762841][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 326.801413][ T8555] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 326.850468][ T8555] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 326.859841][ T8555] usb 2-1: media controller created [ 326.879035][ T8555] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 326.891624][ T8555] dvb-usb: bulk message failed: -22 (6/0) [ 326.897481][ T8555] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' 23:06:36 executing program 1: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000", 0x56, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:36 executing program 2: socketpair$tipc(0x1e, 0x47a70708d7f19be8, 0x0, 0x0) 23:06:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:36 executing program 4: socketpair(0x22, 0x0, 0x2, &(0x7f0000003500)) 23:06:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002840)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)='f', 0x1}], 0x1}, 0x20000001) [ 326.973733][ T8555] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input25 [ 327.023340][ T8555] dvb-usb: schedule remote query interval to 150 msecs. [ 327.054542][T12746] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.067365][ T8555] dvb-usb: bulk message failed: -22 (3/0) 23:06:36 executing program 4: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80010000) mkdir(&(0x7f0000001640)='./file0\x00', 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000004940), 0x4) 23:06:36 executing program 2: unlink(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 23:06:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {0xc}, {0xc, 0x3}]}]}}, &(0x7f00000006c0)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) [ 327.084454][T12749] loop0: detected capacity change from 0 to 16 [ 327.122594][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 327.150886][T12749] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 327.164078][ T8555] usb 2-1: USB disconnect, device number 15 [ 327.187082][T12749] FAT-fs (loop0): Filesystem has been set read-only 23:06:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:36 executing program 4: socketpair(0x10, 0x3, 0x20, &(0x7f0000000040)) [ 327.228067][T12762] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 327.246129][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. 23:06:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004500)='ns/user\x00') [ 327.352093][T12778] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.650311][ T8555] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 328.191009][ T8555] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 328.200243][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.214432][ T8555] usb 2-1: Product: syz [ 328.218583][ T8555] usb 2-1: Manufacturer: syz [ 328.223437][ T8555] usb 2-1: SerialNumber: syz [ 328.228968][ T8555] usb 2-1: config 0 descriptor?? [ 328.271608][ T8555] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 328.280776][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 328.311476][ T8555] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 328.340487][ T8555] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 328.349739][ T8555] usb 2-1: media controller created [ 328.360562][ T8555] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 328.372191][ T8555] dvb-usb: bulk message failed: -22 (6/0) [ 328.378056][ T8555] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 328.441473][ T8555] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input26 [ 328.453718][ T8555] dvb-usb: schedule remote query interval to 150 msecs. [ 328.461144][ T8555] dvb-usb: bulk message failed: -22 (3/0) 23:06:37 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000080)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:06:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e67032", 0x59, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:37 executing program 5: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0xaa94589c93f3d545) 23:06:37 executing program 4: mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 23:06:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 328.493182][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 328.540884][ T8555] usb 2-1: USB disconnect, device number 16 [ 328.561887][T12820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.582904][T12824] loop0: detected capacity change from 0 to 16 23:06:37 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x64, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 23:06:37 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 23:06:37 executing program 2: syz_open_procfs$namespace(0x0, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000c40)) [ 328.642071][T12824] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 328.663865][T12824] FAT-fs (loop0): Filesystem has been set read-only [ 328.669390][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. 