Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.8' (ECDSA) to the list of known hosts. 2021/10/25 14:42:04 fuzzer started 2021/10/25 14:42:04 dialing manager at 10.128.0.169:36591 2021/10/25 14:42:05 syscalls: 3622 2021/10/25 14:42:05 code coverage: enabled 2021/10/25 14:42:05 comparison tracing: enabled 2021/10/25 14:42:05 extra coverage: enabled 2021/10/25 14:42:05 setuid sandbox: enabled 2021/10/25 14:42:05 namespace sandbox: enabled 2021/10/25 14:42:05 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/25 14:42:05 fault injection: enabled 2021/10/25 14:42:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/25 14:42:05 net packet injection: enabled 2021/10/25 14:42:05 net device setup: enabled 2021/10/25 14:42:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/25 14:42:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/25 14:42:05 USB emulation: enabled 2021/10/25 14:42:05 hci packet injection: enabled 2021/10/25 14:42:05 wifi device emulation: enabled 2021/10/25 14:42:05 802.15.4 emulation: enabled 2021/10/25 14:42:05 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 70.849732][ T6543] cgroup: Unknown subsys name 'net' [ 70.861892][ T6543] cgroup: Unknown subsys name 'rlimit' 2021/10/25 14:42:05 fetching corpus: 50, signal 40374/44164 (executing program) [ 71.132125][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.138616][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/25 14:42:05 fetching corpus: 100, signal 70490/75975 (executing program) 2021/10/25 14:42:05 fetching corpus: 150, signal 85609/92766 (executing program) 2021/10/25 14:42:05 fetching corpus: 200, signal 102515/111289 (executing program) 2021/10/25 14:42:05 fetching corpus: 250, signal 116051/126393 (executing program) 2021/10/25 14:42:06 fetching corpus: 300, signal 128246/140104 (executing program) 2021/10/25 14:42:06 fetching corpus: 350, signal 143064/156381 (executing program) 2021/10/25 14:42:06 fetching corpus: 400, signal 154883/169643 (executing program) 2021/10/25 14:42:06 fetching corpus: 450, signal 165051/181216 (executing program) 2021/10/25 14:42:06 fetching corpus: 500, signal 170344/188022 (executing program) 2021/10/25 14:42:06 fetching corpus: 550, signal 179418/198466 (executing program) 2021/10/25 14:42:06 fetching corpus: 600, signal 185319/205784 (executing program) 2021/10/25 14:42:07 fetching corpus: 650, signal 192519/214308 (executing program) 2021/10/25 14:42:07 fetching corpus: 700, signal 198633/221736 (executing program) 2021/10/25 14:42:07 fetching corpus: 750, signal 204348/228747 (executing program) 2021/10/25 14:42:07 fetching corpus: 800, signal 211337/237006 (executing program) 2021/10/25 14:42:07 fetching corpus: 850, signal 218056/244955 (executing program) 2021/10/25 14:42:07 fetching corpus: 900, signal 223617/251715 (executing program) 2021/10/25 14:42:07 fetching corpus: 950, signal 229360/258651 (executing program) 2021/10/25 14:42:07 fetching corpus: 1000, signal 233437/263992 (executing program) 2021/10/25 14:42:08 fetching corpus: 1050, signal 239089/270771 (executing program) 2021/10/25 14:42:08 fetching corpus: 1100, signal 243631/276518 (executing program) 2021/10/25 14:42:08 fetching corpus: 1150, signal 250332/284312 (executing program) 2021/10/25 14:42:08 fetching corpus: 1200, signal 255059/290159 (executing program) 2021/10/25 14:42:08 fetching corpus: 1250, signal 259603/295878 (executing program) 2021/10/25 14:42:08 fetching corpus: 1300, signal 264126/301513 (executing program) 2021/10/25 14:42:08 fetching corpus: 1350, signal 268244/306732 (executing program) 2021/10/25 14:42:08 fetching corpus: 1400, signal 273114/312694 (executing program) 2021/10/25 14:42:08 fetching corpus: 1450, signal 277542/318207 (executing program) 2021/10/25 14:42:09 fetching corpus: 1500, signal 281477/323235 (executing program) 2021/10/25 14:42:09 fetching corpus: 1550, signal 286115/328891 (executing program) 2021/10/25 14:42:09 fetching corpus: 1600, signal 290039/333864 (executing program) 2021/10/25 14:42:09 fetching corpus: 1650, signal 294829/339640 (executing program) 2021/10/25 14:42:09 fetching corpus: 1700, signal 297670/343579 (executing program) 2021/10/25 14:42:09 fetching corpus: 1750, signal 302261/349105 (executing program) 2021/10/25 14:42:09 fetching corpus: 1800, signal 306268/354085 (executing program) 2021/10/25 14:42:09 fetching corpus: 1850, signal 309255/358088 (executing program) 2021/10/25 14:42:10 fetching corpus: 1900, signal 312592/362467 (executing program) 2021/10/25 14:42:10 fetching corpus: 1950, signal 315013/365957 (executing program) 2021/10/25 14:42:10 fetching corpus: 2000, signal 319461/371255 (executing program) 2021/10/25 14:42:10 fetching corpus: 2050, signal 323028/375761 (executing program) 2021/10/25 14:42:10 fetching corpus: 2100, signal 325051/378849 (executing program) 2021/10/25 14:42:10 fetching corpus: 2150, signal 330566/385096 (executing program) 2021/10/25 14:42:10 fetching corpus: 2200, signal 332857/388406 (executing program) 2021/10/25 14:42:10 fetching corpus: 2250, signal 336485/392860 (executing program) 2021/10/25 14:42:11 fetching corpus: 2300, signal 339393/396683 (executing program) 2021/10/25 14:42:11 fetching corpus: 2350, signal 343036/401169 (executing program) 2021/10/25 14:42:11 fetching corpus: 2400, signal 345985/405013 (executing program) 2021/10/25 14:42:11 fetching corpus: 2450, signal 347751/407749 (executing program) 2021/10/25 14:42:11 fetching corpus: 2500, signal 350641/411507 (executing program) 2021/10/25 14:42:11 fetching corpus: 2550, signal 352944/414668 (executing program) 2021/10/25 14:42:11 fetching corpus: 2600, signal 355727/418279 (executing program) 2021/10/25 14:42:11 fetching corpus: 2650, signal 360448/423588 (executing program) 2021/10/25 14:42:11 fetching corpus: 2700, signal 363198/427145 (executing program) 2021/10/25 14:42:12 fetching corpus: 2750, signal 365913/430679 (executing program) 2021/10/25 14:42:12 fetching corpus: 2800, signal 368792/434398 (executing program) 2021/10/25 14:42:12 fetching corpus: 2850, signal 370784/437283 (executing program) 2021/10/25 14:42:12 fetching corpus: 2900, signal 373087/440404 (executing program) 2021/10/25 14:42:12 fetching corpus: 2950, signal 375200/443389 (executing program) 2021/10/25 14:42:12 fetching corpus: 3000, signal 377880/446814 (executing program) 2021/10/25 14:42:12 fetching corpus: 3050, signal 380610/450220 (executing program) 2021/10/25 14:42:12 fetching corpus: 3100, signal 382791/453173 (executing program) 2021/10/25 14:42:13 fetching corpus: 3150, signal 384919/456080 (executing program) 2021/10/25 14:42:13 fetching corpus: 3200, signal 387051/459029 (executing program) 2021/10/25 14:42:13 fetching corpus: 3250, signal 389404/462096 (executing program) 2021/10/25 14:42:13 fetching corpus: 3300, signal 390881/464456 (executing program) 2021/10/25 14:42:13 fetching corpus: 3350, signal 392557/466944 (executing program) 2021/10/25 14:42:13 fetching corpus: 3400, signal 394177/469378 (executing program) 2021/10/25 14:42:13 fetching corpus: 3450, signal 396357/472299 (executing program) 2021/10/25 14:42:13 fetching corpus: 3500, signal 398944/475551 (executing program) 2021/10/25 14:42:14 fetching corpus: 3550, signal 400959/478301 (executing program) 2021/10/25 14:42:14 fetching corpus: 3600, signal 403165/481209 (executing program) 2021/10/25 14:42:14 fetching corpus: 3650, signal 405995/484636 (executing program) 2021/10/25 14:42:14 fetching corpus: 3700, signal 408135/487452 (executing program) 2021/10/25 14:42:14 fetching corpus: 3750, signal 411939/491586 (executing program) 2021/10/25 14:42:14 fetching corpus: 3800, signal 413864/494253 (executing program) 2021/10/25 14:42:14 fetching corpus: 3850, signal 415982/497026 (executing program) 2021/10/25 14:42:14 fetching corpus: 3900, signal 417323/499173 (executing program) 2021/10/25 14:42:14 fetching corpus: 3950, signal 418562/501223 (executing program) 2021/10/25 14:42:15 fetching corpus: 4000, signal 420526/503871 (executing program) 2021/10/25 14:42:15 fetching corpus: 4050, signal 422342/506331 (executing program) 2021/10/25 14:42:15 fetching corpus: 4100, signal 424036/508723 (executing program) 2021/10/25 14:42:15 fetching corpus: 4150, signal 425843/511140 (executing program) 2021/10/25 14:42:15 fetching corpus: 4200, signal 433934/518621 (executing program) 2021/10/25 14:42:15 fetching corpus: 4250, signal 436224/521474 (executing program) 2021/10/25 14:42:16 fetching corpus: 4300, signal 437866/523773 (executing program) 2021/10/25 14:42:16 fetching corpus: 4350, signal 439937/526402 (executing program) 2021/10/25 14:42:16 fetching corpus: 4400, signal 441562/528641 (executing program) 2021/10/25 14:42:16 fetching corpus: 4450, signal 442613/530460 (executing program) 2021/10/25 14:42:16 fetching corpus: 4500, signal 444117/532649 (executing program) 2021/10/25 14:42:16 fetching corpus: 4550, signal 445836/534959 (executing program) 2021/10/25 14:42:16 fetching corpus: 4600, signal 447735/537368 (executing program) 2021/10/25 14:42:16 fetching corpus: 4650, signal 449293/539550 (executing program) 2021/10/25 14:42:16 fetching corpus: 4700, signal 450565/541511 (executing program) 2021/10/25 14:42:17 fetching corpus: 4750, signal 451834/543450 (executing program) 2021/10/25 14:42:17 fetching corpus: 4800, signal 453874/546018 (executing program) 2021/10/25 14:42:17 fetching corpus: 4850, signal 455473/548202 (executing program) 2021/10/25 14:42:17 fetching corpus: 4900, signal 456761/550210 (executing program) 2021/10/25 14:42:17 fetching corpus: 4950, signal 458010/552135 (executing program) 2021/10/25 14:42:17 fetching corpus: 5000, signal 459288/554057 (executing program) 2021/10/25 14:42:17 fetching corpus: 5050, signal 460789/556118 (executing program) 2021/10/25 14:42:17 fetching corpus: 5100, signal 462143/558110 (executing program) 2021/10/25 14:42:18 fetching corpus: 5150, signal 463339/559975 (executing program) 2021/10/25 14:42:18 fetching corpus: 5200, signal 464645/561914 (executing program) 2021/10/25 14:42:18 fetching corpus: 5250, signal 466436/564251 (executing program) 2021/10/25 14:42:18 fetching corpus: 5300, signal 467508/565962 (executing program) 2021/10/25 14:42:18 fetching corpus: 5350, signal 468658/567770 (executing program) 2021/10/25 14:42:18 fetching corpus: 5400, signal 469948/569689 (executing program) 2021/10/25 14:42:18 fetching corpus: 5450, signal 471026/571391 (executing program) 2021/10/25 14:42:18 fetching corpus: 5500, signal 472133/573130 (executing program) 2021/10/25 14:42:18 fetching corpus: 5550, signal 474218/575612 (executing program) 2021/10/25 14:42:18 fetching corpus: 5600, signal 475624/577539 (executing program) 2021/10/25 14:42:19 fetching corpus: 5650, signal 476992/579436 (executing program) 2021/10/25 14:42:19 fetching corpus: 5700, signal 478733/581608 (executing program) 2021/10/25 14:42:19 fetching corpus: 5750, signal 479949/583453 (executing program) 2021/10/25 14:42:19 fetching corpus: 5800, signal 481326/585402 (executing program) 2021/10/25 14:42:19 fetching corpus: 5850, signal 482770/587327 (executing program) 2021/10/25 14:42:19 fetching corpus: 5900, signal 483650/588864 (executing program) 2021/10/25 14:42:19 fetching corpus: 5950, signal 485073/590786 (executing program) 2021/10/25 14:42:19 fetching corpus: 6000, signal 487388/593291 (executing program) 2021/10/25 14:42:20 fetching corpus: 6050, signal 488655/595097 (executing program) 2021/10/25 14:42:20 fetching corpus: 6100, signal 490041/596940 (executing program) 2021/10/25 14:42:20 fetching corpus: 6150, signal 490894/598405 (executing program) 2021/10/25 14:42:20 fetching corpus: 6200, signal 492027/600049 (executing program) 2021/10/25 14:42:20 fetching corpus: 6250, signal 493235/601779 (executing program) 2021/10/25 14:42:20 fetching corpus: 6300, signal 494700/603644 (executing program) 2021/10/25 14:42:20 fetching corpus: 6350, signal 496490/605786 (executing program) 2021/10/25 14:42:20 fetching corpus: 6400, signal 497624/607385 (executing program) 2021/10/25 14:42:20 fetching corpus: 6450, signal 498868/609100 (executing program) 2021/10/25 14:42:21 fetching corpus: 6500, signal 500255/610884 (executing program) 2021/10/25 14:42:21 fetching corpus: 6550, signal 501815/612834 (executing program) 2021/10/25 14:42:21 fetching corpus: 6600, signal 502938/614495 (executing program) 2021/10/25 14:42:21 fetching corpus: 6650, signal 503953/616023 (executing program) 2021/10/25 14:42:21 fetching corpus: 6700, signal 505007/617525 (executing program) 2021/10/25 14:42:21 fetching corpus: 6750, signal 506225/619171 (executing program) 2021/10/25 14:42:21 fetching corpus: 6800, signal 508135/621324 (executing program) 2021/10/25 14:42:21 fetching corpus: 6850, signal 509148/622869 (executing program) 2021/10/25 14:42:22 fetching corpus: 6900, signal 510029/624307 (executing program) 2021/10/25 14:42:22 fetching corpus: 6950, signal 510813/625672 (executing program) 2021/10/25 14:42:22 fetching corpus: 7000, signal 512118/627373 (executing program) 2021/10/25 14:42:22 fetching corpus: 7050, signal 514275/629611 (executing program) 2021/10/25 14:42:22 fetching corpus: 7100, signal 515148/630995 (executing program) 2021/10/25 14:42:22 fetching corpus: 7150, signal 516532/632735 (executing program) 2021/10/25 14:42:22 fetching corpus: 7200, signal 517571/634300 (executing program) 2021/10/25 14:42:22 fetching corpus: 7250, signal 518467/635687 (executing program) 2021/10/25 14:42:23 fetching corpus: 7300, signal 519912/637432 (executing program) 2021/10/25 14:42:23 fetching corpus: 7350, signal 521244/639125 (executing program) 2021/10/25 14:42:23 fetching corpus: 7400, signal 521976/640393 (executing program) 2021/10/25 14:42:23 fetching corpus: 7450, signal 522869/641796 (executing program) 2021/10/25 14:42:23 fetching corpus: 7500, signal 523666/643085 (executing program) 2021/10/25 14:42:23 fetching corpus: 7550, signal 524824/644621 (executing program) 2021/10/25 14:42:23 fetching corpus: 7600, signal 525669/645918 (executing program) 2021/10/25 14:42:23 fetching corpus: 7650, signal 526401/647211 (executing program) 2021/10/25 14:42:23 fetching corpus: 7700, signal 527421/648659 (executing program) 2021/10/25 14:42:24 fetching corpus: 7750, signal 528892/650413 (executing program) 2021/10/25 14:42:24 fetching corpus: 7800, signal 529830/651773 (executing program) 2021/10/25 14:42:24 fetching corpus: 7850, signal 531168/653448 (executing program) 2021/10/25 14:42:24 fetching corpus: 7900, signal 532466/655038 (executing program) 2021/10/25 14:42:24 fetching corpus: 7950, signal 533472/656437 (executing program) 2021/10/25 14:42:24 fetching corpus: 8000, signal 534610/657923 (executing program) 2021/10/25 14:42:24 fetching corpus: 8050, signal 535660/659393 (executing program) 2021/10/25 14:42:25 fetching corpus: 8100, signal 537068/661003 (executing program) 2021/10/25 14:42:25 fetching corpus: 8150, signal 537950/662347 (executing program) 2021/10/25 14:42:25 fetching corpus: 8200, signal 539152/663923 (executing program) 2021/10/25 14:42:25 fetching corpus: 8250, signal 540541/665499 (executing program) 2021/10/25 14:42:25 fetching corpus: 8300, signal 541425/666785 (executing program) 2021/10/25 14:42:25 fetching corpus: 8350, signal 542583/668260 (executing program) 2021/10/25 14:42:25 fetching corpus: 8400, signal 543379/669502 (executing program) 2021/10/25 14:42:25 fetching corpus: 8450, signal 544484/670971 (executing program) 2021/10/25 14:42:26 fetching corpus: 8500, signal 545402/672244 (executing program) 2021/10/25 14:42:26 fetching corpus: 8550, signal 546670/673736 (executing program) 2021/10/25 14:42:26 fetching corpus: 8600, signal 547757/675130 (executing program) 2021/10/25 14:42:26 fetching corpus: 8650, signal 549019/676595 (executing program) 2021/10/25 14:42:26 fetching corpus: 8700, signal 549929/677886 (executing program) 2021/10/25 14:42:26 fetching corpus: 8750, signal 551659/679614 (executing program) 2021/10/25 14:42:26 fetching corpus: 8800, signal 552632/680939 (executing program) 2021/10/25 14:42:27 fetching corpus: 8850, signal 553464/682135 (executing program) 2021/10/25 14:42:27 fetching corpus: 8900, signal 554663/683567 (executing program) 2021/10/25 14:42:27 fetching corpus: 8950, signal 555912/685050 (executing program) 2021/10/25 14:42:27 fetching corpus: 9000, signal 556843/686377 (executing program) 2021/10/25 14:42:27 fetching corpus: 9050, signal 557677/687549 (executing program) 2021/10/25 14:42:27 fetching corpus: 9100, signal 558450/688717 (executing program) 2021/10/25 14:42:27 fetching corpus: 9150, signal 560097/690385 (executing program) 2021/10/25 14:42:27 fetching corpus: 9200, signal 560958/691617 (executing program) 2021/10/25 14:42:28 fetching corpus: 9250, signal 561534/692637 (executing program) 2021/10/25 14:42:28 fetching corpus: 9300, signal 562598/693935 (executing program) 2021/10/25 14:42:28 fetching corpus: 9350, signal 563577/695157 (executing program) 2021/10/25 14:42:28 fetching corpus: 9400, signal 564553/696437 (executing program) 2021/10/25 14:42:28 fetching corpus: 9450, signal 565381/697596 (executing program) 2021/10/25 14:42:28 fetching corpus: 9500, signal 566042/698711 (executing program) 2021/10/25 14:42:28 fetching corpus: 9550, signal 566755/699814 (executing program) 2021/10/25 14:42:28 fetching corpus: 9600, signal 567446/700852 (executing program) 2021/10/25 14:42:29 fetching corpus: 9650, signal 568358/702062 (executing program) 2021/10/25 14:42:29 fetching corpus: 9700, signal 569353/703306 (executing program) 2021/10/25 14:42:29 fetching corpus: 9750, signal 571003/704891 (executing program) 2021/10/25 14:42:29 fetching corpus: 9800, signal 571927/706079 (executing program) 2021/10/25 14:42:29 fetching corpus: 9850, signal 572827/707213 (executing program) 2021/10/25 14:42:29 fetching corpus: 9900, signal 573484/708212 (executing program) 2021/10/25 14:42:29 fetching corpus: 9950, signal 574267/709324 (executing program) 2021/10/25 14:42:29 fetching corpus: 10000, signal 575901/710887 (executing program) 2021/10/25 14:42:30 fetching corpus: 10050, signal 576944/712141 (executing program) 2021/10/25 14:42:30 fetching corpus: 10100, signal 577670/713227 (executing program) 2021/10/25 14:42:30 fetching corpus: 10150, signal 578645/714452 (executing program) 2021/10/25 14:42:30 fetching corpus: 10200, signal 579427/715563 (executing program) 2021/10/25 14:42:30 fetching corpus: 10250, signal 580299/716685 (executing program) 2021/10/25 14:42:30 fetching corpus: 10300, signal 581070/717760 (executing program) 2021/10/25 14:42:30 fetching corpus: 10350, signal 581869/718777 (executing program) 2021/10/25 14:42:31 fetching corpus: 10400, signal 582578/719815 (executing program) 2021/10/25 14:42:31 fetching corpus: 10450, signal 583318/720837 (executing program) 2021/10/25 14:42:31 fetching corpus: 10500, signal 584075/721865 (executing program) 2021/10/25 14:42:31 fetching corpus: 10550, signal 584849/722914 (executing program) 2021/10/25 14:42:31 fetching corpus: 10600, signal 585315/723799 (executing program) 2021/10/25 14:42:31 fetching corpus: 10650, signal 586267/724924 (executing program) 2021/10/25 14:42:31 fetching corpus: 10700, signal 587096/725953 (executing program) 2021/10/25 14:42:31 fetching corpus: 10750, signal 587922/727027 (executing program) 2021/10/25 14:42:31 fetching corpus: 10800, signal 589858/728666 (executing program) 2021/10/25 14:42:32 fetching corpus: 10850, signal 590622/729632 (executing program) 2021/10/25 14:42:32 fetching corpus: 10900, signal 591378/730603 (executing program) 2021/10/25 14:42:32 fetching corpus: 10950, signal 592261/731696 (executing program) 2021/10/25 14:42:32 fetching corpus: 11000, signal 593310/732842 (executing program) 2021/10/25 14:42:32 fetching corpus: 11050, signal 594081/733837 (executing program) 2021/10/25 14:42:32 fetching corpus: 11100, signal 595077/734972 (executing program) 2021/10/25 14:42:32 fetching corpus: 11150, signal 595868/735946 (executing program) 2021/10/25 14:42:33 fetching corpus: 11200, signal 597674/737414 (executing program) 2021/10/25 14:42:33 fetching corpus: 11250, signal 598438/738396 (executing program) 2021/10/25 14:42:33 fetching corpus: 11300, signal 599622/739620 (executing program) 2021/10/25 14:42:33 fetching corpus: 11350, signal 600316/740549 (executing program) 2021/10/25 14:42:33 fetching corpus: 11400, signal 601186/741530 (executing program) 2021/10/25 14:42:33 fetching corpus: 11450, signal 601752/742394 (executing program) 2021/10/25 14:42:33 fetching corpus: 11500, signal 602321/743205 (executing program) 2021/10/25 14:42:33 fetching corpus: 11550, signal 603120/744206 (executing program) 2021/10/25 14:42:33 fetching corpus: 11600, signal 603725/745050 (executing program) 2021/10/25 14:42:34 fetching corpus: 11650, signal 604556/746036 (executing program) 2021/10/25 14:42:34 fetching corpus: 11700, signal 605413/747050 (executing program) 2021/10/25 14:42:34 fetching corpus: 11750, signal 606262/748058 (executing program) 2021/10/25 14:42:34 fetching corpus: 11800, signal 606974/749036 (executing program) 2021/10/25 14:42:34 fetching corpus: 11850, signal 607800/749985 (executing program) 2021/10/25 14:42:34 fetching corpus: 11900, signal 608321/750830 (executing program) 2021/10/25 14:42:34 fetching corpus: 11950, signal 608972/751697 (executing program) 2021/10/25 14:42:35 fetching corpus: 12000, signal 609613/752575 (executing program) 2021/10/25 14:42:35 fetching corpus: 12050, signal 610376/753541 (executing program) 2021/10/25 14:42:35 fetching corpus: 12100, signal 611088/754455 (executing program) 2021/10/25 14:42:35 fetching corpus: 12150, signal 611874/755434 (executing program) 2021/10/25 14:42:35 fetching corpus: 12200, signal 612557/756287 (executing program) 2021/10/25 14:42:35 fetching corpus: 12250, signal 613251/757238 (executing program) 2021/10/25 14:42:35 fetching corpus: 12300, signal 614096/758160 (executing program) 2021/10/25 14:42:35 fetching corpus: 12350, signal 614647/758982 (executing program) 2021/10/25 14:42:36 fetching corpus: 12400, signal 615292/759833 (executing program) 2021/10/25 14:42:36 fetching corpus: 12450, signal 616076/760787 (executing program) 2021/10/25 14:42:36 fetching