23:06:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e67032", 0x59, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 328.705048][T12836] FAT-fs (loop0): error, corrupted directory (invalid entries) 23:06:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x0) [ 328.787945][T12852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 328.860942][T12858] loop0: detected capacity change from 0 to 16 [ 328.874373][T12858] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 328.884996][T12858] FAT-fs (loop0): Filesystem has been set read-only [ 328.894668][T12858] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 329.042401][ T5] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 329.050042][ T8555] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 329.280223][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 329.400459][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 329.570694][ T8555] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 329.580435][ T5] usb 6-1: New USB device found, idVendor=5543, idProduct=0064, bcdDevice= 0.40 [ 329.589527][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.599338][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.607841][ T5] usb 6-1: Product: syz [ 329.612555][ T8555] usb 2-1: Product: syz [ 329.616723][ T8555] usb 2-1: Manufacturer: syz [ 329.622159][ T5] usb 6-1: Manufacturer: syz [ 329.626741][ T5] usb 6-1: SerialNumber: syz [ 329.631997][ T8555] usb 2-1: SerialNumber: syz [ 329.638693][ T8555] usb 2-1: config 0 descriptor?? [ 329.672126][ T5] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 329.691700][ T8555] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 329.701887][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 329.734220][ T8555] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 329.761663][ T8555] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 329.771132][ T8555] usb 2-1: media controller created [ 329.795003][ T8555] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 329.807194][ T8555] dvb-usb: bulk message failed: -22 (6/0) [ 329.815403][ T8555] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 329.879623][ T25] usb 6-1: USB disconnect, device number 6 [ 329.882901][ T8555] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input27 23:06:39 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10}, 0x40) 23:06:39 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540c, 0x0) 23:06:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c00010062"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e67032", 0x59, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:39 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f00000001c0), 0x40) [ 329.943002][ T8555] dvb-usb: schedule remote query interval to 150 msecs. [ 329.962884][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 330.011051][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 330.025326][T12908] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 330.042731][T12910] loop0: detected capacity change from 0 to 16 23:06:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x19, 0x0, 0x0) 23:06:39 executing program 4: prctl$PR_SET_MM(0x3a, 0x0, &(0x7f0000ffb000/0x4000)=nil) 23:06:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 330.064715][ T8555] usb 2-1: USB disconnect, device number 17 23:06:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c00010062"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 330.127195][T12922] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 330.140836][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. 23:06:39 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540a, 0x1) 23:06:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x5, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xea, &(0x7f00000000c0)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 330.173041][T12922] FAT-fs (loop0): Filesystem has been set read-only [ 330.191876][T12910] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 330.264383][T12942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 330.540161][ T8555] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 331.060190][ T8555] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 331.069303][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.078609][ T8555] usb 2-1: Product: syz [ 331.083039][ T8555] usb 2-1: Manufacturer: syz [ 331.087735][ T8555] usb 2-1: SerialNumber: syz [ 331.095694][ T8555] usb 2-1: config 0 descriptor?? [ 331.141172][ T8555] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 331.149942][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 331.180867][ T8555] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 331.212093][ T8555] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 331.221521][ T8555] usb 2-1: media controller created [ 331.230523][ T8555] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 331.242276][ T8555] dvb-usb: bulk message failed: -22 (6/0) [ 331.248448][ T8555] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' 23:06:40 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e6703251", 0x5a, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:40 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000004a00)) 