corpus: 12500, signal 616565/761551 (executing program) 2021/10/25 14:42:36 fetching corpus: 12550, signal 617601/762558 (executing program) 2021/10/25 14:42:36 fetching corpus: 12600, signal 618176/763390 (executing program) 2021/10/25 14:42:36 fetching corpus: 12650, signal 618605/764090 (executing program) 2021/10/25 14:42:36 fetching corpus: 12700, signal 619170/764901 (executing program) 2021/10/25 14:42:36 fetching corpus: 12750, signal 619824/765762 (executing program) 2021/10/25 14:42:36 fetching corpus: 12800, signal 620435/766572 (executing program) 2021/10/25 14:42:37 fetching corpus: 12850, signal 621101/767403 (executing program) 2021/10/25 14:42:37 fetching corpus: 12900, signal 622248/768449 (executing program) 2021/10/25 14:42:37 fetching corpus: 12950, signal 622929/769277 (executing program) 2021/10/25 14:42:37 fetching corpus: 13000, signal 623500/770047 (executing program) 2021/10/25 14:42:37 fetching corpus: 13050, signal 623997/770786 (executing program) 2021/10/25 14:42:37 fetching corpus: 13100, signal 624751/771606 (executing program) 2021/10/25 14:42:37 fetching corpus: 13150, signal 625473/772478 (executing program) 2021/10/25 14:42:38 fetching corpus: 13200, signal 626173/773285 (executing program) 2021/10/25 14:42:38 fetching corpus: 13250, signal 626831/774121 (executing program) 2021/10/25 14:42:38 fetching corpus: 13300, signal 627302/774839 (executing program) 2021/10/25 14:42:38 fetching corpus: 13350, signal 627805/775573 (executing program) 2021/10/25 14:42:38 fetching corpus: 13400, signal 628270/776297 (executing program) 2021/10/25 14:42:38 fetching corpus: 13450, signal 629092/777187 (executing program) 2021/10/25 14:42:38 fetching corpus: 13500, signal 629901/778062 (executing program) 2021/10/25 14:42:38 fetching corpus: 13550, signal 630429/778855 (executing program) 2021/10/25 14:42:38 fetching corpus: 13600, signal 631226/779701 (executing program) 2021/10/25 14:42:38 fetching corpus: 13650, signal 631943/780503 (executing program) 2021/10/25 14:42:39 fetching corpus: 13700, signal 632537/781260 (executing program) 2021/10/25 14:42:39 fetching corpus: 13750, signal 633062/782021 (executing program) 2021/10/25 14:42:39 fetching corpus: 13800, signal 633506/782690 (executing program) 2021/10/25 14:42:39 fetching corpus: 13850, signal 635188/783809 (executing program) 2021/10/25 14:42:39 fetching corpus: 13900, signal 635994/784619 (executing program) 2021/10/25 14:42:39 fetching corpus: 13950, signal 636672/785397 (executing program) 2021/10/25 14:42:39 fetching corpus: 14000, signal 637245/786102 (executing program) 2021/10/25 14:42:39 fetching corpus: 14050, signal 637810/786782 (executing program) 2021/10/25 14:42:40 fetching corpus: 14100, signal 638942/787683 (executing program) 2021/10/25 14:42:40 fetching corpus: 14150, signal 639352/788361 (executing program) 2021/10/25 14:42:40 fetching corpus: 14200, signal 639804/789004 (executing program) 2021/10/25 14:42:40 fetching corpus: 14250, signal 640209/789696 (executing program) 2021/10/25 14:42:40 fetching corpus: 14300, signal 640807/790441 (executing program) 2021/10/25 14:42:40 fetching corpus: 14350, signal 641478/791188 (executing program) 2021/10/25 14:42:40 fetching corpus: 14400, signal 642077/791905 (executing program) 2021/10/25 14:42:40 fetching corpus: 14450, signal 642521/792570 (executing program) 2021/10/25 14:42:41 fetching corpus: 14500, signal 642892/793234 (executing program) 2021/10/25 14:42:41 fetching corpus: 14550, signal 643435/793929 (executing program) 2021/10/25 14:42:41 fetching corpus: 14600, signal 643988/794607 (executing program) 2021/10/25 14:42:41 fetching corpus: 14650, signal 644389/795263 (executing program) 2021/10/25 14:42:41 fetching corpus: 14700, signal 644987/795968 (executing program) 2021/10/25 14:42:41 fetching corpus: 14750, signal 645680/796682 (executing program) 2021/10/25 14:42:41 fetching corpus: 14800, signal 646292/797383 (executing program) 2021/10/25 14:42:41 fetching corpus: 14850, signal 646950/798075 (executing program) 2021/10/25 14:42:42 fetching corpus: 14900, signal 647450/798752 (executing program) 2021/10/25 14:42:42 fetching corpus: 14950, signal 647905/799417 (executing program) 2021/10/25 14:42:42 fetching corpus: 15000, signal 648411/800114 (executing program) 2021/10/25 14:42:42 fetching corpus: 15050, signal 649103/800779 (executing program) 2021/10/25 14:42:42 fetching corpus: 15100, signal 649586/801442 (executing program) 2021/10/25 14:42:42 fetching corpus: 15150, signal 650242/802127 (executing program) 2021/10/25 14:42:42 fetching corpus: 15200, signal 650742/802770 (executing program) 2021/10/25 14:42:42 fetching corpus: 15250, signal 651360/803468 (executing program) 2021/10/25 14:42:42 fetching corpus: 15300, signal 651924/804095 (executing program) 2021/10/25 14:42:43 fetching corpus: 15350, signal 652385/804727 (executing program) 2021/10/25 14:42:43 fetching corpus: 15400, signal 653036/805405 (executing program) 2021/10/25 14:42:43 fetching corpus: 15450, signal 653364/806007 (executing program) 2021/10/25 14:42:43 fetching corpus: 15500, signal 654107/806703 (executing program) 2021/10/25 14:42:43 fetching corpus: 15550, signal 654641/807339 (executing program) 2021/10/25 14:42:43 fetching corpus: 15600, signal 655178/807947 (executing program) 2021/10/25 14:42:43 fetching corpus: 15650, signal 655622/808569 (executing program) 2021/10/25 14:42:44 fetching corpus: 15700, signal 656192/809219 (executing program) 2021/10/25 14:42:44 fetching corpus: 15750, signal 656783/809809 (executing program) 2021/10/25 14:42:44 fetching corpus: 15800, signal 657259/810480 (executing program) 2021/10/25 14:42:44 fetching corpus: 15850, signal 657769/811113 (executing program) 2021/10/25 14:42:44 fetching corpus: 15900, signal 658295/811743 (executing program) 2021/10/25 14:42:44 fetching corpus: 15950, signal 658831/812350 (executing program) 2021/10/25 14:42:44 fetching corpus: 16000, signal 659654/812976 (executing program) 2021/10/25 14:42:44 fetching corpus: 16050, signal 660129/813568 (executing program) 2021/10/25 14:42:44 fetching corpus: 16100, signal 660612/814168 (executing program) 2021/10/25 14:42:45 fetching corpus: 16150, signal 660940/814747 (executing program) 2021/10/25 14:42:45 fetching corpus: 16200, signal 661433/815340 (executing program) 2021/10/25 14:42:45 fetching corpus: 16250, signal 661771/815939 (executing program) 2021/10/25 14:42:45 fetching corpus: 16300, signal 662368/816593 (executing program) 2021/10/25 14:42:45 fetching corpus: 16350, signal 662749/817141 (executing program) 2021/10/25 14:42:45 fetching corpus: 16400, signal 663286/817752 (executing program) 2021/10/25 14:42:45 fetching corpus: 16450, signal 663831/818346 (executing program) 2021/10/25 14:42:45 fetching corpus: 16500, signal 664238/818890 (executing program) 2021/10/25 14:42:45 fetching corpus: 16550, signal 664850/819505 (executing program) 2021/10/25 14:42:46 fetching corpus: 16600, signal 665560/820103 (executing program) 2021/10/25 14:42:46 fetching corpus: 16650, signal 666051/820695 (executing program) 2021/10/25 14:42:46 fetching corpus: 16700, signal 666443/821229 (executing program) 2021/10/25 14:42:46 fetching corpus: 16750, signal 667305/821890 (executing program) 2021/10/25 14:42:46 fetching corpus: 16800, signal 667683/822416 (executing program) 2021/10/25 14:42:46 fetching corpus: 16850, signal 668152/823012 (executing program) 2021/10/25 14:42:46 fetching corpus: 16900, signal 668788/823634 (executing program) 2021/10/25 14:42:46 fetching corpus: 16950, signal 669467/824232 (executing program) 2021/10/25 14:42:47 fetching corpus: 17000, signal 669914/824821 (executing program) 2021/10/25 14:42:47 fetching corpus: 17050, signal 670341/825374 (executing program) 2021/10/25 14:42:47 fetching corpus: 17100, signal 671159/826000 (executing program) 2021/10/25 14:42:47 fetching corpus: 17150, signal 671805/826646 (executing program) 2021/10/25 14:42:47 fetching corpus: 17200, signal 672360/827224 (executing program) 2021/10/25 14:42:47 fetching corpus: 17250, signal 672774/827764 (executing program) 2021/10/25 14:42:47 fetching corpus: 17300, signal 673383/828356 (executing program) 2021/10/25 14:42:47 fetching corpus: 17350, signal 673823/828881 (executing program) 2021/10/25 14:42:48 fetching corpus: 17400, signal 674410/829436 (executing program) 2021/10/25 14:42:48 fetching corpus: 17450, signal 674690/829930 (executing program) 2021/10/25 14:42:48 fetching corpus: 17500, signal 675305/830465 (executing program) 2021/10/25 14:42:48 fetching corpus: 17550, signal 675684/831000 (executing program) 2021/10/25 14:42:48 fetching corpus: 17600, signal 676118/831561 (executing program) 2021/10/25 14:42:48 fetching corpus: 17650, signal 676587/832116 (executing program) 2021/10/25 14:42:48 fetching corpus: 17700, signal 677147/832676 (executing program) 2021/10/25 14:42:48 fetching corpus: 17750, signal 677532/833194 (executing program) 2021/10/25 14:42:48 fetching corpus: 17800, signal 678096/833701 (executing program) 2021/10/25 14:42:49 fetching corpus: 17850, signal 678700/834258 (executing program) 2021/10/25 14:42:49 fetching corpus: 17900, signal 679240/834780 (executing program) 2021/10/25 14:42:49 fetching corpus: 17950, signal 679810/835295 (executing program) 2021/10/25 14:42:49 fetching corpus: 18000, signal 680228/835808 (executing program) 2021/10/25 14:42:49 fetching corpus: 18050, signal 680994/836361 (executing program) 2021/10/25 14:42:49 fetching corpus: 18100, signal 681357/836883 (executing program) 2021/10/25 14:42:49 fetching corpus: 18150, signal 681834/837369 (executing program) 2021/10/25 14:42:49 fetching corpus: 18200, signal 682233/837915 (executing program) 2021/10/25 14:42:50 fetching corpus: 18250, signal 682826/838395 (executing program) 2021/10/25 14:42:50 fetching corpus: 18300, signal 683384/838907 (executing program) 2021/10/25 14:42:50 fetching corpus: 18350, signal 684144/839460 (executing program) 2021/10/25 14:42:50 fetching corpus: 18400, signal 684525/839964 (executing program) 2021/10/25 14:42:50 fetching corpus: 18450, signal 684962/840467 (executing program) 2021/10/25 14:42:50 fetching corpus: 18500, signal 685312/840936 (executing program) 2021/10/25 14:42:50 fetching corpus: 18550, signal 686411/841505 (executing program) 2021/10/25 14:42:50 fetching corpus: 18600, signal 686699/841961 (executing program) 2021/10/25 14:42:51 fetching corpus: 18650, signal 687150/842441 (executing program) 2021/10/25 14:42:51 fetching corpus: 18700, signal 687405/842880 (executing program) 2021/10/25 14:42:51 fetching corpus: 18750, signal 687760/843323 (executing program) 2021/10/25 14:42:51 fetching corpus: 18800, signal 688098/843779 (executing program) 2021/10/25 14:42:51 fetching corpus: 18850, signal 688595/844274 (executing program) 2021/10/25 14:42:51 fetching corpus: 18900, signal 689152/844730 (executing program) 2021/10/25 14:42:51 fetching corpus: 18950, signal 690126/845242 (executing program) 2021/10/25 14:42:51 fetching corpus: 19000, signal 690726/845734 (executing program) 2021/10/25 14:42:51 fetching corpus: 19050, signal 691174/846197 (executing program) 2021/10/25 14:42:52 fetching corpus: 19100, signal 691608/846691 (executing program) 2021/10/25 14:42:52 fetching corpus: 19150, signal 691911/847137 (executing program) 2021/10/25 14:42:52 fetching corpus: 19200, signal 692417/847580 (executing program) 2021/10/25 14:42:52 fetching corpus: 19250, signal 693041/848078 (executing program) 2021/10/25 14:42:52 fetching corpus: 19300, signal 693575/848518 (executing program) 2021/10/25 14:42:52 fetching corpus: 19350, signal 693945/848980 (executing program) 2021/10/25 14:42:52 fetching corpus: 19400, signal 694595/849449 (executing program) 2021/10/25 14:42:52 fetching corpus: 19450, signal 695067/849880 (executing program) 2021/10/25 14:42:52 fetching corpus: 19500, signal 695643/850336 (executing program) 2021/10/25 14:42:52 fetching corpus: 19550, signal 696335/850771 (executing program) 2021/10/25 14:42:53 fetching corpus: 19600, signal 696723/851207 (executing program) 2021/10/25 14:42:53 fetching corpus: 19650, signal 697190/851633 (executing program) 2021/10/25 14:42:53 fetching corpus: 19700, signal 697717/852057 (executing program) 2021/10/25 14:42:53 fetching corpus: 19750, signal 698124/852508 (executing program) 2021/10/25 14:42:53 fetching corpus: 19800, signal 698519/852931 (executing program) 2021/10/25 14:42:53 fetching corpus: 19850, signal 698938/853346 (executing program) 2021/10/25 14:42:53 fetching corpus: 19900, signal 699643/853760 (executing program) 2021/10/25 14:42:54 fetching corpus: 19950, signal 699947/854162 (executing program) 2021/10/25 14:42:54 fetching corpus: 20000, signal 700362/854573 (executing program) 2021/10/25 14:42:54 fetching corpus: 20050, signal 700662/854971 (executing program) 2021/10/25 14:42:54 fetching corpus: 20100, signal 701112/855375 (executing program) 2021/10/25 14:42:54 fetching corpus: 20150, signal 701451/855797 (executing program) 2021/10/25 14:42:54 fetching corpus: 20200, signal 701857/856195 (executing program) 2021/10/25 14:42:54 fetching corpus: 20250, signal 702292/856624 (executing program) 2021/10/25 14:42:54 fetching corpus: 20300, signal 702789/857036 (executing program) 2021/10/25 14:42:55 fetching corpus: 20350, signal 703215/857453 (executing program) 2021/10/25 14:42:55 fetching corpus: 20400, signal 703613/857870 (executing program) 2021/10/25 14:42:55 fetching corpus: 20450, signal 703918/858251 (executing program) 2021/10/25 14:42:55 fetching corpus: 20500, signal 704326/858659 (executing program) 2021/10/25 14:42:55 fetching corpus: 20550, signal 704734/859055 (executing program) 2021/10/25 14:42:55 fetching corpus: 20600, signal 705330/859439 (executing program) 2021/10/25 14:42:55 fetching corpus: 20650, signal 705604/859815 (executing program) 2021/10/25 14:42:55 fetching corpus: 20700, signal 706082/860208 (executing program) 2021/10/25 14:42:55 fetching corpus: 20750, signal 706443/860595 (executing program) 2021/10/25 14:42:55 fetching corpus: 20800, signal 706873/860982 (executing program) 2021/10/25 14:42:55 fetching corpus: 20850, signal 707286/861364 (executing program) 2021/10/25 14:42:56 fetching corpus: 20900, signal 707703/861754 (executing program) 2021/10/25 14:42:56 fetching corpus: 20950, signal 708108/862127 (executing program) 2021/10/25 14:42:56 fetching corpus: 21000, signal 708708/862504 (executing program) 2021/10/25 14:42:56 fetching corpus: 21050, signal 709062/862847 (executing program) 2021/10/25 14:42:56 fetching corpus: 21100, signal 709471/863179 (executing program) 2021/10/25 14:42:56 fetching corpus: 21150, signal 709931/863553 (executing program) 2021/10/25 14:42:56 fetching corpus: 21200, signal 710402/863938 (executing program) 2021/10/25 14:42:56 fetching corpus: 21250, signal 710920/864301 (executing program) 2021/10/25 14:42:57 fetching corpus: 21300, signal 711325/864654 (executing program) 2021/10/25 14:42:57 fetching corpus: 21350, signal 711889/865010 (executing program) 2021/10/25 14:42:57 fetching corpus: 21400, signal 712301/865406 (executing program) 2021/10/25 14:42:57 fetching corpus: 21450, signal 712783/865769 (executing program) 2021/10/25 14:42:57 fetching corpus: 21500, signal 713234/866136 (executing program) 2021/10/25 14:42:57 fetching corpus: 21550, signal 713633/866531 (executing program) 2021/10/25 14:42:57 fetching corpus: 21600, signal 714074/866873 (executing program) 2021/10/25 14:42:57 fetching corpus: 21650, signal 714507/867039 (executing program) 2021/10/25 14:42:57 fetching corpus: 21700, signal 714800/867039 (executing program) 2021/10/25 14:42:58 fetching corpus: 21750, signal 715134/867039 (executing program) 2021/10/25 14:42:58 fetching corpus: 21800, signal 715450/867039 (executing program) 2021/10/25 14:42:58 fetching corpus: 21850, signal 715933/867039 (executing program) 2021/10/25 14:42:58 fetching corpus: 21900, signal 716267/867039 (executing program) 2021/10/25 14:42:58 fetching corpus: 21950, signal 716655/867039 (executing program) 2021/10/25 14:42:58 fetching corpus: 22000, signal 717099/867039 (executing program) 2021/10/25 14:42:58 fetching corpus: 22050, signal 717398/867039 (executing program) 2021/10/25 14:42:58 fetching corpus: 22100, signal 717789/867039 (executing program) 2021/10/25 14:42:58 fetching corpus: 22150, signal 718168/867039 (executing program) 2021/10/25 14:42:58 fetching corpus: 22200, signal 718563/867039 (executing program) 2021/10/25 14:42:59 fetching corpus: 22250, signal 718977/867039 (executing program) 2021/10/25 14:42:59 fetching corpus: 22300, signal 719332/867039 (executing program) 2021/10/25 14:42:59 fetching corpus: 22350, signal 719598/867040 (executing program) 2021/10/25 14:42:59 fetching corpus: 22400, signal 719907/867040 (executing program) 2021/10/25 14:42:59 fetching corpus: 22450, signal 720245/867040 (executing program) 2021/10/25 14:42:59 fetching corpus: 22500, signal 720633/867040 (executing program) 2021/10/25 14:42:59 fetching corpus: 22550, signal 720998/867040 (executing program) 2021/10/25 14:42:59 fetching corpus: 22600, signal 721370/867040 (executing program) 2021/10/25 14:43:00 fetching corpus: 22650, signal 721800/867040 (executing program) 2021/10/25 14:43:00 fetching corpus: 22700, signal 722170/867040 (executing program) 2021/10/25 14:43:00 fetching corpus: 22750, signal 722519/867040 (executing program) 2021/10/25 14:43:00 fetching corpus: 22800, signal 722892/867040 (executing program) 2021/10/25 14:43:00 fetching corpus: 22850, signal 723172/867040 (executing program) 2021/10/25 14:43:00 fetching corpus: 22900, signal 723558/867040 (executing program) 2021/10/25 14:43:00 fetching corpus: 22950, signal 724078/867040 (executing program) 2021/10/25 14:43:00 fetching corpus: 23000, signal 724466/867040 (executing program) 2021/10/25 14:43:01 fetching corpus: 23050, signal 724878/867040 (executing program) 2021/10/25 14:43:01 fetching corpus: 23100, signal 725283/867040 (executing program) 2021/10/25 14:43:01 fetching corpus: 23150, signal 725729/867040 (executing program) 2021/10/25 14:43:01 fetching corpus: 23200, signal 726283/867040 (executing program) 2021/10/25 14:43:01 fetching corpus: 23250, signal 727036/867040 (executing program) 2021/10/25 14:43:01 fetching corpus: 23300, signal 727387/867040 (executing program) 2021/10/25 14:43:01 fetching corpus: 23350, signal 727844/867040 (executing program) 2021/10/25 14:43:01 fetching corpus: 23400, signal 728613/867040 (executing program) 2021/10/25 14:43:01 fetching corpus: 23450, signal 729090/867040 (executing program) 2021/10/25 14:43:02 fetching corpus: 23500, signal 729538/867040 (executing program) 2021/10/25 14:43:02 fetching corpus: 23550, signal 730035/867040 (executing program) 2021/10/25 14:43:02 fetching corpus: 23600, signal 730362/867040 (executing program) 2021/10/25 14:43:02 fetching corpus: 23650, signal 730655/867040 (executing program) 2021/10/25 14:43:02 fetching corpus: 23700, signal 731139/867040 (executing program) 2021/10/25 14:43:02 fetching corpus: 23750, signal 731584/867040 (executing program) 2021/10/25 14:43:02 fetching corpus: 23800, signal 731940/867040 (executing program) 2021/10/25 14:43:02 fetching corpus: 23850, signal 732798/867040 (executing program) 2021/10/25 14:43:03 fetching corpus: 23900, signal 733098/867040 (executing program) 2021/10/25 14:43:03 fetching corpus: 23950, signal 733467/867040 (executing program) 2021/10/25 14:43:03 fetching corpus: 24000, signal 733804/867055 (executing program) 2021/10/25 14:43:03 fetching corpus: 24050, signal 734108/867055 (executing program) 2021/10/25 14:43:03 fetching corpus: 24100, signal 734603/867056 (executing program) 2021/10/25 14:43:03 fetching corpus: 24150, signal 734977/867056 (executing program) 2021/10/25 14:43:03 fetching corpus: 24200, signal 735234/867056 (executing program) 2021/10/25 14:43:03 fetching corpus: 24250, signal 735501/867056 (executing program) 2021/10/25 14:43:03 fetching corpus: 24300, signal 735793/867056 (executing program) 2021/10/25 14:43:03 fetching corpus: 24350, signal 736219/867059 (executing program) 2021/10/25 14:43:04 fetching corpus: 24400, signal 736552/867059 (executing program) 2021/10/25 14:43:04 fetching corpus: 24450, signal 736977/867059 (executing program) 2021/10/25 14:43:04 fetching corpus: 24500, signal 737322/867059 (executing program) 2021/10/25 14:43:04 fetching corpus: 24550, signal 737675/867059 (executing program) 2021/10/25 14:43:04 fetching corpus: 24600, signal 738024/867059 (executing program) 2021/10/25 14:43:04 fetching corpus: 24650, signal 738437/867059 (executing program) 2021/10/25 14:43:04 fetching corpus: 24700, signal 738668/867059 (executing program) 2021/10/25 14:43:04 fetching corpus: 24750, signal 738989/867059 (executing program) 2021/10/25 14:43:05 fetching corpus: 24800, signal 739383/867059 (executing program) 2021/10/25 14:43:05 fetching corpus: 24850, signal 739674/867059 (executing program) 2021/10/25 14:43:05 fetching corpus: 24900, signal 740083/867059 (executing program) 2021/10/25 14:43:05 fetching corpus: 24950, signal 740422/867059 (executing program) 2021/10/25 14:43:05 fetching corpus: 25000, signal 740863/867059 (executing program) 2021/10/25 14:43:06 fetching corpus: 25050, signal 741283/867061 (executing program) 2021/10/25 14:43:06 fetching corpus: 25100, signal 741689/867061 (executing program) 2021/10/25 14:43:06 fetching corpus: 25150, signal 742142/867061 (executing program) 2021/10/25 14:43:06 fetching corpus: 25200, signal 742573/867061 (executing program) 2021/10/25 14:43:06 fetching corpus: 25250, signal 742926/867061 (executing program) 2021/10/25 14:43:06 fetching corpus: 25300, signal 743293/867061 (executing program) 2021/10/25 14:43:06 fetching corpus: 25350, signal 743705/867061 (executing program) 2021/10/25 14:43:06 fetching corpus: 25400, signal 744042/867061 (executing program) 2021/10/25 14:43:06 fetching corpus: 25450, signal 744575/867061 (executing program) 2021/10/25 14:43:06 fetching corpus: 25500, signal 744917/867061 (executing program) [ 132.564851][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.571224][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/25 14:43:07 fetching corpus: 