23:06:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x22d, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:06:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xbc, &(0x7f0000000140)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:06:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c00010062"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 331.311931][ T8555] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input28 [ 331.324780][ T8555] dvb-usb: schedule remote query interval to 150 msecs. [ 331.334586][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 331.389772][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 331.422583][ T8555] usb 2-1: USB disconnect, device number 18 [ 331.434598][T12987] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 331.454562][T12988] loop0: detected capacity change from 0 to 16 23:06:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 23:06:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 331.499322][T12988] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 331.535922][T12988] FAT-fs (loop0): Filesystem has been set read-only 23:06:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:40 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) [ 331.549226][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. [ 331.563679][T13005] FAT-fs (loop0): error, corrupted directory (invalid entries) 23:06:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e6703251", 0x5a, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:40 executing program 4: getgroups(0x4000000000000020, &(0x7f0000000300)) [ 331.633340][T13014] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 331.704707][T13026] loop0: detected capacity change from 0 to 16 [ 331.718943][T13026] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 331.727254][T13026] FAT-fs (loop0): Filesystem has been set read-only [ 331.749703][T13026] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 331.960174][ T8555] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 332.480242][ T8555] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 332.489900][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.498969][ T8555] usb 2-1: Product: syz [ 332.503409][ T8555] usb 2-1: Manufacturer: syz [ 332.509337][ T8555] usb 2-1: SerialNumber: syz [ 332.517244][ T8555] usb 2-1: config 0 descriptor?? [ 332.561515][ T8555] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 332.570966][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 332.601171][ T8555] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 332.631147][ T8555] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 332.640669][ T8555] usb 2-1: media controller created [ 332.654411][ T8555] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 332.666099][ T8555] dvb-usb: bulk message failed: -22 (6/0) [ 332.680067][ T8555] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 332.721362][ T8555] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input29 [ 332.736225][ T8555] dvb-usb: schedule remote query interval to 150 msecs. [ 332.744551][ T8555] dvb-usb: bulk message failed: -22 (3/0) 23:06:41 executing program 1: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x3}, 0xc, 0x0, 0x0, &(0x7f0000002d40)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 23:06:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1011, r0, 0x0) 23:06:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e6703251", 0x5a, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:41 executing program 4: setitimer(0x0, 0x0, &(0x7f0000001380)) [ 332.780060][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 332.820861][ T8555] usb 2-1: USB disconnect, device number 19 23:06:42 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/bus/input/handlers\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 332.865267][T13074] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 332.868154][T13077] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 332.879122][T13073] loop0: detected capacity change from 0 to 16 23:06:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f00000001c0)=ANY=[], 0xa0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/160, 0xa0}], 0x1}, 0x0) [ 332.933337][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. 23:06:42 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/cgroups\x00', 0x0, 0x0) 23:06:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x0, 0x0, "9d1f778129fac2c7988acdc97048690b6d13bfb25c370719b4a12d9c8d325631846471f24af3b2646fbeb153a1bdfc46965f4928008af85b691b36cf9a5e7b41cef16ddd1fee9b13de6a054f24090a54"}, 0xd8) 23:06:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x564, 0x0, 0x130, 0x4dc, 0x0, 0x0, 0x5c4, 0x5c4, 0x5c4, 0x5c4, 0x5c4, 0x6, 0x0, {[{{@uncond, 0x0, 0xc8, 0x10c, 0x0, {}, [@common=@unspec=@state={{0x24}}]}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@mcast2, @private0, [], [], 'dummy0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa4, 0xe0}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@loopback}}}, {{@ipv6={@dev, @private0, [], [], 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0xa4, 0xe0}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast2}}}, {{@ipv6={@private1, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'ip6erspan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv4=@remote}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5c0) [ 333.161907][T13111] loop0: detected capacity change from 0 to 16 [ 333.174662][T13111] FAT-fs (loop0): invalid media value (0x00) [ 333.181572][T13111] FAT-fs (loop0): Can't find a valid FAT filesystem [ 333.340014][ T8555] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 333.860170][ T8555] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 333.869231][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.878189][ T8555] usb 2-1: Product: syz [ 333.882589][ T8555] usb 2-1: Manufacturer: syz [ 333.887184][ T8555] usb 2-1: SerialNumber: syz [ 333.895664][ T8555] usb 2-1: config 0 descriptor?? [ 333.941358][ T8555] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 333.950425][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 333.980821][ T8555] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 334.010161][ T8555] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 334.019531][ T8555] usb 2-1: media controller created [ 334.030746][ T8555] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 334.043047][ T8555] dvb-usb: bulk message failed: -22 (6/0) [ 334.048918][ T8555] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 334.110700][ T8555] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input30 [ 334.125134][ T8555] dvb-usb: schedule remote query interval to 150 msecs. [ 334.132902][ T8555] dvb-usb: bulk message failed: -22 (3/0) 23:06:43 executing program 1: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c00010062726964"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:43 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3ff, 0x0, "cf5c2abeb9f42ddc"}) 23:06:43 executing program 4: openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0), 0x440, 0x0) 23:06:43 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040), 0x2801, 0x0) writev(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000100)="c6", 0x1}], 0x2) 23:06:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 334.160025][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 334.185916][ T8555] usb 2-1: USB disconnect, device number 20 23:06:43 executing program 4: r0 = socket(0x2, 0x3, 0x13) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000004980)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) recvmmsg$unix(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000200)=""/172, 0xac}], 0x1}}], 0x1, 0x0, 0x0) [ 334.268414][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. [ 334.277549][T13161] loop0: detected capacity change from 0 to 16 [ 334.290852][T13159] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2) 23:06:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x2e880aa9037bbf9e) 23:06:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c0001006272696467"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 334.339377][T13161] FAT-fs (loop0): invalid media value (0x00) [ 334.361207][T13161] FAT-fs (loop0): Can't find a valid FAT filesystem [ 334.380598][T13178] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 23:06:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000000)={'\x00', 0x20, 0x5, 0x66}) 23:06:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 334.497203][T13189] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.559243][T13195] loop0: detected capacity change from 0 to 16 [ 334.583692][T13195] FAT-fs (loop0): invalid media value (0x00) [ 334.598726][T13195] FAT-fs (loop0): Can't find a valid FAT filesystem [ 334.719920][ T8555] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 335.240010][ T8555] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 335.249581][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.259343][ T8555] usb 2-1: Product: syz [ 335.263683][ T8555] usb 2-1: Manufacturer: syz [ 335.268316][ T8555] usb 2-1: SerialNumber: syz [ 335.277334][ T8555] usb 2-1: config 0 descriptor?? [ 335.324214][ T8555] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 335.333073][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 335.364020][ T8555] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 335.390141][ T8555] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 335.399413][ T8555] usb 2-1: media controller created [ 335.410801][ T8555] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 335.422523][ T8555] dvb-usb: bulk message failed: -22 (6/0) [ 335.428292][ T8555] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 335.490834][ T8555] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input31 [ 335.502648][ T8555] dvb-usb: schedule remote query interval to 150 msecs. [ 335.509614][ T8555] dvb-usb: bulk message failed: -22 (3/0) 23:06:44 executing program 1: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xff, "06015400000000000000000000000100"}) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:44 executing program 5: r0 = socket(0x18, 0x2, 0x0) getsockopt(r0, 0x29, 0x35, 0x0, 0x0) 23:06:44 