25550, signal 745296/867061 (executing program) 2021/10/25 14:43:07 fetching corpus: 25600, signal 745715/867061 (executing program) 2021/10/25 14:43:07 fetching corpus: 25650, signal 746059/867061 (executing program) 2021/10/25 14:43:07 fetching corpus: 25700, signal 746313/867061 (executing program) 2021/10/25 14:43:07 fetching corpus: 25750, signal 746687/867061 (executing program) 2021/10/25 14:43:07 fetching corpus: 25800, signal 747058/867061 (executing program) 2021/10/25 14:43:07 fetching corpus: 25850, signal 747338/867061 (executing program) 2021/10/25 14:43:07 fetching corpus: 25900, signal 747683/867061 (executing program) 2021/10/25 14:43:07 fetching corpus: 25950, signal 748636/867061 (executing program) 2021/10/25 14:43:08 fetching corpus: 26000, signal 749033/867061 (executing program) 2021/10/25 14:43:08 fetching corpus: 26050, signal 749348/867061 (executing program) 2021/10/25 14:43:08 fetching corpus: 26100, signal 749602/867061 (executing program) 2021/10/25 14:43:08 fetching corpus: 26150, signal 749974/867061 (executing program) 2021/10/25 14:43:08 fetching corpus: 26200, signal 750379/867061 (executing program) 2021/10/25 14:43:08 fetching corpus: 26250, signal 750666/867063 (executing program) 2021/10/25 14:43:08 fetching corpus: 26300, signal 751758/867063 (executing program) 2021/10/25 14:43:09 fetching corpus: 26350, signal 752149/867063 (executing program) 2021/10/25 14:43:09 fetching corpus: 26400, signal 752367/867071 (executing program) 2021/10/25 14:43:09 fetching corpus: 26450, signal 752663/867071 (executing program) 2021/10/25 14:43:09 fetching corpus: 26500, signal 752978/867071 (executing program) 2021/10/25 14:43:09 fetching corpus: 26550, signal 753314/867071 (executing program) 2021/10/25 14:43:09 fetching corpus: 26600, signal 753669/867071 (executing program) 2021/10/25 14:43:09 fetching corpus: 26650, signal 754051/867071 (executing program) 2021/10/25 14:43:09 fetching corpus: 26700, signal 754343/867071 (executing program) 2021/10/25 14:43:10 fetching corpus: 26750, signal 754555/867071 (executing program) 2021/10/25 14:43:10 fetching corpus: 26800, signal 755103/867071 (executing program) 2021/10/25 14:43:10 fetching corpus: 26850, signal 755368/867071 (executing program) 2021/10/25 14:43:10 fetching corpus: 26900, signal 755793/867071 (executing program) 2021/10/25 14:43:10 fetching corpus: 26950, signal 756138/867071 (executing program) 2021/10/25 14:43:10 fetching corpus: 27000, signal 756352/867071 (executing program) 2021/10/25 14:43:10 fetching corpus: 27050, signal 756627/867071 (executing program) 2021/10/25 14:43:10 fetching corpus: 27100, signal 756884/867071 (executing program) 2021/10/25 14:43:11 fetching corpus: 27150, signal 757245/867071 (executing program) 2021/10/25 14:43:11 fetching corpus: 27200, signal 757787/867071 (executing program) 2021/10/25 14:43:11 fetching corpus: 27250, signal 758010/867071 (executing program) 2021/10/25 14:43:11 fetching corpus: 27300, signal 758327/867071 (executing program) 2021/10/25 14:43:11 fetching corpus: 27350, signal 758769/867071 (executing program) 2021/10/25 14:43:11 fetching corpus: 27400, signal 759114/867071 (executing program) 2021/10/25 14:43:11 fetching corpus: 27450, signal 759608/867074 (executing program) 2021/10/25 14:43:11 fetching corpus: 27500, signal 759959/867074 (executing program) 2021/10/25 14:43:11 fetching corpus: 27550, signal 760427/867074 (executing program) 2021/10/25 14:43:11 fetching corpus: 27600, signal 761473/867074 (executing program) 2021/10/25 14:43:12 fetching corpus: 27650, signal 761727/867074 (executing program) 2021/10/25 14:43:12 fetching corpus: 27700, signal 762023/867074 (executing program) 2021/10/25 14:43:12 fetching corpus: 27750, signal 762323/867078 (executing program) 2021/10/25 14:43:12 fetching corpus: 27800, signal 762709/867078 (executing program) 2021/10/25 14:43:12 fetching corpus: 27850, signal 762989/867078 (executing program) 2021/10/25 14:43:12 fetching corpus: 27900, signal 763248/867078 (executing program) 2021/10/25 14:43:12 fetching corpus: 27950, signal 763519/867078 (executing program) 2021/10/25 14:43:12 fetching corpus: 28000, signal 763879/867078 (executing program) 2021/10/25 14:43:13 fetching corpus: 28050, signal 764298/867078 (executing program) 2021/10/25 14:43:13 fetching corpus: 28100, signal 764547/867078 (executing program) 2021/10/25 14:43:13 fetching corpus: 28150, signal 765099/867078 (executing program) 2021/10/25 14:43:13 fetching corpus: 28200, signal 765461/867078 (executing program) 2021/10/25 14:43:13 fetching corpus: 28250, signal 765739/867078 (executing program) 2021/10/25 14:43:13 fetching corpus: 28300, signal 766027/867078 (executing program) 2021/10/25 14:43:13 fetching corpus: 28350, signal 766325/867078 (executing program) 2021/10/25 14:43:13 fetching corpus: 28400, signal 766526/867078 (executing program) 2021/10/25 14:43:13 fetching corpus: 28450, signal 766722/867078 (executing program) 2021/10/25 14:43:14 fetching corpus: 28500, signal 767098/867078 (executing program) 2021/10/25 14:43:14 fetching corpus: 28550, signal 767456/867078 (executing program) 2021/10/25 14:43:14 fetching corpus: 28600, signal 767754/867078 (executing program) 2021/10/25 14:43:14 fetching corpus: 28650, signal 768167/867078 (executing program) 2021/10/25 14:43:14 fetching corpus: 28700, signal 768459/867078 (executing program) 2021/10/25 14:43:14 fetching corpus: 28750, signal 768739/867078 (executing program) 2021/10/25 14:43:14 fetching corpus: 28800, signal 769095/867078 (executing program) 2021/10/25 14:43:14 fetching corpus: 28850, signal 769368/867078 (executing program) 2021/10/25 14:43:14 fetching corpus: 28900, signal 769777/867078 (executing program) 2021/10/25 14:43:15 fetching corpus: 28950, signal 770030/867078 (executing program) 2021/10/25 14:43:15 fetching corpus: 29000, signal 770305/867078 (executing program) 2021/10/25 14:43:15 fetching corpus: 29050, signal 770688/867078 (executing program) 2021/10/25 14:43:15 fetching corpus: 29100, signal 771203/867092 (executing program) 2021/10/25 14:43:15 fetching corpus: 29150, signal 771460/867092 (executing program) 2021/10/25 14:43:15 fetching corpus: 29200, signal 771757/867092 (executing program) 2021/10/25 14:43:15 fetching corpus: 29250, signal 772037/867092 (executing program) 2021/10/25 14:43:15 fetching corpus: 29300, signal 772275/867092 (executing program) 2021/10/25 14:43:15 fetching corpus: 29350, signal 772561/867092 (executing program) 2021/10/25 14:43:15 fetching corpus: 29400, signal 772941/867092 (executing program) 2021/10/25 14:43:16 fetching corpus: 29450, signal 773284/867092 (executing program) 2021/10/25 14:43:16 fetching corpus: 29500, signal 773495/867092 (executing program) 2021/10/25 14:43:16 fetching corpus: 29550, signal 773675/867092 (executing program) 2021/10/25 14:43:16 fetching corpus: 29600, signal 773911/867092 (executing program) 2021/10/25 14:43:16 fetching corpus: 29650, signal 774197/867092 (executing program) 2021/10/25 14:43:16 fetching corpus: 29700, signal 774455/867092 (executing program) 2021/10/25 14:43:16 fetching corpus: 29750, signal 774956/867092 (executing program) 2021/10/25 14:43:16 fetching corpus: 29800, signal 775187/867092 (executing program) 2021/10/25 14:43:16 fetching corpus: 29850, signal 775518/867092 (executing program) 2021/10/25 14:43:16 fetching corpus: 29900, signal 775906/867092 (executing program) 2021/10/25 14:43:17 fetching corpus: 29950, signal 776144/867092 (executing program) 2021/10/25 14:43:17 fetching corpus: 30000, signal 776457/867092 (executing program) 2021/10/25 14:43:17 fetching corpus: 30050, signal 776838/867092 (executing program) 2021/10/25 14:43:17 fetching corpus: 30100, signal 777024/867097 (executing program) 2021/10/25 14:43:17 fetching corpus: 30150, signal 777325/867097 (executing program) 2021/10/25 14:43:17 fetching corpus: 30200, signal 777582/867097 (executing program) 2021/10/25 14:43:17 fetching corpus: 30250, signal 777828/867097 (executing program) 2021/10/25 14:43:17 fetching corpus: 30300, signal 778120/867097 (executing program) 2021/10/25 14:43:18 fetching corpus: 30350, signal 778402/867097 (executing program) 2021/10/25 14:43:18 fetching corpus: 30400, signal 778716/867097 (executing program) 2021/10/25 14:43:18 fetching corpus: 30450, signal 778985/867101 (executing program) 2021/10/25 14:43:18 fetching corpus: 30500, signal 779257/867101 (executing program) 2021/10/25 14:43:18 fetching corpus: 30550, signal 779591/867101 (executing program) 2021/10/25 14:43:18 fetching corpus: 30600, signal 780053/867101 (executing program) 2021/10/25 14:43:18 fetching corpus: 30650, signal 780427/867101 (executing program) 2021/10/25 14:43:18 fetching corpus: 30700, signal 780659/867101 (executing program) 2021/10/25 14:43:18 fetching corpus: 30750, signal 781053/867101 (executing program) 2021/10/25 14:43:18 fetching corpus: 30800, signal 781351/867101 (executing program) 2021/10/25 14:43:19 fetching corpus: 30850, signal 781724/867101 (executing program) 2021/10/25 14:43:19 fetching corpus: 30900, signal 782059/867101 (executing program) 2021/10/25 14:43:19 fetching corpus: 30950, signal 782433/867101 (executing program) 2021/10/25 14:43:19 fetching corpus: 31000, signal 782733/867101 (executing program) 2021/10/25 14:43:19 fetching corpus: 31050, signal 783013/867101 (executing program) 2021/10/25 14:43:19 fetching corpus: 31100, signal 783311/867101 (executing program) 2021/10/25 14:43:19 fetching corpus: 31150, signal 783572/867101 (executing program) 2021/10/25 14:43:19 fetching corpus: 31200, signal 783995/867101 (executing program) 2021/10/25 14:43:20 fetching corpus: 31250, signal 784372/867101 (executing program) 2021/10/25 14:43:20 fetching corpus: 31300, signal 785193/867101 (executing program) 2021/10/25 14:43:20 fetching corpus: 31350, signal 785470/867101 (executing program) 2021/10/25 14:43:20 fetching corpus: 31400, signal 785851/867101 (executing program) 2021/10/25 14:43:20 fetching corpus: 31450, signal 786154/867101 (executing program) 2021/10/25 14:43:20 fetching corpus: 31500, signal 786502/867101 (executing program) 2021/10/25 14:43:20 fetching corpus: 31550, signal 786810/867101 (executing program) 2021/10/25 14:43:21 fetching corpus: 31600, signal 787114/867101 (executing program) 2021/10/25 14:43:21 fetching corpus: 31650, signal 787437/867101 (executing program) 2021/10/25 14:43:21 fetching corpus: 31700, signal 787661/867101 (executing program) 2021/10/25 14:43:21 fetching corpus: 31750, signal 787942/867101 (executing program) 2021/10/25 14:43:21 fetching corpus: 31800, signal 788407/867101 (executing program) 2021/10/25 14:43:21 fetching corpus: 31850, signal 788694/867101 (executing program) 2021/10/25 14:43:21 fetching corpus: 31900, signal 788906/867101 (executing program) 2021/10/25 14:43:21 fetching corpus: 31950, signal 789138/867101 (executing program) 2021/10/25 14:43:21 fetching corpus: 32000, signal 789521/867101 (executing program) 2021/10/25 14:43:22 fetching corpus: 32050, signal 789839/867101 (executing program) 2021/10/25 14:43:22 fetching corpus: 32100, signal 790176/867101 (executing program) 2021/10/25 14:43:22 fetching corpus: 32150, signal 790417/867101 (executing program) 2021/10/25 14:43:22 fetching corpus: 32200, signal 790776/867102 (executing program) 2021/10/25 14:43:22 fetching corpus: 32250, signal 791188/867102 (executing program) 2021/10/25 14:43:22 fetching corpus: 32300, signal 791405/867102 (executing program) 2021/10/25 14:43:22 fetching corpus: 32350, signal 791654/867102 (executing program) 2021/10/25 14:43:22 fetching corpus: 32400, signal 791878/867102 (executing program) 2021/10/25 14:43:23 fetching corpus: 32450, signal 792103/867102 (executing program) 2021/10/25 14:43:23 fetching corpus: 32500, signal 792345/867102 (executing program) 2021/10/25 14:43:23 fetching corpus: 32550, signal 792746/867102 (executing program) 2021/10/25 14:43:23 fetching corpus: 32600, signal 793011/867102 (executing program) 2021/10/25 14:43:23 fetching corpus: 32650, signal 793418/867102 (executing program) 2021/10/25 14:43:23 fetching corpus: 32700, signal 793729/867106 (executing program) 2021/10/25 14:43:23 fetching corpus: 32750, signal 793962/867106 (executing program) 2021/10/25 14:43:23 fetching corpus: 32800, signal 794242/867106 (executing program) 2021/10/25 14:43:23 fetching corpus: 32850, signal 794469/867106 (executing program) 2021/10/25 14:43:24 fetching corpus: 32900, signal 794675/867107 (executing program) 2021/10/25 14:43:24 fetching corpus: 32950, signal 794947/867107 (executing program) 2021/10/25 14:43:24 fetching corpus: 33000, signal 795178/867107 (executing program) 2021/10/25 14:43:24 fetching corpus: 33050, signal 795443/867107 (executing program) 2021/10/25 14:43:24 fetching corpus: 33100, signal 795715/867107 (executing program) 2021/10/25 14:43:24 fetching corpus: 33150, signal 795977/867107 (executing program) 2021/10/25 14:43:24 fetching corpus: 33200, signal 796286/867107 (executing program) 2021/10/25 14:43:24 fetching corpus: 33250, signal 796497/867107 (executing program) 2021/10/25 14:43:24 fetching corpus: 33300, signal 796771/867107 (executing program) 2021/10/25 14:43:24 fetching corpus: 33350, signal 796994/867107 (executing program) 2021/10/25 14:43:25 fetching corpus: 33400, signal 797279/867107 (executing program) 2021/10/25 14:43:25 fetching corpus: 33450, signal 797634/867107 (executing program) 2021/10/25 14:43:25 fetching corpus: 33500, signal 797902/867107 (executing program) 2021/10/25 14:43:25 fetching corpus: 33550, signal 798214/867107 (executing program) 2021/10/25 14:43:25 fetching corpus: 33600, signal 798441/867107 (executing program) 2021/10/25 14:43:25 fetching corpus: 33650, signal 798741/867107 (executing program) 2021/10/25 14:43:25 fetching corpus: 33700, signal 799002/867107 (executing program) 2021/10/25 14:43:25 fetching corpus: 33750, signal 799412/867107 (executing program) 2021/10/25 14:43:26 fetching corpus: 33800, signal 799719/867107 (executing program) 2021/10/25 14:43:26 fetching corpus: 33850, signal 800015/867107 (executing program) 2021/10/25 14:43:26 fetching corpus: 33900, signal 800372/867107 (executing program) 2021/10/25 14:43:26 fetching corpus: 33950, signal 800721/867107 (executing program) 2021/10/25 14:43:26 fetching corpus: 34000, signal 800950/867107 (executing program) 2021/10/25 14:43:26 fetching corpus: 34050, signal 801182/867107 (executing program) 2021/10/25 14:43:27 fetching corpus: 34100, signal 801515/867107 (executing program) 2021/10/25 14:43:27 fetching corpus: 34150, signal 801774/867109 (executing program) 2021/10/25 14:43:27 fetching corpus: 34200, signal 801982/867113 (executing program) 2021/10/25 14:43:27 fetching corpus: 34250, signal 802231/867113 (executing program) 2021/10/25 14:43:27 fetching corpus: 34300, signal 802565/867113 (executing program) 2021/10/25 14:43:27 fetching corpus: 34350, signal 803610/867113 (executing program) 2021/10/25 14:43:27 fetching corpus: 34400, signal 803814/867113 (executing program) 2021/10/25 14:43:27 fetching corpus: 34450, signal 804238/867113 (executing program) 2021/10/25 14:43:27 fetching corpus: 34500, signal 804475/867113 (executing program) 2021/10/25 14:43:28 fetching corpus: 34550, signal 804755/867114 (executing program) 2021/10/25 14:43:28 fetching corpus: 34600, signal 805065/867114 (executing program) 2021/10/25 14:43:28 fetching corpus: 34650, signal 805358/867114 (executing program) 2021/10/25 14:43:28 fetching corpus: 34700, signal 805654/867114 (executing program) 2021/10/25 14:43:28 fetching corpus: 34750, signal 805925/867115 (executing program) 2021/10/25 14:43:28 fetching corpus: 34800, signal 806160/867115 (executing program) 2021/10/25 14:43:28 fetching corpus: 34850, signal 806416/867115 (executing program) 2021/10/25 14:43:28 fetching corpus: 34900, signal 806780/867115 (executing program) 2021/10/25 14:43:29 fetching corpus: 34950, signal 807038/867115 (executing program) 2021/10/25 14:43:29 fetching corpus: 35000, signal 807296/867115 (executing program) 2021/10/25 14:43:29 fetching corpus: 35050, signal 807540/867115 (executing program) 2021/10/25 14:43:29 fetching corpus: 35100, signal 807791/867115 (executing program) 2021/10/25 14:43:29 fetching corpus: 35150, signal 808115/867115 (executing program) 2021/10/25 14:43:29 fetching corpus: 35200, signal 808439/867115 (executing program) 2021/10/25 14:43:29 fetching corpus: 35250, signal 808725/867115 (executing program) 2021/10/25 14:43:29 fetching corpus: 35300, signal 808877/867115 (executing program) 2021/10/25 14:43:29 fetching corpus: 35350, signal 809152/867118 (executing program) 2021/10/25 14:43:30 fetching corpus: 35400, signal 809403/867118 (executing program) 2021/10/25 14:43:30 fetching corpus: 35450, signal 809716/867118 (executing program) 2021/10/25 14:43:30 fetching corpus: 35500, signal 810359/867118 (executing program) 2021/10/25 14:43:30 fetching corpus: 35550, signal 810512/867118 (executing program) 2021/10/25 14:43:30 fetching corpus: 35600, signal 810955/867128 (executing program) 2021/10/25 14:43:30 fetching corpus: 35650, signal 811251/867128 (executing program) 2021/10/25 14:43:30 fetching corpus: 35700, signal 811550/867128 (executing program) 2021/10/25 14:43:30 fetching corpus: 35750, signal 811794/867128 (executing program) 2021/10/25 14:43:31 fetching corpus: 35800, signal 811977/867128 (executing program) 2021/10/25 14:43:31 fetching corpus: 35850, signal 812272/867128 (executing program) 2021/10/25 14:43:31 fetching corpus: 35900, signal 812604/867128 (executing program) 2021/10/25 14:43:31 fetching corpus: 35950, signal 812941/867128 (executing program) 2021/10/25 14:43:31 fetching corpus: 36000, signal 813236/867128 (executing program) 2021/10/25 14:43:31 fetching corpus: 36050, signal 813494/867128 (executing program) 2021/10/25 14:43:31 fetching corpus: 36100, signal 813710/867128 (executing program) 2021/10/25 14:43:31 fetching corpus: 36150, signal 813862/867128 (executing program) 2021/10/25 14:43:32 fetching corpus: 36200, signal 814104/867128 (executing program) 2021/10/25 14:43:32 fetching corpus: 36250, signal 814718/867128 (executing program) 2021/10/25 14:43:32 fetching corpus: 36300, signal 815043/867128 (executing program) 2021/10/25 14:43:32 fetching corpus: 36350, signal 815286/867128 (executing program) 2021/10/25 14:43:32 fetching corpus: 36400, signal 815504/867129 (executing program) 2021/10/25 14:43:32 fetching corpus: 36450, signal 815944/867129 (executing program) 2021/10/25 14:43:32 fetching corpus: 36500, signal 816181/867129 (executing program) 2021/10/25 14:43:32 fetching corpus: 36550, signal 816637/867129 (executing program) 2021/10/25 14:43:33 fetching corpus: 36600, signal 816810/867129 (executing program) 2021/10/25 14:43:33 fetching corpus: 36650, signal 816993/867129 (executing program) 2021/10/25 14:43:33 fetching corpus: 36700, signal 817162/867135 (executing program) 2021/10/25 14:43:33 fetching corpus: 36750, signal 817370/867135 (executing program) 2021/10/25 14:43:33 fetching corpus: 36800, signal 817650/867135 (executing program) 2021/10/25 14:43:33 fetching corpus: 36850, signal 817941/867135 (executing program) 2021/10/25 14:43:33 fetching corpus: 36900, signal 818186/867135 (executing program) 2021/10/25 14:43:34 fetching corpus: 36950, signal 818430/867135 (executing program) 2021/10/25 14:43:34 fetching corpus: 37000, signal 818640/867138 (executing program) 2021/10/25 14:43:34 fetching corpus: 37050, signal 818950/867138 (executing program) 2021/10/25 14:43:34 fetching corpus: 37100, signal 819288/867138 (executing program) 2021/10/25 14:43:34 fetching corpus: 37150, signal 819481/867138 (executing program) 2021/10/25 14:43:34 fetching corpus: 37200, signal 819701/867138 (executing program) 2021/10/25 14:43:34 fetching corpus: 37250, signal 819999/867138 (executing program) 2021/10/25 14:43:34 fetching corpus: 37300, signal 820189/867138 (executing program) 2021/10/25 14:43:34 fetching corpus: 37350, signal 820428/867138 (executing program) 2021/10/25 14:43:35 fetching corpus: 37400, signal 820564/867138 (executing program) 2021/10/25 14:43:35 fetching corpus: 37450, signal 820687/867138 (executing program) 2021/10/25 14:43:35 fetching corpus: 37500, signal 820873/867138 (executing program) 2021/10/25 14:43:35 fetching corpus: 37550, signal 822965/867138 (executing program) 2021/10/25 14:43:35 fetching corpus: 37600, signal 823185/867138 (executing program) 2021/10/25 14:43:35 fetching corpus: 37650, signal 823377/867138 (executing program) 2021/10/25 14:43:35 fetching corpus: 37700, signal 823585/867138 (executing program) 2021/10/25 14:43:35 fetching corpus: 37750, signal 823788/867141 (executing program) 2021/10/25 14:43:35 fetching corpus: 37800, signal 824046/867141 (executing program) 2021/10/25 14:43:35 fetching corpus: 37850, signal 824265/867141 (executing program) 2021/10/25 14:43:36 fetching corpus: 37900, signal 824556/867141 (executing program) 2021/10/25 14:43:36 fetching corpus: 37950, signal 824794/867141 (executing program) 2021/10/25 14:43:36 fetching corpus: 38000, signal 825282/867145 (executing program) 2021/10/25 14:43:36 fetching corpus: 38050, signal 825513/867145 (executing program) 2021/10/25 14:43:36 fetching corpus: 38100, signal 825701/867145 (executing program) 2021/10/25 14:43:36 fetching corpus: 38150, signal 825938/867145 (executing program) 2021/10/25 14:43:36 fetching corpus: 38200, signal 826177/867145 (executing program) 2021/10/25 14:43:36 fetching corpus: 38250, signal 826450/867145 (executing program) 2021/10/25 14:43:36 fetching corpus: 38300, signal 826828/867145 (executing program) 2021/10/25 14:43:37 fetching corpus: 38350, signal 827093/867145 (executing program) 2021/10/25 14:43:37 fetching corpus: 38400, signal 827372/867145 (executing program) 2021/10/25 14:43:37 fetching corpus: 38450, signal 827603/867145 (executing program) 2021/10/25 14:43:37 fetching corpus: 38500, signal 828201/867145 (executing program) 2021/10/25 14:43:37 fetching corpus: 38550, signal 828579/867145 (executing program) 2021/10/25 14:43:37 fetching corpus: 38600, signal 828837/867145 (executing program) 2021/10/25 14:43:37 fetching corpus: 38650, signal 829032/867145 (executing