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0}, {r0, 0x1}], 0x2, 0x1) 23:06:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="7173c1fafba14b2bd614bc3a507d19dfb85f54f25437e30913bb9bfd24f1401b00616fd9b2d2911cdb7b3a775245c9d2c5e019718643df32b9c2930cbbc8ac165c84721dee2ea2d9eef77157e1e69d5995fb6703adc96e823dc74a4119210690f257119442e92bab6fa57c2508355d2ae336416fb70d972c3fd52c8ac6c54cb9e4f0aafbed1f8dfcf944f1a509acec5d3ec5b08adbf5302c5b1d6b0c5fbf57b90a96326c7b66123ba2c962f87fc6ebe4886f9239ce1749b8ad1731092bf2caaf32051fe5890a9f5f1865b7218059efbd8b92e9a4078ee8", 0xd7}, {&(0x7f00000012c0)="5a6d57eb4fa54f9d2a6bc429c9de6ed2044a21a37d8e6fd646b1adf06c396dc33f85c5b33f1aa922697cd7e080a7a56fcb847b40a6f2c9a77a61e16478465fb90dd437bec6625e7bcbecf63ad0e9440e7ecd5f89b23cd3338fd5a3406344a6b078bfe1a2d818855c17d88b0705037b4ecd59a6db0662ec449125396ab14bc9d9a7b0bca803210402ff3e76cc895c8cafcb92c5fd44dea44d74023f25682a382febd2a74df1730e9a31", 0xa9}, {&(0x7f0000001380)="b763d675566caa73b95ad0cca27c962fe6456368f3a199cdcebda93578383636f872645bf76f4f5d35677f1fa416ae5938d0c99f4f2d45e00874ef73ffda0ab8bda9d103bedd78542a1d59d72aae7240f3af46687404e1a5dd89d353b59f4556014abf0fcb8990db3f9ba8771c6f2138ca886f2587c1f94bcca361e98920ca2332fc5649827ca65d13194ba5811acbee92bfc3992f27d23400e5d601961f1cd681aaa42fd7cb76252650dc5895baaa2b69e33a", 0xb3}, {&(0x7f0000000100)="a4232b5bc1698b0b289a43f552125ac40c75b5b78e333970590a7d24fc9821de301fb278d5ae3f8dc78496875f", 0x2d}, {&(0x7f0000001800)="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", 0xda1}], 0x6, 0x0, 0x40}, 0x0) 23:06:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c0001006272696467"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) [ 335.539861][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 335.561553][ T8555] usb 2-1: USB disconnect, device number 21 [ 335.625527][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. [ 335.631358][T13238] loop0: detected capacity change from 0 to 16 [ 335.656957][T13243] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:06:44 executing program 5: readv(0xffffffffffffffff, &(0x7f00000012c0), 0x7) 23:06:44 executing program 4: open$dir(&(0x7f0000001200)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000001280)='./file0\x00', 0x0, 0xffffffffffffffff) 23:06:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r1, r0) [ 335.685933][T13238] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) 23:06:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c0001006272696467"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 335.764228][T13238] FAT-fs (loop0): Filesystem has been set read-only [ 335.794612][T13256] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) 23:06:44 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:06:45 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) io_setup(0x800, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) [ 335.835353][T13268] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 336.090398][ T8555] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 336.610233][ T8555] usb 2-1: New USB device found, idVendor=eb1a, idProduct=17df, bcdDevice=ba.a5 [ 336.619338][ T8555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.628258][ T8555] usb 2-1: Product: syz [ 336.632820][ T8555] usb 2-1: Manufacturer: syz [ 336.637403][ T8555] usb 2-1: SerialNumber: syz [ 336.643472][ T8555] usb 2-1: config 0 descriptor?? [ 336.684558][ T8555] dvb-usb: found a 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' in warm state. [ 336.693915][ T8555] dvb-usb: bulk message failed: -22 (3/0) [ 336.721211][ T8555] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 336.750005][ T8555] dvbdev: DVB: registering new adapter (KWorld V-Stream XPERT DTV - DVB-T USB1.1) [ 336.759465][ T8555] usb 2-1: media controller created [ 336.772898][ T8555] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 336.784575][ T8555] dvb-usb: bulk message failed: -22 (6/0) [ 336.791910][ T8555] dvb-usb: no frontend was attached by 'KWorld V-Stream XPERT DTV - DVB-T USB1.1' [ 336.840419][ T8555] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input32 [ 336.855362][ T8555] dvb-usb: schedule remote query interval to 150 msecs. [ 336.863586][ T8555] dvb-usb: bulk message failed: -22 (3/0) 23:06:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x21, 0x91, 0x7c, 0x40, 0xeb1a, 0x17df, 0xbaa5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x2, 0xe0}}]}}]}}, 0x0) 23:06:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:46 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000002100)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r1}) 23:06:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 23:06:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f0000000480)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="01", 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 23:06:46 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000100)={0x0, r1/1000+10000}, 0x10) [ 336.889975][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1.1 successfully initialized and connected. [ 336.930057][ T8555] usb 2-1: USB disconnect, device number 22 23:06:46 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x72}) [ 336.986768][T13324] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 337.002157][T13327] loop0: detected capacity change from 0 to 16 [ 337.021470][ T8555] dvb-usb: KWorld V-Stream XPERT DTV - DVB-T USB1. successfully deinitialized and disconnected. 