program) 2021/10/25 14:43:37 fetching corpus: 38700, signal 829308/867145 (executing program) 2021/10/25 14:43:38 fetching corpus: 38750, signal 829505/867145 (executing program) 2021/10/25 14:43:38 fetching corpus: 38800, signal 829731/867145 (executing program) 2021/10/25 14:43:38 fetching corpus: 38850, signal 829956/867145 (executing program) 2021/10/25 14:43:38 fetching corpus: 38900, signal 830227/867145 (executing program) 2021/10/25 14:43:38 fetching corpus: 38950, signal 830404/867145 (executing program) 2021/10/25 14:43:38 fetching corpus: 39000, signal 830615/867145 (executing program) 2021/10/25 14:43:38 fetching corpus: 39050, signal 830867/867145 (executing program) 2021/10/25 14:43:38 fetching corpus: 39100, signal 831118/867145 (executing program) 2021/10/25 14:43:38 fetching corpus: 39150, signal 831340/867145 (executing program) 2021/10/25 14:43:38 fetching corpus: 39200, signal 831601/867145 (executing program) 2021/10/25 14:43:38 fetching corpus: 39250, signal 831847/867150 (executing program) 2021/10/25 14:43:39 fetching corpus: 39300, signal 832056/867150 (executing program) 2021/10/25 14:43:39 fetching corpus: 39350, signal 832355/867150 (executing program) 2021/10/25 14:43:39 fetching corpus: 39400, signal 832571/867151 (executing program) 2021/10/25 14:43:39 fetching corpus: 39450, signal 832823/867151 (executing program) 2021/10/25 14:43:39 fetching corpus: 39500, signal 833085/867151 (executing program) 2021/10/25 14:43:39 fetching corpus: 39550, signal 833326/867151 (executing program) 2021/10/25 14:43:39 fetching corpus: 39600, signal 833506/867151 (executing program) 2021/10/25 14:43:39 fetching corpus: 39650, signal 833730/867151 (executing program) 2021/10/25 14:43:40 fetching corpus: 39700, signal 833989/867151 (executing program) 2021/10/25 14:43:40 fetching corpus: 39750, signal 834309/867153 (executing program) 2021/10/25 14:43:40 fetching corpus: 39800, signal 834463/867155 (executing program) 2021/10/25 14:43:40 fetching corpus: 39850, signal 834699/867155 (executing program) 2021/10/25 14:43:40 fetching corpus: 39900, signal 835000/867155 (executing program) 2021/10/25 14:43:40 fetching corpus: 39950, signal 835178/867155 (executing program) 2021/10/25 14:43:40 fetching corpus: 40000, signal 835438/867158 (executing program) 2021/10/25 14:43:40 fetching corpus: 40050, signal 835645/867158 (executing program) 2021/10/25 14:43:40 fetching corpus: 40100, signal 835866/867158 (executing program) 2021/10/25 14:43:41 fetching corpus: 40150, signal 836127/867158 (executing program) 2021/10/25 14:43:41 fetching corpus: 40200, signal 836402/867158 (executing program) 2021/10/25 14:43:41 fetching corpus: 40250, signal 836605/867158 (executing program) 2021/10/25 14:43:41 fetching corpus: 40300, signal 836798/867158 (executing program) 2021/10/25 14:43:41 fetching corpus: 40350, signal 837016/867158 (executing program) 2021/10/25 14:43:41 fetching corpus: 40400, signal 837196/867158 (executing program) 2021/10/25 14:43:41 fetching corpus: 40450, signal 837386/867158 (executing program) 2021/10/25 14:43:41 fetching corpus: 40500, signal 837626/867158 (executing program) 2021/10/25 14:43:41 fetching corpus: 40550, signal 837901/867158 (executing program) 2021/10/25 14:43:42 fetching corpus: 40600, signal 838169/867158 (executing program) 2021/10/25 14:43:42 fetching corpus: 40650, signal 838375/867158 (executing program) 2021/10/25 14:43:42 fetching corpus: 40700, signal 838608/867163 (executing program) 2021/10/25 14:43:42 fetching corpus: 40750, signal 838906/867163 (executing program) 2021/10/25 14:43:42 fetching corpus: 40800, signal 839169/867163 (executing program) 2021/10/25 14:43:42 fetching corpus: 40850, signal 839418/867164 (executing program) 2021/10/25 14:43:43 fetching corpus: 40900, signal 839610/867164 (executing program) 2021/10/25 14:43:43 fetching corpus: 40950, signal 839831/867164 (executing program) 2021/10/25 14:43:43 fetching corpus: 41000, signal 840014/867165 (executing program) 2021/10/25 14:43:43 fetching corpus: 41050, signal 840285/867165 (executing program) 2021/10/25 14:43:43 fetching corpus: 41100, signal 840452/867165 (executing program) 2021/10/25 14:43:43 fetching corpus: 41150, signal 840724/867165 (executing program) 2021/10/25 14:43:43 fetching corpus: 41200, signal 841001/867165 (executing program) 2021/10/25 14:43:43 fetching corpus: 41250, signal 841272/867165 (executing program) 2021/10/25 14:43:43 fetching corpus: 41260, signal 841295/867165 (executing program) 2021/10/25 14:43:43 fetching corpus: 41260, signal 841295/867165 (executing program) 2021/10/25 14:43:45 starting 6 fuzzer processes 14:43:45 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x40, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x8, 0xe47}, 0x200, 0x3eab057a, 0x7, 0x6, 0x0, 0x0, 0x200, 0x0, 0x100, 0x0, 0x7fffffff}, 0x0, 0x4, r0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x671c, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x6, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1ff, 0x7, 0x0, 0x0, 0x40, 0x2000, 0x80000000, 0x0, 0xee01, 0x80}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 14:43:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000007f00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000009f40)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0xffffff0c) 14:43:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0xd) dup3(r1, r0, 0x0) 14:43:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setpriority(0x2, 0x0, 0x80000000) 14:43:46 executing program 4: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setpriority(0x2, 0x0, 0x80000000) [ 173.173083][ T6557] chnl_net:caif_netlink_parms(): no params data found 14:43:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x4800, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000002000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) [ 173.479760][ T6559] chnl_net:caif_netlink_parms(): no params data found [ 173.587089][ T6557] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.594731][ T6557] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.603363][ T6557] device bridge_slave_0 entered promiscuous mode [ 173.764311][ T6557] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.771793][ T6557] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.779850][ T6557] device bridge_slave_1 entered promiscuous mode [ 173.902914][ T6561] chnl_net:caif_netlink_parms(): no params data found [ 173.964710][ T6559] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.971985][ T6559] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.980142][ T6559] device bridge_slave_0 entered promiscuous mode [ 173.992523][ T6557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.013179][ T6559] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.020279][ T6559] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.029613][ T6559] device bridge_slave_1 entered promiscuous mode [ 174.041382][ T6557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.260374][ T6557] team0: Port device team_slave_0 added [ 174.279103][ T6559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.298057][ T6557] team0: Port device team_slave_1 added [ 174.323793][ T6559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.342967][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 174.380325][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.387358][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.414996][ T6557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.493504][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.500487][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.526848][ T6557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.548061][ T6561] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.555624][ T6561] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.563916][ T6561] device bridge_slave_0 entered promiscuous mode [ 174.596156][ T6559] team0: Port device team_slave_0 added [ 174.602663][ T6561] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.609732][ T6561] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.618529][ T6561] device bridge_slave_1 entered promiscuous mode [ 174.676327][ T6559] team0: Port device team_slave_1 added [ 174.722234][ T25] Bluetooth: hci0: command 0x0409 tx timeout [ 174.733665][ T6557] device hsr_slave_0 entered promiscuous mode [ 174.740408][ T6557] device hsr_slave_1 entered promiscuous mode [ 174.804158][ T6561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.814115][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.821540][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.829399][ T6563] device bridge_slave_0 entered promiscuous mode [ 174.840205][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.847643][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.855546][ T6563] device bridge_slave_1 entered promiscuous mode [ 174.897453][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.904540][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.930669][ T6559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.944170][ T6561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.963130][ T6596] chnl_net:caif_netlink_parms(): no params data found [ 174.983272][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.002612][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.009589][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.035960][ T6559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.048665][ T25] Bluetooth: hci1: command 0x0409 tx timeout [ 175.148467][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.172758][ T6561] team0: Port device team_slave_0 added [ 175.180951][ T6561] team0: Port device team_slave_1 added [ 175.260395][ T6563] team0: Port device team_slave_0 added [ 175.275152][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.282667][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.308870][ T6561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.320013][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 175.369934][ T6563] team0: Port device team_slave_1 added [ 175.380183][ T6561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.387295][ T6561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.413344][ T6561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.510140][ T6559] device hsr_slave_0 entered promiscuous mode [ 175.519497][ T6559] device hsr_slave_1 entered promiscuous mode [ 175.528245][ T6559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.536233][ T6559] Cannot create hsr debugfs directory [ 175.602240][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 175.608730][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.615767][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.642117][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.659518][ T6561] device hsr_slave_0 entered promiscuous mode [ 175.667020][ T6561] device hsr_slave_1 entered promiscuous mode [ 175.674560][ T6561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.682523][ T6561] Cannot create hsr debugfs directory [ 175.731740][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.738793][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.765345][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.810507][ T6596] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.817770][ T6596] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.825954][ T6596] device bridge_slave_0 entered promiscuous mode [ 175.858276][ T6596] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.865494][ T6596] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.873863][ T6596] device bridge_slave_1 entered promiscuous mode [ 175.947494][ T6563] device hsr_slave_0 entered promiscuous mode [ 175.992608][ T6563] device hsr_slave_1 entered promiscuous mode [ 176.003272][ T6563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.010851][ T6563] Cannot create hsr debugfs directory [ 176.081362][ T25] Bluetooth: hci4: command 0x0409 tx timeout [ 176.118648][ T6596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.156237][ T7004] chnl_net:caif_netlink_parms(): no params data found [ 176.172964][ T6596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.278523][ T6557] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 176.301038][ T6596] team0: Port device team_slave_0 added [ 176.347272][ T6596] team0: Port device team_slave_1 added [ 176.354227][ T6557] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 176.431595][ T6557] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 176.442494][ T6557] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 176.517092][ T7004] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.524562][ T7004] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.532890][ T7004] device bridge_slave_0 entered promiscuous mode [ 176.568534][ T6596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.576027][ T6596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.601995][ T6596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.614027][ T7004] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.621576][ T7004] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.629775][ T7004] device bridge_slave_1 entered promiscuous mode [ 176.682213][ T6596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.689187][ T6596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.715552][ T6596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.790218][ T7004] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.811711][ T7004] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.820865][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 176.821373][ T6559] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 176.900514][ T7004] team0: Port device team_slave_0 added [ 176.930292][ T6559] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 176.948714][ T6559] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 176.958882][ T6559] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 176.986874][ T7004] team0: Port device team_slave_1 added [ 176.992992][ T6561] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 177.009852][ T6563] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 177.027757][ T6563] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 177.039825][ T6596] device hsr_slave_0 entered promiscuous mode [ 177.047806][ T6596] device hsr_slave_1 entered promiscuous mode [ 177.051292][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 177.061555][ T6596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.069137][ T6596] Cannot create hsr debugfs directory [ 177.092046][ T6561] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 177.102490][ T6563] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 177.115701][ T6563] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 177.123001][ T8332] Bluetooth: hci1: command 0x041b tx timeout [ 177.154011][ T7004] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.160982][ T7004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.187392][ T7004] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.199381][ T6561] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 177.253203][ T7004] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.260176][ T7004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.286355][ T7004] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.305429][ T6561] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 177.362224][ T8332] Bluetooth: hci2: command 0x041b tx timeout [ 177.420251][ T7004] device hsr_slave_0 entered promiscuous mode [ 177.430363][ T7004] device hsr_slave_1 entered promiscuous mode [ 177.439090][ T7004] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.447052][ T7004] Cannot create hsr debugfs directory [ 177.530298][ T6557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.597398][ T6559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.629886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.638919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.697614][ T6557] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.706292][ T1011] Bluetooth: hci3: command 0x041b tx timeout [ 177.732079][ T8332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.740494][ T8332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.754548][ T6559] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.764911][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.774454][ T6596] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 177.805653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.814643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.823558][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.830859][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.839316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.849593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.858892][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.866058][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.874043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.883099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.891627][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.898686][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.906426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.915238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.924068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.933442][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.940497][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.949021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.957235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.971506][ T1011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.979316][ T1011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.989137][ T6596] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 178.002191][ T6596] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 178.040247][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.051944][ T6596] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 178.072493][ T8332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.081962][ T8332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.090465][ T8332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.099220][ T8332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.108607][ T8332] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.115748][ T8332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.188690][ T25] Bluetooth: hci4: command 0x041b tx timeout [ 178.205331][ T6559] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.215841][ T6559] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.242281][ T6557] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.252840][ T6557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.281948][ T6561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.288864][ T6563] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.299625][ T6563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.312100][ T7004] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 178.332084][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.340144][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.348793][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.358050][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.366633][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.375609][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.384578][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.393945][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.402848][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.411596][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.419940][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.427217][ T8507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.435011][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.443862][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.454413][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.462934][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.472148][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.480913][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.489795][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.498475][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.507006][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.515792][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.524598][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.533137][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.543348][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.552147][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.560508][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.569052][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.577493][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.585968][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.594612][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.603193][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.615776][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.623641][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.631626][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.639265][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.647542][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.655640][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.683067][ T7004] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 178.700496][ T7004] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 178.725148][ T7004] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 178.734107][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.742655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.750491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.758063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.769609][ T6561] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.785218][ T6559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.809340][ T6557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.833309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.842493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.850795][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.857923][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.865568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.874914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.882486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.891124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.899567][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.906718][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.914551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.923514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.934897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.943127][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 178.949308][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.957007][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.974444][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.990391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.000200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.031497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.039474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.048796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.100554][ T6596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.109618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.118789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.127413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.135895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.144266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.152723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.160921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.169652][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.194710][ T6561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.236262][ T6557] device veth0_vlan entered promiscuous mode [ 179.237483][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 179.264241][ T6561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.273956][ T6596] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.283635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.292766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.301507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.309650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.318301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.326163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.334246][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.341779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.349206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.357601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.369425][ T6559] device veth0_vlan entered promiscuous mode [ 179.371125][ T8331] Bluetooth: hci1: command 0x040f tx timeout [ 179.385298][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.393598][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.401504][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.402074][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.416725][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.426448][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.443841][ T6557] device veth1_vlan entered promiscuous mode [ 179.453621][ T6563] device veth0_vlan entered promiscuous mode [ 179.477614][ T6559] device veth1_vlan entered promiscuous mode [ 179.506615][ T6563] device veth1_vlan entered promiscuous mode [ 179.507812][ T8332] Bluetooth: hci2: command 0x040f tx timeout [ 179.518034][ T7004] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.552159][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.560092][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.568316][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.577050][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.585529][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.592789][ T8507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.600328][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.609115][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.617653][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.624782][ T8507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.632603][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.641371][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.649936][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.658800][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.667546][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.676585][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.685192][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.694110][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.705597][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.714026][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.731713][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.740245][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.759640][ T6557] device veth0_macvtap entered promiscuous mode [ 179.765930][ T8386] Bluetooth: hci3: command 0x040f tx timeout [ 179.779553][ T6557] device veth1_macvtap entered promiscuous mode [ 179.808698][ T6561] device veth0_vlan entered promiscuous mode [ 179.817642][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.825920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.833853][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.842513][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.850908][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.859116][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.867504][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.876097][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.884007][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.896960][ T6596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.908486][ T6596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.918056][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.934441][ T7004] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.947686][ T6559] device veth0_macvtap entered promiscuous mode [ 179.974917][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.983135][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.991628][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.000021][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.009571][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.018533][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.027232][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.037240][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.063947][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.072739][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.081278][ T8539] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.088349][ T8539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.096221][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.105117][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.113840][ T8539] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.120899][ T8539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.128669][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.144810][ T6561] device veth1_vlan entered promiscuous mode [ 180.157024][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.165285][ T6559] device veth1_macvtap entered promiscuous mode [ 180.177962][ T6563] device veth0_macvtap entered promiscuous mode [ 180.191585][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.199756][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.208167][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.216317][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.225200][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.234110][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.242819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.251489][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.279499][ T6596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.300219][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.308729][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.316959][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.324549][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.332153][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.341125][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.355500][ T6563] device veth1_macvtap entered promiscuous mode [ 180.375161][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.385904][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.397081][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.412363][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.423066][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.434337][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.451614][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 180.464390][ T6561] device veth0_macvtap entered promiscuous mode [ 180.475544][ T6559] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.484892][ T6559] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.493710][ T6559] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.502499][ T6559] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.515957][ T6557] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.524853][ T6557] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.533687][ T6557] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.542489][ T6557] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.561895][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.570066][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.578342][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.587028][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.595680][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.604275][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.612995][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.621782][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.630393][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.639159][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.648069][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.656713][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.665230][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.673752][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.683924][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.694871][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.704753][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.715354][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.726568][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.738832][ T7004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.750863][ T6561] device veth1_macvtap entered promiscuous mode [ 180.770011][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.778686][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.787761][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.798745][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.809642][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.819582][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.830318][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.841363][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.854310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.862949][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.911211][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.918756][ T137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.946996][ T6563] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.955847][ T6563] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.965280][ T6563] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.974063][ T6563] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.993947][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.004572][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.014685][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.025268][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.035297][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.046031][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.057257][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.069163][ T8386] Bluetooth: hci0: command 0x0419 tx timeout [ 181.081791][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.090470][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.141766][ T7004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.274599][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.281437][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 181.284916][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.303737][ T911] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.311895][ T911] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.335133][ T1048] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.343411][ T1048] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.406834][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.409375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.415132][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.422955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.437657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.441592][ T8539] Bluetooth: hci1: command 0x0419 tx timeout [ 181.463103][ T8589] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.471526][ T8589] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.585797][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.596525][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.602020][ T8488] Bluetooth: hci2: command 0x0419 tx timeout [ 181.606704][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.623220][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.633097][ T6561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.643602][ T6561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.654764][ T6561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.673321][ T6596] device veth0_vlan entered promiscuous mode [ 181.683306][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.691692][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.694491][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.707388][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.715498][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.724178][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.756143][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.765206][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.789332][ T6596] device veth1_vlan entered promiscuous mode [ 181.798401][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.806539][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.834623][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.841174][ T8539] Bluetooth: hci3: command 0x0419 tx timeout [ 181.843168][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.852863][ C1] hrtimer: interrupt took 31054 ns [ 181.855850][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.873095][ T6561] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.882118][ T6561] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.890853][ T6561] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.899725][ T6561] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.005341][ T6596] device veth0_macvtap entered promiscuous mode [ 182.020860][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.029981][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.038871][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.047547][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.074116][ T6596] device veth1_macvtap entered promiscuous mode [ 182.124940][ T7004] device veth0_vlan entered promiscuous mode [ 182.150133][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.158618][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.167441][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.175909][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 14:43:56 executing program 1: r0 = socket(0x2, 0x801, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x7, './file0\x00'}, 0x6e) [ 182.284569][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.295660][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.305859][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.316347][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:43:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setpriority(0x2, 0x0, 0x80000000) [ 182.326212][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.336727][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.346641][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.357165][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.368489][ T6596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.396247][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.404824][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.412793][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.422428][ T8569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.458831][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.469377][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.479411][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.490662][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.500666][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.511637][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.521499][ T6596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.532062][ T6596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.543266][ T6596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.554453][ T8488] Bluetooth: hci4: command 0x0419 tx timeout [ 182.558140][ T7004] device veth1_vlan entered promiscuous mode 14:43:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setpriority(0x2, 0x0, 0x80000000) [ 182.614558][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.623065][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.631905][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.653288][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:43:57 executing program 1: io_uring_setup(0x290f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_setup(0x2f5b, &(0x7f0000000200)) 14:43:57 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, 0x40, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x8, 0xe47}, 0x200, 0x3eab057a, 0x7, 0x6, 0x0, 0x0, 0x200, 0x0, 0x100, 0x0, 0x7fffffff}, 0x0, 0x4, r0, 0x0) unshare(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x671c, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x6, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1ff, 0x7, 0x0, 0x0, 0x40, 0x2000, 0x80000000, 0x0, 0xee01, 0x80}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) [ 182.661528][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.755938][ T7004] device veth0_macvtap entered promiscuous mode [ 182.784812][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.793350][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.801830][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.810521][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.844615][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:43:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setpriority(0x2, 0x0, 0x80000000) [ 182.852803][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.864330][ T7004] device veth1_macvtap entered promiscuous mode [ 182.980237][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.991062][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.001117][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.012279][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.022334][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.032853][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.042771][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.053302][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.063323][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:43:57 executing program 1: r0 = socket(0x2, 0x801, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 14:43:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) [ 183.074166][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.085571][ T7004] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.109069][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.117968][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.126149][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.135071][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.156220][ T6596] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.165331][ T6596] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.174143][ T6596] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.182945][ T6596] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.387660][ T8386] Bluetooth: hci5: command 0x0419 tx timeout [ 183.435564][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.446499][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.456456][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.466976][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.476923][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.487729][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.497607][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.508154][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.518066][ T7004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:43:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x381}, 0x14}}, 0x0) 14:43:57 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@commit}, {@subvol={'subvol', 0x3d, '@/'}}]}) [ 183.529038][ T7004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.540503][ T7004] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.552335][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.561133][ T8540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.665203][ T7004] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.674079][ T7004] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.683937][ T7004] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.692729][ T7004] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.808294][ T1048] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.816557][ T1048] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.829872][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.917500][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.926083][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.937834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.965192][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.973484][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.001883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.063928][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.072464][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.084373][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:43:58 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x27c6) openat(r2, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 14:43:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x300, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)) 14:43:58 executing program 3: setpriority(0x2, 0x0, 0x80000000) 14:43:58 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001f40)={0x2020}, 0x2020) chown(0x0, 0x0, 0x0) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) 14:43:58 executing program 2: unshare(0x2000280) unshare(0x2000000) 14:43:58 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) 14:43:58 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKRAGET(r0, 0xc0189436, &(0x7f0000000180)) 14:43:58 executing program 3: setpriority(0x2, 0x0, 0x80000000) 14:43:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x5452, &(0x7f00000000c0)={0x7, @rc, @generic={0x0, "5f6e5658af801fbdae3da1b968cf"}, @can}) [ 184.437583][ T8733] loop5: detected capacity change from 0 to 1 [ 184.504247][ T8733] FAT-fs (loop5): bogus number of reserved sectors [ 184.511268][ T8733] FAT-fs (loop5): Can't find a valid FAT filesystem 14:43:58 executing program 1: socket$inet(0x2, 0x0, 0x200) 14:43:59 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfff}], 0x220c04a, &(0x7f0000001340)) 14:43:59 executing program 0: socketpair(0x10, 0x2, 0x9, &(0x7f0000000740)) [ 184.595396][ T8733] loop5: detected capacity change from 0 to 1 [ 184.631286][ T8733] FAT-fs (loop5): bogus number of reserved sectors [ 184.637893][ T8733] FAT-fs (loop5): Can't find a valid FAT filesystem [ 184.779143][ T8753] loop2: detected capacity change from 0 to 15 [ 184.840795][ T8753] ======================================================= [ 184.840795][ T8753] WARNING: The mand mount option has been deprecated and [ 184.840795][ T8753] and is ignored by this kernel. Remove the mand [ 184.840795][ T8753] option from the mount to silence this warning. [ 184.840795][ T8753] ======================================================= [ 184.949507][ T8753] loop2: detected capacity change from 0 to 15 14:43:59 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, {"39c9c37fd21484ba290b79093f6ec794107314ea9ee6e656f5417408325b77a173aef46022498f27eded3b2432a4edf8603f2c7dbcb8ca14c53d738aa0cafb8869b938c437eb7393187fcc96772ef74d7e7614a59bd035bd150a41fe246c90075d008afa177e3dde6bc281d0eddedfd8642702e64cbe2d4ca56149318c76a31461dbf1db4be294d757e5241ca917a90ab7ad39dd4726a579966d6c8f7c367ac59af87485e44eedd69bec11ae3a7aece88bfed650049d7c6a162eb5b30630c2f1d538dbf1a6460b540ddcd7d8819f3fab34a6e79427f8609be790e9862827d5f835b394d2d683e32d7cf4c737b44d42bce2831940adc236189843f9eacf12a6d6bd623f21c5047c1d516517a5fe9ce19bda191d2ebdbc2c5ec2aaad36302bebd679a7e96aadb34b14086967b92a2fbd42113c578b892f6515d125118d3f9d9c6556c09e5e47b6409b81b26002fbba4030693e703c249a67d23eac7dac29dd9cc1e009624aea29c2ab8d5ab719c12fa4f69452dbe75f4cd8961de39953dc6b0ebf14208080a3d4b93b60c2dc0b48bff532938037951daa508521dbf9d24c71f2c8d0c120678f361fb494008a87fa848afcbdfcfd210f81ce36f6e0b303c4a9136267466a3273165ab1bf041575493065325e0bbc790924efe87477d5a881f34aa189d0a36e5799b68d3ad98dea9e50740fc1d6359a8716509e0eb21157e6ff958424736ef6274beaaecba8937f33ac27032e6164dd5b6fd874017f129d2c18b2f9d4380c7f646b4d545c69c28ac2c9d4804ed7d267d0f6344f660646206cab7cc0f564810ce4e193250a4e2390b73e81c528f0043c988596581bf9c282a4a0547afa2dbe4351a85590deb7b6bd1bf071ac35f4f40130d07fb7ed0163ea7439d018a589b2fd31ee73c6845808cbf8c9646ffe409d3c386ee97e79d34c7dd643475eeccb446f81913d6804ee72700043bf703fe466bb38c5f434bfd5feaff48b8be8fc48f6149f4c5f3af877b1a1e2a3817889692cb7f1a06200120936a1ebec45c70e50e7075b9efb47cd99947fbf2afe024ec3adeb95fc124cfaa769092019150f08365b1ae975ecec8a20604bd1d3e72183fbc47293a3b601dc805c99aff69dfc3b0a520b2467c4e651d858933d6cc3e6a0bbcd3378c40634e445f0ebb198c10933e2aaa8eab323b0432d3dfa6eaf685f440fa52ecf1bfa2b690439f2a35d153f276712c94115a2e7be339fc11e853c2f93175c7bff7e07173b8bede7e806c7ea541f5ea2b47ce5882155ba8e19327be254fc143b2d960445ec95e64769942fbb309d9fe5f3780a6b31d9d647371774b19d5d08690ae8647b15819a9b4e9d059f7aa12e50e4fb70818f76eec0de9882203ad82f566178e37c1d91cb8d0df063969809e9cf8cabdcc2c3ee147e60e01fd84846e505b2ac241d22c76be0f0b2f3cfc36e2b3d21b5b1a64c852e648eab15d30c06576b9bb7abe2cc3d2325f4e5354f67ee2d3888ee547505f1f6a5ca1528fc08f7835c2f144f395e2780da87870d4cb7442924cc2e52410e722f8e3b26a783df697d32be3b513263558524fa03348cd3b205cc7ab9c9c5d4fc836c9fcb6044a08c456d39198aa467d0d1ccdad17f10679f97c1e64cd26381fd15b0b1bc8615c226862e98e9cb4b8e6775273996f37147d608f91cc0bb0e940f269d86ea5957ab34d9386a89d12664f35c7ae88b916edf5ba059125f794233cc3eb58cc04a3b936ea25f2164b25e82f26163f9afb027aaedd66044d53e67d5255dc357716062d63646223e752a55960f6cebc1a83f0ca38db56797ef15280b94386c24b02232b42a2a630215e9707c4a3422f01a93121b031af7b7fbf2a45a7edf05c9765ebfb993a51fd9eaef677e3c92e1920fdd364cf0ffdffb2a5b1dd2f3a6400486895b0f652fbe21df7b4ce8787b50a85135b0b93b8366a7aa27db52c4a056f8e224b7889724987030baa546309633633dc79b4ff39769d5fd00db7cc0630e389db71fcb35d20f85ed81b7a971e9c74873c6baf86dce70e2bc9a0f79cc62e3d6a2f53780ec04d71517ec2412cd01c9fb9c2a81bfbdfe1a4d0d718f5903b57a0025bb24863bd79fd71976b5ce21b427bc53aa9e5af21057db06ecd3b33d807b9575920523bf2903f6481a2afdbc6dc657862c90ff761b399b48e05b2f6c57a3023559dc69acf6bf50fc6b2baaa53086092a4f9dd4e27a0f5e739779e76a0b13bb723aceea4b597c6f9b781036260cecf62d0cf6c8a26332cab5acb25693baf2c1b2e7257d31f5b18c1f477ee43dd497f2f8554dca3aa35073d286c7d116dc0afcbd2541b610a61e1e538df41975ea953c2d318ba6b5d0ac86c5a6c0973cd660498b39d093d350c67d24365f03fd9aea9546e96f64f5599f3ed82f9029d90024edf0f6a524759f8dab33eefe64fef15ce70b2fc8e986b97f91dedcc020963aa1945be0cb0d042b3834d7b1d95f2bd08f4b7f3522c31dfcbdecaa7df7b3e4d165e442696dc4e020a941a6517a3b2864ba1188e7d9db2cb846c4b257ae392459f4b1b1ddd8c5d9ae86c26c6e454f8be63f2f93a339380905091ec93e9ff7e85bbc465466e30b76429b7411d2196c49ce04c36c99e5bcc1ab9e51ad024e3593e9635d568fe32d0ec5a1a7f40b42c2c27e7b9b00be8bb232998da1a14853121ca9f947142a0977f59ea6665d4302120639cc2490d04045d1075e1a10f8e872f97bb40b9aecea1e4cd5a997762c25fc291d696f26c285c192b34bf1d8410852a93d9f711fa2f9d493b37b7eb9241708a52aa87523a0afe1a7dc4737d20f40c30555e93e0bc2b7600e1f2aaf4b8422f1b7c99dde5cf730bea56d003535b32e99c339082d039f0157962c82ab6e6227699cab1ad8aafd61db93500365dbb5ca479d0c3b5d06c068c6e004ce5db0d6697b3bee5490db329d95c4f4fc9334fbc8490506e764eab72a740fa9dd23957f0dc0ab101710f1f2c0d51cce1da260e58556ecc4637a5572bda4e5c4a2e66bd8000aa35a41e98ae78f59494860ea884f3aaf196681b1f5dd2737a9f1e9890dccf2f843a3b32397b2feecf104fd1afdd72b6d1d1af53f5f5ebb8c9e4d77f992202e0e7ee571e11791b58d827e9f5f442882b8b71cdf1b564c3fb7b7433f6b3957254627413098c66c6c3378e3274d0581f62ee5af26669a6556c088c6fa9bc5c629b6ad9a91166f97696d30bba5ef550c1b5fc8171229172d8a030f6bea246c94b72c34aecf4e167303f6b1356b5adafe8c0069c0990ace5021d67b20fc3653da1ac938f9f3468ccfaaee806095ad3971f700b6dc83b071a640a1c0fc29d4450d5bf3199452669a0d7b4771cc9588a18c32f19211f45a795fb7a1f6c50fc4f4db20aebba7d5ec612f4ee95d2b89543e1a122563970bf3c762ad6908cf0acc58cd9fc696599514552e15313db210b3c8acc4da53ffe907897abd752e8d790fec1743743b22dd61d8441b7c383c9e24fce056c2f8e143c870fbbec4522325946a87ea453732b7e0dae1fe725044e4e0b38c6942f0208845c2cfe362d21e4a85910793fd68b2d4b636dbaa27c8e6e00b93ae38223161a62c035ab6b542da521c1c7a08457c318639ec9cee1cb65b5dc36675e76069d41feef1104896aa2db4247ff107322a1236bcaa7e31c9b3c258ce46949d1f1e2138ff09432fb80daa0fe1315c62aec953bae0a8a165e50fc0325f8774a71f2d22c256069b651174f37804eac8f6ce9dace99f57da3a4af1f92aeb7abe22bdbbf604dcadcaf62fee2b89392ba8954d13b827e72564f8715d04633fc82117a4cc7dbe80cc7fa325da1bd5a532d56d6feb6b10dbfa4a4fda444c30d9f4716e30389e9d33d395e90041da230afdfdebf91c3acbceb0ff54070cb20daee4a53604abb8e4acbd0119a76339cdf1aca585ace5a44320f7c1bcd567cf38475cbc74b1175df13314f16848743fe0732bc2bdb708a343bebdb8e73833e13996449f33bf615c4ddd852b54a660f5c6971a8cbc0ea29a6ce65b5e44c07ad27ab9a67620ede25078d121013eb990ad5e1d95704a4bb9af38a89772b16074b39a65ee4dbc2bc6dc7dd10d32a57451fae59ef43ea0dccdfc71d9c90a921746df4e520376c9608f37b7b8ef79b1b56bee307ec594885ab7af3d91ac57b8778f83d8c3ab23a84c2a9669998d6606b86e87d8a94c241430381ee4588e47c614f270a3763264c70081e0c5893bb2eb459f531024b5142029d70e8bfe63227f462cca2f61240f224f91282d92305d695dd7177f667c836bcc5d40cc39dbd333565a74ec969e7080d9accfaccd9ab537ea63e0de245ea030afd4f5beca78306da0851364dc548284b5984b6cb3b97c7d395c5976a31d2fe46bf2193c27bf849da4ea45d67a2484cfac2f2bdf2fb63fc016dfc5570bc03a73889fb607aeadcc2806a071b8f1ccce937cad60db3b024e27f33ac7cfb6e0f793395c4d16696efc4f5bcfaebd4c13db9f0ab1edeb62e911a13c44fb04cd440aa9f472c5f3623620436478c3bd761263b4a67cf0ae46d4db10c6229e650a1f0ed271a0e477113bf34b1579a0e6601df4434252fb75eaf4f4593b086a748e3f283265ac6a7f1d6375fddd3eca3f8ae3d7d2db20dceb38c85a516d72b6035b09ba5c3507b80f53f728cfc6613a5647879327374a1bc199b87ef80d712f191e6b0be06b44bcaaa717e98f7b3793bad396ccd0694e712992606130ae7ba81e61da3f7ba1f063191db30e838aec69075a4954338f23d7c6fa29d82b01deb837821fa931b451724bd6f1721427e6170cb4c835eb8be590e91ca015149d4680e4e4b489859b20f01e99f4ea875bd5735e145614b7f495aa2b9c95c2a3b0519646d8d9cfea42a41dd346c02dd21b0ebfb4aa4364f78b45ea97156375dad312d6e152e75dae6e56b49846b9863c8479bc045358dc39984e1db68444e0679c0f5f3eda9fbdd1113ec3d43ef4860ba01a56bc77050888c19c64226e96152b68cb6e48051f6b32898a5d6d979081d1e0f14a79af7eb10687cc71529cb9fde13e4e3ae3a36c9cc460562e7350e17f93ea7e15a64b83330b614c0a45e659032f2fcf47b76fe7b6f6a777da708cb4dfa75d78aa0a4270fc8f0cc91df64a7a1c6b5aa16bcf84ddb42191d0f010a1ce5c2f8675cb4ed5f3a083de83fd40e58b285d7708c53c6b54f9e4c080a45b624c0eb699b1aa5d3966383e1de78ca3d7157123e3b44b177c443a7fa90ed2d1ea2033678df527106a5da87c196d834d89858043b1e166cb75e4b7ed97414c9945e18c7c7a44cbc8ad207ad95bce32ef9b95e179764b4973e54aeb1596e664862581943c374bcdab52b63ec782ff2926bd5095c34f9b1f230082aefcfa8790c6598fda7aa32b88e55b68d311ae7939a44273a047f37f575599bd5023a66c43828d8f05135bde349a0098afde165bcb1868443aba9b55f3a3e574b598b8cccb27a95b56e06df90fd29a47b9921683621239e6054d1a137c0613fdcd3196c5d871ee734ae3cd95f8b3571704ec6bac9289c920c76aa1b58fe9bae1d40cc89a2ea458cf1aa4940bc298d23824623332a937bbc37cbd3142cf0b3779e2d92f8100aa57e599fb104cbca560d077c9a381d4cdfac34c3445462daa30148f5ccd8cb8593efc9aa82ac8ed1a93aad042d2282b68395bf629c2fb29b07c36a615f94beccbe3851c3c4ee9a95ec9f901e0aa4011001be724448dce91a58422a0806ba0d270e6ea22b1d10f4fc967657a3942e51fa52ace69ae8c7a0ddaccb81641676312805dc8af24", 0x1000}}, 0x1006) 14:43:59 executing program 3: setpriority(0x2, 0x0, 0x80000000) 14:43:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 14:43:59 executing program 0: mq_open(&(0x7f0000000080)='\xa7[\x15\xcf\xda\x85G@\xdc\xe7\x15\x97\xd8\x15\xb3\x91\xf9\xe5\xaf\xd2\xdb%\x10\x03w\xc5\xc9)\xa1\xfdA\r\x84\xa0\xeabH\x95S9\x0f\x80|V\xd2\tN`h\x91\xd2M\xe6\x9f\x8e\xc9b\x0fM&\xe7\xf3y\xfd\xef\xf5\xfd\x7f\xe3=\x0f\x98\x10\xaay\xc9\xda\xd5\xa7\xfe\x15\xa7\xc6\xdf\xf7\xc6f\xa1R(\x91\xe2\xc2\xef\xbf\x17\xf1\xe1rn\x96\xb8F\r\xd3\x19\xb8L\xe3\x18\xfe\x92D\xf47\x19\x9f\xc1\b\xd7\x100U8\x05p\xdd,W', 0x40, 0x0, &(0x7f0000000040)) 14:43:59 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="87", 0x1, r0) keyctl$revoke(0x3, r0) 14:43:59 executing program 2: pipe2(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_INPUT2(r0, 0x0, 0xdf) write$UHID_INPUT(r0, &(0x7f0000000380)={0x8, {"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", 0x1000}}, 0x1006) 14:43:59 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 14:43:59 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@subvolid={'subvolid', 0x3d, 0x92}}]}) 14:43:59 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x0, 0x41, "a78ce93b801b13f4f4983494457b96a0688a753845ed7a90483d947a968384b20b0fe60d24b97b2bbb5d7317c65e3b8de5ab7730a1932a3d2882f791470c151ace"}) 14:43:59 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) 14:43:59 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x800, 0x2, &(0x7f0000000640)) umount2(0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, @perf_config_ext={0x7ff}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x8000) openat(0xffffffffffffffff, 0x0, 0x44403, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000740)={'filter\x00', 0xb001, 0x4, 0x4a0, 0xe8, 0x1d0, 0x1d0, 0x3b8, 0x3b8, 0x3b8, 0x7fffffe, 0x0, {[{{@arp={@multicast1=0xe0002000, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@random="ee1bda39e9b2"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'veth1\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:logrotate_var_lib_t:s0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x4f0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$userns(0x0, 0x0) 14:43:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={0x0, 0x6182}}, 0x0) 14:43:59 executing program 0: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) 14:44:00 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)=0x9) 14:44:00 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) [ 185.629894][ T8799] xt_NFQUEUE: number of total queues is 0 14:44:00 executing program 1: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x14d7, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r0}, &(0x7f00005c1000/0x3000)=nil, &(0x7f0000856000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000180)=0x0) open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000440)=@IORING_OP_SEND={0x1a, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)="cd776f9aea4f2d6bdbf52521fb3f2939e253b016db77dea1e61bf4e21ee94f1d6e80bae29bb6314f86ff208729ca58dda2e8f6f744cc6fbed54c0a8fc51692e5e340cc80811f86b6743becbe5c03e4d3010ddfcfeb73b2958c8df207f672d5f7daa56ca6f8df77f53c1c5582d645a6db8230389eeebd65d5c6bb54fcbf48d9800958087be431a28576ac157ed05f50027e7e47c75973b7cb2e8f1832088cca22256a4efc7dfb183c307b3b67386dcefc836fc89b2d117ba6c9a65eaa", 0xbc}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) unlinkat(0xffffffffffffffff, &(0x7f0000000640)='./file1\x00', 0x200) clock_gettime(0x5, &(0x7f0000000000)) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)={r4}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) [ 185.713694][ T8801] xt_NFQUEUE: number of total queues is 0 14:44:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000100), 0x4) 14:44:00 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x800, 0x2, &(0x7f0000000640)) umount2(0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, @perf_config_ext={0x7ff}, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x8000) openat(0xffffffffffffffff, 0x0, 0x44403, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000740)={'filter\x00', 0xb001, 0x4, 0x4a0, 0xe8, 0x1d0, 0x1d0, 0x3b8, 0x3b8, 0x3b8, 0x7fffffe, 0x0, {[{{@arp={@multicast1=0xe0002000, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@random="ee1bda39e9b2"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'veth1\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:logrotate_var_lib_t:s0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x4f0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$userns(0x0, 0x0) 14:44:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 14:44:00 executing program 1: lstat(0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = fanotify_init(0x0, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, r0, 0x0, 0x800000000004) 14:44:00 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) 14:44:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f00000000c0)={0xfdfdffff, @rc, @generic={0x0, "5f6e5658af801fbdae3da1b968cf"}, @can}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 14:44:00 executing program 4: syslog(0x4, &(0x7f0000000180)=""/145, 0x91) [ 186.004636][ T8828] xt_NFQUEUE: number of total queues is 0 14:44:00 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x301, 0x0) [ 186.059229][ T26] audit: type=1800 audit(1635173040.401:2): pid=8830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13931 res=0 errno=0 14:44:00 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x5452, &(0x7f00000000c0)={0x200001}) 14:44:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) 14:44:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5420, 0x0) [ 186.180742][ T26] audit: type=1800 audit(1635173040.451:3): pid=8833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13931 res=0 errno=0 14:44:00 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getpgid(0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xf0d97000) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000100)={0x0, 0x0, '\x00', 0x0, 0x0}) inotify_init() pipe(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r1, 0x5608) 14:44:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 14:44:00 executing program 5: r0 = io_uring_setup(0x290f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_setup(0x2f5b, &(0x7f0000000200)={0x0, 0x0, 0x36, 0x0, 0x0, 0x0, r0}) 14:44:00 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000100)=@chain) 14:44:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000740)={'filter\x00', 0xb001, 0x4, 0x4a0, 0xe8, 0x1d0, 0x1d0, 0x3b8, 0x3b8, 0x3b8, 0x7fffffe, 0x0, {[{{@arp={@multicast1=0xe0002000, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@random="ee1bda39e9b2"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'veth1\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:logrotate_var_lib_t:s0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 14:44:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) 14:44:00 executing program 2: unshare(0x4000480) r0 = syz_open_dev$ndb(&(0x7f0000000580), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 14:44:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x75f, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x0, 0x0, 0x0) 14:44:00 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640), 0x0, &(0x7f00000036c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize}], [{@smackfstransmute={'smackfstransmute', 0x3d, '+*^'}}, {@smackfsroot={'smackfsroot', 0x3d, 'appraise'}}]}}) 14:44:01 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x5460, 0x0) [ 186.635047][ T8864] xt_NFQUEUE: number of total queues is 0 14:44:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000200)={&(0x7f0000000040), 0x0, &(0x7f00000001c0)={0x0, 0xf00}}, 0x0) 14:44:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) 14:44:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)='2', 0x1}, {&(0x7f0000000340)="9b", 0x1}, {&(0x7f0000000440)="9d", 0x1}], 0x3}, 0x0) 14:44:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x18, 0x1, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}, 0x300}, 0x0) 14:44:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x400002172, 0xffffffffffffffff, 0x10000) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001100)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000140)={0x29, 0x4, {0xfff, @struct={0x8, 0x40}, r1, 0x7, 0x0, 0x0, 0x0, 0x8, 0x90, @usage, 0x0, 0x0, [0x0, 0x20, 0x0, 0x0, 0x0, 0x3]}, {0x0, @struct={0x0, 0x1}, 0x0, 0x100000000, 0x0, 0x4, 0x0, 0x0, 0x40, @usage=0xffffffff, 0x0, 0x0, [0x0, 0xffffffffffff2e13, 0x0, 0x0, 0x1]}, {0x1, @usage, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x10, @struct={0x0, 0xf0}, 0x22336ab6, 0x2, [0x0, 0x0, 0x2, 0x0, 0x3, 0x200]}, {0x0, 0xffffffff, 0x5ef3}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000004c0)={0x1, 0x0, @start={r1, 0x0, "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", "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"}, [0x5, 0xa25d, 0x20, 0x7, 0x2aa0, 0x0, 0x8, 0x1, 0x0, 0x8001, 0x3f, 0x0, 0xfff, 0x219, 0xb8a, 0x70b, 0x0, 0x7ff, 0x80000001, 0x0, 0x200, 0x0, 0x0, 0x1, 0x0, 0x0, 0xcff, 0x5e4, 0x5, 0x0, 0xaf1, 0x0, 0x0, 0x3, 0x0, 0x9, 0x8000000000, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffbff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xedd, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0xffff, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x707d}, 0x0, 0x0, 0x0, 0x3, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:44:01 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x0, 0x91}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000c62000/0x2000)=nil, &(0x7f0000000340), &(0x7f00000005c0)) 14:44:01 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=']) 14:44:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) 14:44:01 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001800)=[{&(0x7f0000000480)="dd708e72fd00cee1414393ab41658ecd176130acb204e6676bffdf5c99b12a88da2fa23d146243082badb2239d", 0x2d, 0x1}, {0x0, 0x0, 0x9}]) 14:44:01 executing program 1: syz_read_part_table(0x0, 0x3, &(0x7f0000001800)=[{&(0x7f0000000340), 0x0, 0x3}, {&(0x7f0000000400)="8dc42df4d7649ffdcb723ac49f37a4756bf462", 0x13, 0x400}, {0x0}]) 14:44:01 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000302", 0x6, 0x1000}], 0x0, &(0x7f0000000180)) 14:44:01 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x61) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xe, r1, 0x8) close(r1) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000000), 0x1000, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) read(0xffffffffffffffff, &(0x7f0000000200), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:44:01 executing program 5: syz_open_dev$sg(&(0x7f00000000c0), 0x8, 0x40200) [ 187.218336][ T8904] loop0: detected capacity change from 0 to 264192 [ 187.243991][ T8903] loop1: detected capacity change from 0 to 4 [ 187.255216][ T8904] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 515)! 