23:06:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x4050) 23:06:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) 23:06:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001f4ffedffffffffffffff000000", @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c0002000000000044eab5e507886b0800000000ffffffff00000000100001000000000009"], 0x5c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 337.050230][T13327] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 337.065045][T13327] FAT-fs (loop0): Filesystem has been set read-only [ 337.075459][T13327] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) 23:06:46 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) fcntl$getown(0xffffffffffffffff, 0x9) 23:06:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), r1) [ 337.252402][T13361] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 337.259795][ C0] general protection fault, probably for non-canonical address 0xdffffc00000000b2: 0000 [#1] PREEMPT SMP KASAN [ 337.273404][ C0] KASAN: null-ptr-deref in range [0x0000000000000590-0x0000000000000597] [ 337.281819][ C0] CPU: 0 PID: 2985 Comm: systemd-udevd Not tainted 5.14.0-rc6-next-20210818-syzkaller #0 [ 337.291629][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.301682][ C0] RIP: 0010:wb_timer_fn+0x149/0x1750 [ 337.307097][ C0] Code: 03 80 3c 02 00 0f 85 79 13 00 00 48 8b 9b c8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 90 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 46 13 00 00 48 8b 9b 90 05 00 00 48 b8 00 00 00 [ 337.326714][ C0] RSP: 0018:ffffc90000007c98 EFLAGS: 00010206 [ 337.332786][ C0] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 337.340758][ C0] RDX: 00000000000000b2 RSI: ffffffff83d3c9cd RDI: 0000000000000590 [ 337.348728][ C0] RBP: ffff88801b138c00 R08: 0000000000000003 R09: ffff88801b138d83 [ 337.356702][ C0] R10: ffffffff83d3c9c2 R11: 0000000000000000 R12: 0000000000000003 [ 337.364672][ C0] R13: 0000000000000000 R14: ffff88801b1ad780 R15: ffff88801b138cd0 [ 337.372645][ C0] FS: 00007f3344b298c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 337.381581][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 337.388169][ C0] CR2: 00007f2529529fe8 CR3: 000000001d2d8000 CR4: 00000000001506f0 [ 337.396152][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 337.404125][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 337.412099][ C0] Call Trace: [ 337.415377][ C0] [ 337.418222][ C0] ? blk_stat_free_callback_rcu+0x80/0x80 [ 337.424048][ C0] call_timer_fn+0x1ab/0x6c0 [ 337.428730][ C0] ? add_timer_on+0x4a0/0x4a0 [ 337.433417][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 337.438305][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 337.443250][ C0] ? __next_timer_interrupt+0x249/0x2d0 [ 337.448820][ C0] ? blk_stat_free_callback_rcu+0x80/0x80 [ 337.454550][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 337.459819][ C0] ? blk_stat_free_callback_rcu+0x80/0x80 [ 337.465551][ C0] __run_timers.part.0+0x675/0xa20 [ 337.470679][ C0] ? call_timer_fn+0x6c0/0x6c0 [ 337.475452][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 337.480711][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 337.485617][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.491929][ C0] ? clockevents_program_event+0x12b/0x370 [ 337.497771][ C0] run_timer_softirq+0xb3/0x1d0 [ 337.502638][ C0] __do_softirq+0x29b/0x9c2 [ 337.507185][ C0] __irq_exit_rcu+0x133/0x190 [ 337.511903][ C0] irq_exit_rcu+0x9/0x30 [ 337.516160][ C0] sysvec_apic_timer_interrupt+0x9b/0xc0 [ 337.521911][ C0] [ 337.524926][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 337.530925][ C0] RIP: 0010:tomoyo_domain_quota_is_ok+0x32d/0x560 [ 337.537435][ C0] Code: 89 c6 e8 b6 ce d5 fd 45 85 ff 74 09 e8 5c c7 d5 fd 41 83 c5 01 e8 53 c7 d5 fd 8d 73 01 bf 10 00 00 00 83 c3 01 e8 93 cd d5 fd <83> fb 10 75 bd e9 be fd ff ff 41 bc 01 00 00 00 eb 91 45 31 e4 eb [ 337.557044][ C0] RSP: 0018:ffffc90002bef538 EFLAGS: 00000246 [ 337.563111][ C0] RAX: 0000000000000000 RBX: 0000000000000004 RCX: ffff88801bc6b900 [ 337.571084][ C0] RDX: 0000000000000000 RSI: ffff88801bc6b900 RDI: 0000000000000003 [ 337.579056][ C0] RBP: ffff888024a07580 R08: 0000000000000000 R09: 0000000000000004 [ 337.587027][ C0] R10: ffffffff83a09fbd R11: 0000000000000010 R12: 0000000000000020 [ 337.595001][ C0] R13: 0000000000000348 R14: dffffc0000000000 R15: 0000000000000000 [ 337.602976][ C0] ? tomoyo_domain_quota_is_ok+0x32d/0x560 [ 337.608804][ C0] ? tomoyo_domain_quota_is_ok+0x32d/0x560 [ 337.614633][ C0] tomoyo_supervisor+0x2ec/0xeb0 [ 337.619622][ C0] ? _raw_spin_unlock_irqrestore+0x58/0x70 [ 337.625437][ C0] ? tomoyo_profile+0x60/0x60 [ 337.630116][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 337.635912][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 