14:44:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) [ 187.265873][ T8904] EXT4-fs (loop0): group descriptors corrupted! [ 187.304162][ T8903] Dev loop1: unable to read RDB block 4 [ 187.310116][ T8903] loop1: unable to read partition table 14:44:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80081270, 0x0) [ 187.356469][ T8903] loop1: partition table beyond EOD, truncated [ 187.363251][ T8903] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 187.374293][ T8913] ptrace attach of "/root/syz-executor.4 exec"[8909] was attempted by "/root/syz-executor.4 exec"[8913] [ 187.415081][ T8904] loop0: detected capacity change from 0 to 264192 14:44:01 executing program 5: pselect6(0x6c, &(0x7f00000000c0)={0x3}, 0x0, 0x0, 0x0, 0x0) 14:44:01 executing program 2: io_setup(0xaec, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) [ 187.465224][ T8904] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 515)! [ 187.475816][ T8904] EXT4-fs (loop0): group descriptors corrupted! 14:44:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) [ 187.517407][ T8903] loop1: detected capacity change from 0 to 4 [ 187.581462][ T8903] syz-executor.1: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 187.597973][ T8903] CPU: 1 PID: 8903 Comm: syz-executor.1 Not tainted 5.15.0-rc6-next-20211025-syzkaller #0 [ 187.607892][ T8903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.618134][ T8903] Call Trace: [ 187.621429][ T8903] [ 187.624372][ T8903] dump_stack_lvl+0xcd/0x134 [ 187.629101][ T8903] warn_alloc.cold+0x87/0x17a [ 187.633811][ T8903] ? zone_watermark_ok_safe+0x290/0x290 [ 187.639398][ T8903] ? __kmalloc_node+0x62/0x390 [ 187.644213][ T8903] ? __vmalloc_node_range+0x574/0xab0 [ 187.649707][ T8903] __vmalloc_node_range+0x883/0xab0 [ 187.655046][ T8903] ? vfree_atomic+0xe0/0xe0 [ 187.659584][ T8903] ? bdev_disk_changed+0x462/0x1100 [ 187.664845][ T8903] vzalloc+0x67/0x80 [ 187.668767][ T8903] ? bdev_disk_changed+0x462/0x1100 [ 187.674084][ T8903] bdev_disk_changed+0x462/0x1100 14:44:02 executing program 5: io_setup(0xaec, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000001040)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) [ 187.679157][ T8903] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 187.685011][ T8903] loop_reread_partitions+0x68/0xd0 [ 187.690240][ T8903] loop_set_status+0x395/0x930 [ 187.695045][ T8903] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 187.701325][ T8903] lo_ioctl+0x4d5/0x17c0 [ 187.705604][ T8903] ? find_held_lock+0x2d/0x110 [ 187.710431][ T8903] ? loop_set_status_old+0x1b0/0x1b0 [ 187.715772][ T8903] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 187.721620][ T8903] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 187.727553][ T8903] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 187.733815][ T8903] ? do_vfs_ioctl+0x132/0x15d0 [ 187.738590][ T8903] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 187.744495][ T8903] ? blkdev_common_ioctl+0x12a/0x1850 [ 187.749884][ T8903] ? blk_ioctl_discard+0x280/0x280 [ 187.755019][ T8903] ? lock_downgrade+0x6e0/0x6e0 [ 187.759881][ T8903] ? loop_set_status_old+0x1b0/0x1b0 [ 187.765178][ T8903] blkdev_ioctl+0x37a/0x800 [ 187.769698][ T8903] ? blkdev_common_ioctl+0x1850/0x1850 [ 187.775168][ T8903] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 187.781417][ T8903] ? blkdev_common_ioctl+0x1850/0x1850 [ 187.786883][ T8903] __x64_sys_ioctl+0x193/0x200 [ 187.791656][ T8903] do_syscall_64+0x35/0xb0 [ 187.796081][ T8903] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 187.801978][ T8903] RIP: 0033:0x7fd3280677f7 [ 187.806394][ T8903] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 04 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 187.826002][ T8903] RSP: 002b:00007fd3255dcef8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 187.834413][ T8903] RAX: ffffffffffffffda RBX: 00007fd3255dcf40 RCX: 00007fd3280677f7 [ 187.842381][ T8903] RDX: 00007fd3255dd050 RSI: 0000000000004c04 RDI: 0000000000000004 [ 187.850348][ T8903] RBP: 00007fd3280c1e8f R08: 0000000000000000 R09: 0000000000000000 [ 187.858315][ T8903] R10: 0000000000000000 R11: 0000000000000202 R12: 00007fd3255dd050 [ 187.866282][ T8903] R13: 00007ffe5c247aef R14: 00007fd3255dd300 R15: 0000000000022000 [ 187.874268][ T8903] 14:44:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1267, 0x0) [ 187.880509][ T8903] Mem-Info: [ 187.884798][ T8903] active_anon:270 inactive_anon:179222 isolated_anon:0 [ 187.884798][ T8903] active_file:5510 inactive_file:41748 isolated_file:0 [ 187.884798][ T8903] unevictable:768 dirty:160 writeback:0 [ 187.884798][ T8903] slab_reclaimable:21627 slab_unreclaimable:94843 [ 187.884798][ T8903] mapped:59872 shmem:6531 pagetables:1479 bounce:0 [ 187.884798][ T8903] kernel_misc_reclaimable:0 [ 187.884798][ T8903] free:1222247 free_pcp:11240 free_cma:0 [ 187.927024][ T8903] Node 0 active_anon:1092kB inactive_anon:716004kB active_file:21992kB inactive_file:166908kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:239408kB dirty:640kB writeback:0kB shmem:23720kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 483328kB writeback_tmp:0kB kernel_stack:9236kB pagetables:5880kB all_unreclaimable? no [ 187.958768][ T8903] Node 1 active_anon:0kB inactive_anon:900kB active_file:116kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2436kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 187.987939][ T8903] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 188.015076][ T8903] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 188.020946][ T8903] Node 0 DMA32 free:922276kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1092kB inactive_anon:716004kB active_file:21992kB inactive_file:166908kB unevictable:1536kB writepending:640kB present:3129332kB managed:2716796kB mlocked:0kB bounce:0kB free_pcp:41984kB local_pcp:21076kB free_cma:0kB [ 188.051915][ T8903] lowmem_reserve[]: 0 0 0 0 0 [ 188.056654][ T8903] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 14:44:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, 0x15, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) [ 188.083386][ T8903] lowmem_reserve[]: 0 0 0 0 0 [ 188.088120][ T8903] Node 1 Normal free:3951128kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:900kB active_file:116kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:2600kB local_pcp:960kB free_cma:0kB [ 188.117726][ T8903] lowmem_reserve[]: 0 0 0 0 0 [ 188.122556][ T8903] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 188.135405][ T8903] Node 0 DMA32: 1565*4kB (UME) 164*8kB (UE) 621*16kB (UME) 2*32kB (UE) 1*64kB (U) 2*128kB (E) 3*256kB (UME) 2*512kB (ME) 1*1024kB (U) 0*2048kB 220*4096kB (UM) = 921828kB [ 188.152622][ T8903] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 188.164442][ T8903] Node 1 Normal: 94*4kB (UME) 20*8kB (UME) 24*16kB (UME) 154*32kB (UME) 63*64kB (UE) 27*128kB (UME) 8*256kB (UE) 3*512kB (UE) 0*1024kB 3*2048kB (UM) 959*4096kB (M) = 3951128kB [ 188.182182][ T8903] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 188.191852][ T8903] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 188.201341][ T8903] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 188.210934][ T8903] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 188.220232][ T8903] 53669 total pagecache pages [ 188.224953][ T8903] 0 pages in swap cache [ 188.229104][ T8903] Swap cache stats: add 0, delete 0, find 0/0 [ 188.235275][ T8903] Free swap = 0kB [ 188.238999][ T8903] Total swap = 0kB [ 188.242811][ T8903] 2097051 pages RAM [ 188.246625][ T8903] 0 pages HighMem/MovableOnly [ 188.251395][ T8903] 384507 pages reserved [ 188.255555][ T8903] 0 pages cma reserved 14:44:02 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/nbd3', 0x303c2, 0x0) 14:44:02 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 14:44:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) 14:44:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) 14:44:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x3808, 0x4004084, 0x0, 0x11000a00) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) 14:44:02 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 14:44:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) 14:44:03 executing program 0: syz_mount_image$msdos(&(0x7f0000005580), &(0x7f00000055c0)='./file0\x00', 0x0, 0x0, &(0x7f0000005a00), 0x0, &(0x7f0000005bc0)={[{@fat=@errors_remount}, {@fat=@quiet}, {@fat=@umask}]}) 14:44:03 executing program 1: mount$9p_fd(0xedc000000000, 0x0, 0x0, 0x0, 0x0) 14:44:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) 14:44:03 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000180)='s', 0x1, 0x200000000}, {&(0x7f00000002c0)="ba", 0x1, 0x80000001}], 0x0, 0x0) [ 188.853490][ T8979] FAT-fs (loop0): bogus number of reserved sectors [ 188.860079][ T8979] FAT-fs (loop0): Can't find a valid FAT filesystem 14:44:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) 14:44:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc01000a, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="0200000012", 0x5, 0x800}], 0x0, &(0x7f00000000c0)) 14:44:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sysfs$2(0x3, 0x0, 0x0) [ 189.023726][ T8979] FAT-fs (loop0): bogus number of reserved sectors [ 189.030345][ T8979] FAT-fs (loop0): Can't find a valid FAT filesystem [ 189.049358][ T8993] loop4: detected capacity change from 0 to 264192 14:44:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x80000000) [ 189.124723][ T8999] loop5: detected capacity change from 0 to 264192 [ 189.177585][ T8993] loop4: detected capacity change from 0 to 264192 [ 189.187776][ T8999] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 189.197902][ T8999] EXT4-fs (loop5): group descriptors corrupted! 14:44:03 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001ec0)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$VT_DISALLOCATE(r0, 0x4b64) 14:44:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000c50008", 0x1d, 0x4200}], 0x0, &(0x7f0000000180)) [ 189.303121][ T8999] loop5: detected capacity change from 0 to 264192 [ 189.375280][ T8999] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 189.385099][ T8999] EXT4-fs (loop5): group descriptors corrupted! 14:44:03 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8914, &(0x7f0000000100)={'wlan1\x00'}) 14:44:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x80000000) 14:44:03 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) 14:44:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) [ 189.534657][ T9028] loop4: detected capacity change from 0 to 264192 [ 189.629142][ T9028] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 14:44:04 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 14:44:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x80000000) 14:44:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002880)=[{{&(0x7f00000012c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000080), 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x117, 0x0, 0x0) 14:44:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, &(0x7f00000000c0)) 14:44:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001c80), 0x0, 0x0) r0 = fsopen(&(0x7f0000000140)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x5) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 14:44:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) 14:44:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x80000000) [ 189.997218][ T9063] loop1: detected capacity change from 0 to 264192 14:44:04 executing program 0: pipe2(&(0x7f00000015c0)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x11, r0, 0x0) [ 190.041196][ T9068] loop5: detected capacity change from 0 to 264192 [ 190.053411][ T9059] block nbd4: shutting down sockets [ 190.111700][ T9059] block nbd4: shutting down sockets 14:44:04 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@del={0xe0, 0x11, 0x1, 0x0, 0x0, {{'blake2s-160-generic\x00'}, '\x00', '\x00', 0x0, 0x2000}}, 0xe0}}, 0x0) 14:44:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 14:44:04 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) 14:44:04 executing program 0: clock_getres(0x0, &(0x7f0000000040)) 14:44:04 executing program 5: prctl$PR_SET_PDEATHSIG(0x24, 0x41) 14:44:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 14:44:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$vfat(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000480)='9p\x00', 0x800041, &(0x7f0000000540)='#./\'\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) rename(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 14:44:04 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab09, 0x6) 14:44:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 14:44:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 14:44:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) [ 190.680532][ T9103] loop0: detected capacity change from 0 to 87 14:44:05 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}]}}) 14:44:05 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x105a00) io_setup(0xa22, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f00000011c0)}]) 14:44:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x64b4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x14}, &(0x7f000075a000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 190.924671][ T9117] 9pnet: Insufficient options for proto=fd [ 191.064689][ T9117] 9pnet: Insufficient options for proto=fd 14:44:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$vfat(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000480)='9p\x00', 0x800041, &(0x7f0000000540)='#./\'\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) rename(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='./file0\x00') 14:44:05 executing program 1: r0 = io_uring_setup(0x290f, &(0x7f0000000040)) io_uring_setup(0x2f5b, &(0x7f0000000200)={0x0, 0x0, 0x36, 0x0, 0x0, 0x0, r0}) 14:44:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_procfs(0x0, 0x0) 14:44:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127d, 0x0) 14:44:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000740)={'filter\x00', 0xb001, 0x4, 0x4a0, 0xe8, 0x1d0, 0x1d0, 0x3b8, 0x3b8, 0x3b8, 0x7fffffe, 0x0, {[{{@arp={@multicast1=0xe0002000, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@random="ee1bda39e9b2"}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'veth1\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:logrotate_var_lib_t:s0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x4f0) syz_open_procfs$userns(0x0, &(0x7f0000000340)) 14:44:06 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RMKNOD(r0, &(0x7f0000000100)={0x14}, 0x14) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14}, 0x14) [ 191.780159][ T9139] loop0: detected capacity change from 0 to 87 14:44:06 executing program 3: io_uring_setup(0x38ef, &(0x7f0000000080)={0x0, 0x0, 0x2}) 14:44:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x64b4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x14}, &(0x7f000075a000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 14:44:06 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) io_setup(0xa22, &(0x7f0000000000)=0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) [ 192.001397][ T9148] xt_NFQUEUE: number of total queues is 0 14:44:06 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) unshare(0x28000480) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) [ 192.074928][ T9148] xt_NFQUEUE: number of total queues is 0 14:44:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 14:44:06 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 14:44:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}, 0xc9a0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x5) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x4, &(0x7f0000000f80)=[0x0, 0x0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x2, 0x0, 0x3}, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000ec0)="bc4bf6cc19697a40f160a18e2974def2f0d7054237a21a196b2fe707ef4036a23002b119089f697094bf9529eb1d78605eafa5bb8a0b", 0x36, 0xa51b, 0x0, 0x2}]) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000003400)="f4dc93f220cf19089bf4d8b4f5fb7274a7e04d55592c3c6b784e94d74dd3cfd871", 0x21}], 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, 0x0, 0xffffffffffffff9e) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000040}, 0xc, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000000200), 0x175d9003) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x4) 14:44:06 executing program 3: io_uring_setup(0x38ef, &(0x7f0000000080)={0x0, 0x0, 0x2}) 14:44:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 14:44:06 executing program 0: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) io_uring_setup(0x77fe, &(0x7f00000007c0)) 14:44:07 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000004e40)='/sys/block/loop1', 0x0, 0x0) 14:44:07 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x4800, 0x0) 14:44:07 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000001240)="c2", 0x1, 0x10000}], 0x0, &(0x7f0000001340)) [ 193.175639][ T9192] loop0: detected capacity change from 0 to 256 14:44:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x64b4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x14}, &(0x7f000075a000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 14:44:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:44:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}, 0xc9a0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x5) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x4, &(0x7f0000000f80)=[0x0, 0x0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x2, 0x0, 0x3}, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000ec0)="bc4bf6cc19697a40f160a18e2974def2f0d7054237a21a196b2fe707ef4036a23002b119089f697094bf9529eb1d78605eafa5bb8a0b", 0x36, 0xa51b, 0x0, 0x2}]) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000003400)="f4dc93f220cf19089bf4d8b4f5fb7274a7e04d55592c3c6b784e94d74dd3cfd871", 0x21}], 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, 0x0, 0xffffffffffffff9e) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000040}, 0xc, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000000200), 0x175d9003) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x4) 14:44:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 14:44:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, 0x0}, 0x5}], 0x2, 0x102, &(0x7f0000003400)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) [ 193.298101][ T9192] loop0: detected capacity change from 0 to 256 14:44:07 executing program 0: syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) 14:44:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:44:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) 14:44:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}, 0xc9a0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x5) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x4, &(0x7f0000000f80)=[0x0, 0x0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x2, 0x0, 0x3}, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000ec0)="bc4bf6cc19697a40f160a18e2974def2f0d7054237a21a196b2fe707ef4036a23002b119089f697094bf9529eb1d78605eafa5bb8a0b", 0x36, 0xa51b, 0x0, 0x2}]) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000003400)="f4dc93f220cf19089bf4d8b4f5fb7274a7e04d55592c3c6b784e94d74dd3cfd871", 0x21}], 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, 0x0, 0xffffffffffffff9e) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000040}, 0xc, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000000200), 0x175d9003) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x4) 14:44:08 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x5207, 0x0) [ 193.990807][ T9222] blktrace: Concurrent blktraces are not allowed on sg0 [ 194.008701][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.015173][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 14:44:08 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000046c0)='/sys/module/tcp_cubic', 0x0, 0x0) mq_notify(r0, 0x0) 14:44:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 194.389890][ T9233] blktrace: Concurrent blktraces are not allowed on sg0 14:44:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x64b4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x14}, &(0x7f000075a000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 14:44:08 executing program 3: io_uring_setup(0x57c8, &(0x7f0000000000)={0x0, 0x789c, 0x8, 0x0, 0x392}) 14:44:08 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x5207, 0x0) 14:44:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}, 0xc9a0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x5) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x4, &(0x7f0000000f80)=[0x0, 0x0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x2, 0x0, 0x3}, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000ec0)="bc4bf6cc19697a40f160a18e2974def2f0d7054237a21a196b2fe707ef4036a23002b119089f697094bf9529eb1d78605eafa5bb8a0b", 0x36, 0xa51b, 0x0, 0x2}]) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000003400)="f4dc93f220cf19089bf4d8b4f5fb7274a7e04d55592c3c6b784e94d74dd3cfd871", 0x21}], 0x1, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, 0x0, 0xffffffffffffff9e) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000040}, 0xc, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000000200), 0x175d9003) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x4) 14:44:08 executing program 0: r0 = eventfd2(0x0, 0x0) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000040)}]) 14:44:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002ac0)={0x20, r1, 0x405, 0x0, 0x0, {0x3}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x20}}, 0x0) 14:44:09 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 194.741582][ T9249] blktrace: Concurrent blktraces are not allowed on sg0 14:44:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc01000a, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="02", 0x1, 0x800}], 0x0, &(0x7f00000000c0)) [ 195.346906][ T9262] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 195.386574][ T9260] loop0: detected capacity change from 0 to 264192 14:44:09 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0xc020660b, 0x0) 14:44:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00050000000000000000000c0002000000000000000000100007800c"], 0x90}}, 0x0) [ 195.411358][ T9264] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 195.468112][ T9260] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 195.478181][ T9260] EXT4-fs (loop0): group descriptors corrupted! 