337.642160][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 337.648408][ C0] ? kasan_quarantine_put+0xf5/0x210 [ 337.653767][ C0] ? trace_hardirqs_on+0x5b/0x1c0 [ 337.658826][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 337.665083][ C0] ? tomoyo_check_path_acl+0xaf/0x210 [ 337.670474][ C0] ? tomoyo_realpath_from_path+0x191/0x620 [ 337.676295][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 337.682558][ C0] ? tomoyo_same_mount_acl+0x450/0x450 [ 337.688048][ C0] tomoyo_path_permission+0x270/0x3a0 [ 337.693437][ C0] tomoyo_check_open_permission+0x348/0x380 [ 337.699341][ C0] ? tomoyo_path_number_perm+0x590/0x590 [ 337.704983][ C0] ? rcu_read_lock_sched_held+0xd/0x70 [ 337.710569][ C0] ? lock_acquire+0x442/0x510 [ 337.715262][ C0] ? rcu_read_lock_sched_held+0xd/0x70 [ 337.720739][ C0] ? lock_release+0x522/0x720 [ 337.725559][ C0] ? up_write+0x480/0x480 [ 337.729973][ C0] ? path_get+0x5d/0x80 [ 337.734193][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 337.739063][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 337.744126][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.750404][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 337.755352][ C0] tomoyo_file_open+0xa3/0xd0 [ 337.760039][ C0] security_file_open+0x49/0xb0 [ 337.764954][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.771215][ C0] do_dentry_open+0x353/0x11d0 [ 337.776050][ C0] ? may_open+0x1f6/0x420 [ 337.780388][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 337.786656][ C0] path_openat+0x1cbe/0x28b0 [ 337.791256][ C0] ? kasan_save_stack+0x1b/0x40 [ 337.796124][ C0] ? __kprobes_text_end+0x7a9f0/0x7a9f0 [ 337.801684][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 337.807410][ C0] ? __filename_lookup+0x580/0x580 [ 337.812531][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 337.817477][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 337.823203][ C0] do_filp_open+0x1aa/0x400 [ 337.827727][ C0] ? may_open_dev+0xf0/0xf0 [ 337.832238][ C0] ? rcu_read_lock_sched_held+0xd/0x70 [ 337.837717][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 337.842672][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 337.848922][ C0] ? _find_next_bit+0x1e5/0x260 [ 337.853852][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 337.859074][ C0] ? alloc_fd+0x2f2/0x670 [ 337.863478][ C0] do_sys_openat2+0x16d/0x4e0 [ 337.868173][ C0] ? seccomp_notify_ioctl+0xdc0/0xdc0 [ 337.873571][ C0] ? build_open_flags+0x700/0x700 [ 337.878601][ C0] ? lock_release+0x522/0x720 [ 337.883286][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 337.888148][ C0] __x64_sys_open+0x119/0x1c0 [ 337.893559][ C0] ? do_sys_open+0x150/0x150 [ 337.898155][ C0] ? __secure_computing+0x108/0x360 [ 337.903368][ C0] do_syscall_64+0x39/0xb0 [ 337.907860][ C0] ? asm_exc_page_fault+0x8/0x30 [ 337.912809][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 337.918715][ C0] RIP: 0033:0x7f33439739b1 [ 337.923135][ C0] Code: f7 d8 bf ff ff ff ff 64 89 02 eb cb 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 80 3f 00 74 1b be 00 08 09 00 b8 02 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 1f 89 c7 e9 00 ff ff ff 48 8b 05 b1 54 2e 00 [ 337.942751][ C0] RSP: 002b:00007ffc83a0af28 EFLAGS: 00000202 ORIG_RAX: 0000000000000002 [ 337.951174][ C0] RAX: ffffffffffffffda RBX: 00007ffc83a0b020 RCX: 00007f33439739b1 [ 337.959147][ C0] RDX: 0000000000000100 RSI: 0000000000090800 RDI: 0000559658238250 [ 337.967120][ C0] RBP: 0000000000000000 R08: 00007f3343c59f98 R09: 0000000000000110 [ 337.975093][ C0] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffc83a0b120 [ 337.983070][ C0] R13: 0000559658238250 R14: 0000000000000100 R15: 00007ffc83a0aff0 [ 337.991059][ C0] Modules linked in: [ 337.995099][ C0] ---[ end trace 6530a86eac10aabf ]--- [ 338.000575][ C0] RIP: 0010:wb_timer_fn+0x149/0x1750 [ 338.005887][ C0] Code: 03 80 3c 02 00 0f 85 79 13 00 00 48 8b 9b c8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 90 05 00 00 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 46 13 00 00 48 8b 9b 90 05 00 00 48 b8 00 00 00 [ 338.025549][ C0] RSP: 0018:ffffc90000007c98 EFLAGS: 00010206 [ 338.031649][ C0] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 338.039626][ C0] RDX: 00000000000000b2 RSI: ffffffff83d3c9cd RDI: 0000000000000590 [ 338.047641][ C0] RBP: ffff88801b138c00 R08: 0000000000000003 R09: ffff88801b138d83 [ 338.055672][ C0] R10: ffffffff83d3c9c2 R11: 0000000000000000 R12: 0000000000000003 [ 338.063678][ C0] R13: 0000000000000000 R14: ffff88801b1ad780 R15: ffff88801b138cd0 [ 338.071686][ C0] FS: 00007f3344b298c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 338.080744][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 338.087338][ C0] CR2: 00007f2529529fe8 CR3: 000000001d2d8000 CR4: 00000000001506f0 [ 338.095345][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 338.103347][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 338.111352][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 338.119850][ C0] Kernel Offset: disabled [ 338.124160][ C0] Rebooting in 86400 seconds..