14:44:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x64b4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x14}, &(0x7f000075a000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 14:44:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:44:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0, 0xec0}}, 0x0) [ 195.592878][ T9271] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.603304][ T9271] nbd: socks must be embedded in a SOCK_ITEM attr [ 195.624510][ T9260] loop0: detected capacity change from 0 to 264192 14:44:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 195.662675][ T9260] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 195.672623][ T9260] EXT4-fs (loop0): group descriptors corrupted! 14:44:10 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, 0x0) 14:44:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000640)='sysfs\x00', 0x0, 0x0) mmap(&(0x7f00007c8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f0000001700)={0x0, 0xfb, 0x76, 0x1, 0x81, "41cd5582a6b7a7231e57bb774a670a09", "29d95b6d315f4e4455ea8cf84668c9deec4cfc2a9954a1170a147e52d239fc8fdd3982760edf82f84e8451b751a3ac3454150f7bdd55e68a6afdfcc5dde4bd84d30db856fb946751bbd4e66c85ba92d4a0b50bb04715905b60491e49dd31b99779"}, 0x76, 0x0) mkdir(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x160) r1 = creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xfffffffffffff000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(&(0x7f0000000680)=ANY=[@ANYBLOB="e51bbfb64c841e07b6f33ac77ec3520951f4879002e99574433b605615052520a2a1ad9b12aca00c4770f707c0556f3314b119f32d7fc574a1d6b804842968c7499c9e00b4d7a62023a46562804b3c53b7fe29b5b30939f3e44023029f716a271edd"], &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000005c0)='binfmt_misc\x00', 0x80040, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f646576b1bd676c0000169a77be0942bad844bcd910de321bcd61bf57b47c0f51e5a0e23bc44f614772dfb76ccf1ed2e9a9c25b8ab1a55b7e2ccfa25176a3b34095b35514304f627a3c715fe8336cfdf36e521f294da64575f1377e0a169351c7d1910bae37b3f78ea86f218cbc3838f51525649c87b127c6d98736c394cd36c3c88a91c48ddfe2b9d541dac1b73359fb785a9e5a04963273a96d4d596788890b6504dd4c066e1324fc90fc3e4632062ed01b9f2cf6dbc327847087cf283714e7aa91cb031689cf672299d7fbb72f4f499323bf2843d46049dab058c36ceb"], 0x0, &(0x7f0000000280)='ecryptfs\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000480)=0xc) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000700)={0x0, 0x0, "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", "f7998f524caa864f38df03f3c9c9c69765ae38023ee8de80d3d9ed87f0d29d766a3cdd50ec15cbc4d4b3c75aa9759cf7e16c89f0752f8bac844ed97cdfde7fa8dd6330331bd676db8046caa00758b491b8be8b53b443da6e0c605dbf5ce8cc10b5d0d6fca54913740d9e540576937099b7cfb0f11df82e79b515cd9c963e310d09618cad11c20b27e8db4b27abca793ca8b2d45800cb45388ce500d971b02841ea9376112a81005ce13598f1ab6fe6240e9d2a455ddb9988f398f5521ad6895d78420f85bbbfd50a111ef7384cad0c0aae10cb538be83d6623789c6d0dc6d5faf54c0dc61f443dc41010731ad749ef5fc19a6ace0c9c5352677406e12bb2ad07c13f52b02147baff2dd9da197375b3d3011bc0fa8950b5aaa375f7d630f18aa62c0194cf9d896bb16f4831ac1515c27469f2837046d749272fc9aaf55ddc6d97a20863b03ba6db6cde3f3067601a7f221f14dba84c21bb823f323ce06ef2c9e507ba1c8c9525b7aa5077a60b21b0fb1326e2cf3838f2ee31966f743586fc41e60ad106a016e30258d2d47033729b98e07ae5ff8fd2a099e3efacf717885d0792ae86f8cd5d99f258a60eb56ba30b1ff0f3cf5f8e2996e1792d9c74a6c9c72c28e634283594020eaef778669a6406e17ed176de72808baa4cb5bc35eb411509362978b184c4cca3b23082cd1cf6a476c2de309993237a6fc6c5d0a29fd36d05a7c94c154ca98d64724af81e8b1e46339c40d757b71ed46e2e646da34af4f232f6aeee66cc59f4c5d907cedf02e0b380423baeb7161eb2d58084694153aaaa5184181ddf9292c2dcafc58175842b64454eff2418f672f83b5c556d32932b4ada77bcaf672852d370f461422606aa35892e9340bd5a7473a68b833dff96debe27664f0433bb4d03b7c3e55eca1dab22f4235393c17ccfa19086a6ac505011f1447643aa181a65487c192ab94cff703cefbf513adaac103808ffb804cd1254701bd5c1cacc05d73c0bef1782a1ea3a3960e4f89725452ec27cc4c3c414fcd89513ebe05e23f0348bb3932801e4e1b6ba52b1e9fdd1b24f0a043097305c3ecd1fe661565441c31423d751fc5ec14d0eba921344f39173274315570a3f4a3961a7a4abdf505d1376f3de804c5ca5eff801fde0077a42f2b5965be952a33cedc8b6ae758f4974d65a5b77e590f783189c990a121f83ecec2fe5154424cb62a036d86b078e51d43a3d2cf869363087a608de1ddb927da9f079087d1469581956f734dbb63027105ae4e02415d4b5ea15aca1339058d3747993962be78d905427fa19ba972bb643fc22ab0e6ec6d613b06a9114638b1f52653b21cbbc4b669abbf23a21f77a6dc66fd2c7e258765f10eec2508442b7900204f7c66ea15f8bb827e77b206ab5ff373c29301b4f9834f8869771768ed0dfedf591ce6fa23f20196c3fbd4d0138e1ca2e4b4262ab3f4d9cff4aec10d931b5e36b5af69d04ed70048b143be278486d29267636f10dcf70daaf3f43267521bec2dd9e2140943d8247e70501382659b9ff07be58488c6c1fbf32913f788ca528dc9851ca223cb632975786a140d45e35d0957a9457603c425780e66975acdfe508f20fac5a5cd7d97b7b993ad5cccaf94902e53ee285e3495afa0a77761764e73e2e0cba60a87e150894bffd264bad3866063c6f46f16802147f8c4068b9bb44acb5f55e0764dcf9693ffa4508d113f248a538ac152dff716c45f07c69b53837c83be27853669675f5eface9b6d446ea4c5008ae8a540029a9634adb9f73fd767b06ddb9b7c2fbe9840978dce8ba38e9fa533e0de7995c8c208aa92f7d9f3b128eda6653411bb00c5ff07065c1d1a4fdbabba765e5b4878f5a3ec5741fdb106eb257e8f2fbb4d2e46cb345532e06d444aef76851b568952164fea257b321242a6b4f12c389e0bcc85d8c5278a1cee1e7ecf1bc281b1e9a787fa61218b585c7f0a8f8d890eb62a0877bb9288b1555fc3cf87fe5ed2ca7b87cc9747d961bdd470debff99412834281f3623b0b8ed0560d9be998a839ff1a0022da42eca0f45cf992595ec51b46abdcaa34a58f748f60a8f7feae2edc73e94639f721d18209b4ebce2c1aeb6c07e8518c76479cb3399dc4892ad1b078d271b808aa291df7a0fa7ba64e0e6349617e45451a37d0472cb2941739eb1eb287e980f9aef9b8d4073da8b4e357409ca3300f64812c4ca26f80c028260a249acb87ac0fa2240f4a87962a602b2821607443f3fb642bae5dfd4da48aadc88044193e8ca6b0424bce1fee5c13a3fc5d8f4f489af8ea4bbef59ec02ee59b791746fc82e59c8a7796251d284c45247e7592d098e9f0494e1f591fdf2f0161e2eca9dbbd37a37bbfc4e003713bf1997a12582692a0064cf76b5bd75974615aa58e2cd9453e852c8622844932e3d720f63acc05624375ab4466f9e6e7b9f2f9f2944b2f0ac154b8ab4cea427dc13818e973c4a9e1710df38adf3e4eb9498bfc800903ba4c8e013d2dbf0e398811b779f677caf0c3d24154a9fb72b27480dc1a1502c25fe1af8d4dde4e5bd2e0fd6f769fdb94f0477024e9534a35e5365223187e28936c9a56c3c388e2d7f5f30d53d64d9f6af432d70b0a70cf7c8ee64aef60b610c6a086ee8a3011d5a58dd4b564f87953fc63c7d6dd4e4e10d761ae7df14794dad715081a93937d3388e94ff91c9c00bd3901fd58e49380d3b34f6d03f80f9accd0db498e9deca0801d0a16ca548ff11297e6f9f402d7c0e2b55d47bc2b682e9568e178b8ffe062629d6e1a00395276de1c38a5cb075a44004f7267a1b2e2e387fcb5bcfa3de6dccfcf4665f2397083015a6527828ce7415c923a164d493677cc3e4021be1845ccfc9d02cf87f97590928c564c3ff04c38ac8f6437140b40123076d4f0f6bc94314affdfbc16ea3adf30497e3c9bd432dd42cdbc8bd8ec1d956c4f7e46817756bad553eac1048e3df3ea208bce26dd0b504c1c75ca7c283586b661dcac4b812418786076fa9c88fdd3ff7244e5cbf8c20059025821ebff40172bebd5f4c175d6f71218051a63615898317e07147c9bcfd01fa309b9781f16c09b78b0bdfd0b08a2cb5b4969cd3f1020fb4124df34f2b99afe8d6aaea1681d00352bd67390b455239f0293a96b6017c5ade4b18c71933b9f67f16d9d0f9ba279cddaaf2e32458ee0792d77ceacc62168765885afad338c0625efae7567642c6d2cdd079ccafe3cbc3150036607e6c358dfe2d0f0380b0fa118c3f67720d29ef3cd7bc184c15c767eccf5b2581e35018aee45d9187691f10b2b31d789bf10eccf1a5f443f81547f7fb7954b7dc3f1d5816a0630ff4474f235e9241d344d011e4707a46d19df53faca5e75949781e62ead41b735aefd903b2f8b3ae507c6a6adf0a65f53e47319c7106c3bf34581628f1bac2c335619aac9113cf74e673d7bef712b9e186de83024b2b81596071d4e6cb62b8fbb97c8f77bd82f4a3184593de530f7abc8036965049f308c52200399d170fca8f3bd50def2660b00a111aab2f4f29cc2eccc1005006f28514156a99b9c5fa2cfc80802d5c66293b88a7bb6bc60fe3941a2143d89d41c13200668d9f7554f0513c6fbafa2cf2f618ea7cf81700568b1c16b89e0186d724e76edf6b083597d1ff6119c9c2b9076be4f5d640af128897793f2d3565d6ec0ca7197d9c33fa3ee298f76c6cc6895cc11e1ab88c70a69a1cfba37ff178a31fec2fbe3952dc291b0c35de0ad0a2b8c9749c2bcb892c2085f1426a82c5b81d1761f5ae70be1f185de3a148befb8a5e719ee18c7cc319f07fb6b2a62b4cd7055ae7517c852f57b7fd9a1b76c3f3af39060cf3de0123f42d52318083bf718fd1ff4389644ce1d4711e4a33c8193fc3b755da188ae4e2f53a10d6cd29db53327d6148e001b0483034b2660a3d76957efe52012321ab965b05c37d8537dc5030b7891bded1247bad6dd6c4f5e20d706e714d2998ddea7c0f6f79a6aeb9767bff4d65e220538133fa935b34d734ddd2d1bb7d573ac03ed8252fd1747bf1453e22b0c1994260e0a2a3c599ee20d33a006d25394a068f6ff3dff9cc0bb212c41c50924c72c2557a37f9a53498490aa6ffa272b4ac2c9730477ccb65f2c84e2b1f9709a599d0c1adafd944ce6a4fd3f2ece5c8cfca7f6d4962cdec0a03d8e540d4428259eaf29969bbe17106201ac29b729cfa64ec2825c055403b2877e1ec14b9325bdfee663d562085df026da5db72987441c9b2f2dae0b74bb37b834072104adc34bd19994ce3fa0be7f5d399028b76ffc49030bcc775880728476c48901cf997c92ad45a8392807c26687b793eb36cc7ee397ebff616b859007d50807618a4c0b76555eebade231a267f4336e98e836b26ad15ed326d2c6249bd2763a3f6de22d8ae026c4f2ad892eb2afd70fb72729b88dafc21ea1c4b69b2a92d084116139eaee76c4b6d1c0e6933ea1e4822ccbf484289645c3f4e9238503150af02a8a88679969c1a0b02397d139d6553e218edd99e74898ea6025dc162dc47a97c0957c3d1d477e4fc0a7d5c0bcea3fb4552075d9f447804ab26d9627b8e01c39ab41316bbe794aa62779d7f5b485e55ecbcb672fcd07b1a32c683400bd144d827a12bb58ca2bf60629900d0a9971dccff6d9aa84dd29fa51510fdea8a9ea87ac44f627b5aace2ac42f7cd4004c362e30c84cb339ed61db35ca787aecf58e8ff38b0433dc631c3e20cd8eb29784ab1199ab6db5c16927de0d29dd45e2afc4c6c123cc101cc6e8e179e7b9d6115b0c865d93874dc75d9d12418e686de5569b0354d4ca32924a4b8cd4665c9b940769f0f16b28585ebd87f4935e92b7ee2da99d8be9dcc0dad25aab7de724926938408848dd57a6403d1d15c59e428684e87195798203a9e9a37b7e96e49a5235b50fd1be37d767dfc1cdb0654f0e977291780b5c061a299aa1107cd7fe21f7f9614d80c6a995686ca67132cdbaaf369e54e11ac800b53bf1795a13dc8e29fc80e752118ca1386f38557222daac566eddbac70030cd3b01d0237c5390fd1f16ff1abb86b1537eb5de046d4076d973709687ba44ff7c5b626128d3c5a097c2c66b03cfdc371d125840679249dc2c4239ea5fc8a2329e4921019302bcac4cda8bb53fe954ff8883c8691fc2a568c2683c6a982f85981d3d03d06493455b79863ad46d1e2efe9b9149163a263afe4febfc93691f71528ba723dea41c63a27590452fd261082674208f2bac312dd250bd592e3bbe7ac7b6bf85313063d2087327614934bf815c90bbcc2789659a105bab357cc88593e32f61c25646867492363591c614760a3827faae5230e6e471c111a6fb1e6c3dab51320cf1d67821f2e142707064aa1f3c56ee5f234a024473f25a401a4561f9d2122d758c8fd3b1f3727"}) truncate(0x0, 0x9) 14:44:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127e, 0x0) 14:44:10 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x541b, 0x0) 14:44:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:44:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:44:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:44:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1277, 0x0) 14:44:11 executing program 1: setrlimit(0x7, &(0x7f0000000000)) fanotify_init(0x0, 0x0) 14:44:11 executing program 3: syz_mount_image$msdos(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001680)={[{@fat=@codepage={'codepage', 0x3d, '864'}}, {@fat=@time_offset}]}) 14:44:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:44:11 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}) 14:44:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x64b4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x14}, &(0x7f000075a000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 14:44:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000640)='sysfs\x00', 0x0, 0x0) mmap(&(0x7f00007c8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f0000001700)={0x0, 0xfb, 0x76, 0x1, 0x81, "41cd5582a6b7a7231e57bb774a670a09", "29d95b6d315f4e4455ea8cf84668c9deec4cfc2a9954a1170a147e52d239fc8fdd3982760edf82f84e8451b751a3ac3454150f7bdd55e68a6afdfcc5dde4bd84d30db856fb946751bbd4e66c85ba92d4a0b50bb04715905b60491e49dd31b99779"}, 0x76, 0x0) mkdir(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x160) r1 = creat(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xfffffffffffff000) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount(&(0x7f0000000680)=ANY=[@ANYBLOB="e51bbfb64c841e07b6f33ac77ec3520951f4879002e99574433b605615052520a2a1ad9b12aca00c4770f707c0556f3314b119f32d7fc574a1d6b804842968c7499c9e00b4d7a62023a46562804b3c53b7fe29b5b30939f3e44023029f716a271edd"], &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000005c0)='binfmt_misc\x00', 0x80040, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f646576b1bd676c0000169a77be0942bad844bcd910de321bcd61bf57b47c0f51e5a0e23bc44f614772dfb76ccf1ed2e9a9c25b8ab1a55b7e2ccfa25176a3b34095b35514304f627a3c715fe8336cfdf36e521f294da64575f1377e0a169351c7d1910bae37b3f78ea86f218cbc3838f51525649c87b127c6d98736c394cd36c3c88a91c48ddfe2b9d541dac1b73359fb785a9e5a04963273a96d4d596788890b6504dd4c066e1324fc90fc3e4632062ed01b9f2cf6dbc327847087cf283714e7aa91cb031689cf672299d7fbb72f4f499323bf2843d46049dab058c36ceb"], 0x0, &(0x7f0000000280)='ecryptfs\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000480)=0xc) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000700)={0x0, 0x0, "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", "f7998f524caa864f38df03f3c9c9c69765ae38023ee8de80d3d9ed87f0d29d766a3cdd50ec15cbc4d4b3c75aa9759cf7e16c89f0752f8bac844ed97cdfde7fa8dd6330331bd676db8046caa00758b491b8be8b53b443da6e0c605dbf5ce8cc10b5d0d6fca54913740d9e540576937099b7cfb0f11df82e79b515cd9c963e310d09618cad11c20b27e8db4b27abca793ca8b2d45800cb45388ce500d971b02841ea9376112a81005ce13598f1ab6fe6240e9d2a455ddb9988f398f5521ad6895d78420f85bbbfd50a111ef7384cad0c0aae10cb538be83d6623789c6d0dc6d5faf54c0dc61f443dc41010731ad749ef5fc19a6ace0c9c5352677406e12bb2ad07c13f52b02147baff2dd9da197375b3d3011bc0fa8950b5aaa375f7d630f18aa62c0194cf9d896bb16f4831ac1515c27469f2837046d749272fc9aaf55ddc6d97a20863b03ba6db6cde3f3067601a7f221f14dba84c21bb823f323ce06ef2c9e507ba1c8c9525b7aa5077a60b21b0fb1326e2cf3838f2ee31966f743586fc41e60ad106a016e30258d2d47033729b98e07ae5ff8fd2a099e3efacf717885d0792ae86f8cd5d99f258a60eb56ba30b1ff0f3cf5f8e2996e1792d9c74a6c9c72c28e634283594020eaef778669a6406e17ed176de72808baa4cb5bc35eb411509362978b184c4cca3b23082cd1cf6a476c2de309993237a6fc6c5d0a29fd36d05a7c94c154ca98d64724af81e8b1e46339c40d757b71ed46e2e646da34af4f232f6aeee66cc59f4c5d907cedf02e0b380423baeb7161eb2d58084694153aaaa5184181ddf9292c2dcafc58175842b64454eff2418f672f83b5c556d32932b4ada77bcaf672852d370f461422606aa35892e9340bd5a7473a68b833dff96debe27664f0433bb4d03b7c3e55eca1dab22f4235393c17ccfa19086a6ac505011f1447643aa181a65487c192ab94cff703cefbf513adaac103808ffb804cd1254701bd5c1cacc05d73c0bef1782a1ea3a3960e4f89725452ec27cc4c3c414fcd89513ebe05e23f0348bb3932801e4e1b6ba52b1e9fdd1b24f0a043097305c3ecd1fe661565441c31423d751fc5ec14d0eba921344f39173274315570a3f4a3961a7a4abdf505d1376f3de804c5ca5eff801fde0077a42f2b5965be952a33cedc8b6ae758f4974d65a5b77e590f783189c990a121f83ecec2fe5154424cb62a036d86b078e51d43a3d2cf869363087a608de1ddb927da9f079087d1469581956f734dbb63027105ae4e02415d4b5ea15aca1339058d3747993962be78d905427fa19ba972bb643fc22ab0e6ec6d613b06a9114638b1f52653b21cbbc4b669abbf23a21f77a6dc66fd2c7e258765f10eec2508442b7900204f7c66ea15f8bb827e77b206ab5ff373c29301b4f9834f8869771768ed0dfedf591ce6fa23f20196c3fbd4d0138e1ca2e4b4262ab3f4d9cff4aec10d931b5e36b5af69d04ed70048b143be278486d29267636f10dcf70daaf3f43267521bec2dd9e2140943d8247e70501382659b9ff07be58488c6c1fbf32913f788ca528dc9851ca223cb632975786a140d45e35d0957a9457603c425780e66975acdfe508f20fac5a5cd7d97b7b993ad5cccaf94902e53ee285e3495afa0a77761764e73e2e0cba60a87e150894bffd264bad3866063c6f46f16802147f8c4068b9bb44acb5f55e0764dcf9693ffa4508d113f248a538ac152dff716c45f07c69b53837c83be27853669675f5eface9b6d446ea4c5008ae8a540029a9634adb9f73fd767b06ddb9b7c2fbe9840978dce8ba38e9fa533e0de7995c8c208aa92f7d9f3b128eda6653411bb00c5ff07065c1d1a4fdbabba765e5b4878f5a3ec5741fdb106eb257e8f2fbb4d2e46cb345532e06d444aef76851b568952164fea257b321242a6b4f12c389e0bcc85d8c5278a1cee1e7ecf1bc281b1e9a787fa61218b585c7f0a8f8d890eb62a0877bb9288b1555fc3cf87fe5ed2ca7b87cc9747d961bdd470debff99412834281f3623b0b8ed0560d9be998a839ff1a0022da42eca0f45cf992595ec51b46abdcaa34a58f748f60a8f7feae2edc73e94639f721d18209b4ebce2c1aeb6c07e8518c76479cb3399dc4892ad1b078d271b808aa291df7a0fa7ba64e0e6349617e45451a37d0472cb2941739eb1eb287e980f9aef9b8d4073da8b4e357409ca3300f64812c4ca26f80c028260a249acb87ac0fa2240f4a87962a602b2821607443f3fb642bae5dfd4da48aadc88044193e8ca6b0424bce1fee5c13a3fc5d8f4f489af8ea4bbef59ec02ee59b791746fc82e59c8a7796251d284c45247e7592d098e9f0494e1f591fdf2f0161e2eca9dbbd37a37bbfc4e003713bf1997a12582692a0064cf76b5bd75974615aa58e2cd9453e852c8622844932e3d720f63acc05624375ab4466f9e6e7b9f2f9f2944b2f0ac154b8ab4cea427dc13818e973c4a9e1710df38adf3e4eb9498bfc800903ba4c8e013d2dbf0e398811b779f677caf0c3d24154a9fb72b27480dc1a1502c25fe1af8d4dde4e5bd2e0fd6f769fdb94f0477024e9534a35e5365223187e28936c9a56c3c388e2d7f5f30d53d64d9f6af432d70b0a70cf7c8ee64aef60b610c6a086ee8a3011d5a58dd4b564f87953fc63c7d6dd4e4e10d761ae7df14794dad715081a93937d3388e94ff91c9c00bd3901fd58e49380d3b34f6d03f80f9accd0db498e9deca0801d0a16ca548ff11297e6f9f402d7c0e2b55d47bc2b682e9568e178b8ffe062629d6e1a00395276de1c38a5cb075a44004f7267a1b2e2e387fcb5bcfa3de6dccfcf4665f2397083015a6527828ce7415c923a164d493677cc3e4021be1845ccfc9d02cf87f97590928c564c3ff04c38ac8f6437140b40123076d4f0f6bc94314affdfbc16ea3adf30497e3c9bd432dd42cdbc8bd8ec1d956c4f7e46817756bad553eac1048e3df3ea208bce26dd0b504c1c75ca7c283586b661dcac4b812418786076fa9c88fdd3ff7244e5cbf8c20059025821ebff40172bebd5f4c175d6f71218051a63615898317e07147c9bcfd01fa309b9781f16c09b78b0bdfd0b08a2cb5b4969cd3f1020fb4124df34f2b99afe8d6aaea1681d00352bd67390b455239f0293a96b6017c5ade4b18c71933b9f67f16d9d0f9ba279cddaaf2e32458ee0792d77ceacc62168765885afad338c0625efae7567642c6d2cdd079ccafe3cbc3150036607e6c358dfe2d0f0380b0fa118c3f67720d29ef3cd7bc184c15c767eccf5b2581e35018aee45d9187691f10b2b31d789bf10eccf1a5f443f81547f7fb7954b7dc3f1d5816a0630ff4474f235e9241d344d011e4707a46d19df53faca5e75949781e62ead41b735aefd903b2f8b3ae507c6a6adf0a65f53e47319c7106c3bf34581628f1bac2c335619aac9113cf74e673d7bef712b9e186de83024b2b81596071d4e6cb62b8fbb97c8f77bd82f4a3184593de530f7abc8036965049f308c52200399d170fca8f3bd50def2660b00a111aab2f4f29cc2eccc1005006f28514156a99b9c5fa2cfc80802d5c66293b88a7bb6bc60fe3941a2143d89d41c13200668d9f7554f0513c6fbafa2cf2f618ea7cf81700568b1c16b89e0186d724e76edf6b083597d1ff6119c9c2b9076be4f5d640af128897793f2d3565d6ec0ca7197d9c33fa3ee298f76c6cc6895cc11e1ab88c70a69a1cfba37ff178a31fec2fbe3952dc291b0c35de0ad0a2b8c9749c2bcb892c2085f1426a82c5b81d1761f5ae70be1f185de3a148befb8a5e719ee18c7cc319f07fb6b2a62b4cd7055ae7517c852f57b7fd9a1b76c3f3af39060cf3de0123f42d52318083bf718fd1ff4389644ce1d4711e4a33c8193fc3b755da188ae4e2f53a10d6cd29db53327d6148e001b0483034b2660a3d76957efe52012321ab965b05c37d8537dc5030b7891bded1247bad6dd6c4f5e20d706e714d2998ddea7c0f6f79a6aeb9767bff4d65e220538133fa935b34d734ddd2d1bb7d573ac03ed8252fd1747bf1453e22b0c1994260e0a2a3c599ee20d33a006d25394a068f6ff3dff9cc0bb212c41c50924c72c2557a37f9a53498490aa6ffa272b4ac2c9730477ccb65f2c84e2b1f9709a599d0c1adafd944ce6a4fd3f2ece5c8cfca7f6d4962cdec0a03d8e540d4428259eaf29969bbe17106201ac29b729cfa64ec2825c055403b2877e1ec14b9325bdfee663d562085df026da5db72987441c9b2f2dae0b74bb37b834072104adc34bd19994ce3fa0be7f5d399028b76ffc49030bcc775880728476c48901cf997c92ad45a8392807c26687b793eb36cc7ee397ebff616b859007d50807618a4c0b76555eebade231a267f4336e98e836b26ad15ed326d2c6249bd2763a3f6de22d8ae026c4f2ad892eb2afd70fb72729b88dafc21ea1c4b69b2a92d084116139eaee76c4b6d1c0e6933ea1e4822ccbf484289645c3f4e9238503150af02a8a88679969c1a0b02397d139d6553e218edd99e74898ea6025dc162dc47a97c0957c3d1d477e4fc0a7d5c0bcea3fb4552075d9f447804ab26d9627b8e01c39ab41316bbe794aa62779d7f5b485e55ecbcb672fcd07b1a32c683400bd144d827a12bb58ca2bf60629900d0a9971dccff6d9aa84dd29fa51510fdea8a9ea87ac44f627b5aace2ac42f7cd4004c362e30c84cb339ed61db35ca787aecf58e8ff38b0433dc631c3e20cd8eb29784ab1199ab6db5c16927de0d29dd45e2afc4c6c123cc101cc6e8e179e7b9d6115b0c865d93874dc75d9d12418e686de5569b0354d4ca32924a4b8cd4665c9b940769f0f16b28585ebd87f4935e92b7ee2da99d8be9dcc0dad25aab7de724926938408848dd57a6403d1d15c59e428684e87195798203a9e9a37b7e96e49a5235b50fd1be37d767dfc1cdb0654f0e977291780b5c061a299aa1107cd7fe21f7f9614d80c6a995686ca67132cdbaaf369e54e11ac800b53bf1795a13dc8e29fc80e752118ca1386f38557222daac566eddbac70030cd3b01d0237c5390fd1f16ff1abb86b1537eb5de046d4076d973709687ba44ff7c5b626128d3c5a097c2c66b03cfdc371d125840679249dc2c4239ea5fc8a2329e4921019302bcac4cda8bb53fe954ff8883c8691fc2a568c2683c6a982f85981d3d03d06493455b79863ad46d1e2efe9b9149163a263afe4febfc93691f71528ba723dea41c63a27590452fd261082674208f2bac312dd250bd592e3bbe7ac7b6bf85313063d2087327614934bf815c90bbcc2789659a105bab357cc88593e32f61c25646867492363591c614760a3827faae5230e6e471c111a6fb1e6c3dab51320cf1d67821f2e142707064aa1f3c56ee5f234a024473f25a401a4561f9d2122d758c8fd3b1f3727"}) truncate(0x0, 0x9) [ 196.931242][ T9316] FAT-fs (loop3): bogus number of reserved sectors [ 196.938435][ T9316] FAT-fs (loop3): Can't find a valid FAT filesystem 14:44:11 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x15}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r2) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="30000000d430a216c48829ad952ead8d6a208660871736976928817e16b99fd1eab1b7af6c3eaa5735be0ecd06fc97aafdea30ac652d10c1754f422974b94bc6ec165ab8417d436d06a5c24fe564d62c08a6716a057d71e07f07460e2ff0790a08428ed3b231cab17b143ffd62ed387d471d5d8772faaedb7ff6ffccc1b7945c0819ddec7e38b49760a01af5813ab4d46469fa2464fc9fe4fa3e6375fa4c7817ca972a53e0eef9b275ac13de91f733e89bc13375171d2f79853050ae0e63e0d11b8393e1ccd3c8899e24d61cb84021ca96bf46142ce2a6bc81cba311d3953cd79e8f04ba18191a4bab533e", @ANYRES16=r3, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0xc801}, 0x45) openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000180)={0x880, 0x0, 0x1}, 0x18) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f0000000100)) close(r0) 14:44:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f00000000c0)={0x0, @rc, @generic={0x0, "5f6e5658af801fbdae3da1b968cf"}, @can}) 14:44:11 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x2c681) 14:44:11 executing program 1: clock_getres(0x78a47f8169fa6dfa, 0x0) [ 197.778728][ T9345] FAT-fs (loop3): bogus number of reserved sectors [ 197.785571][ T9345] FAT-fs (loop3): Can't find a valid FAT filesystem 14:44:12 executing program 1: socket(0x26, 0x5, 0x65) 14:44:12 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@fat=@nfs_nostale_ro}]}) 14:44:12 executing program 5: pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000780)={0x7}, 0xfffffffffffffd84) 14:44:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x64b4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x14}, &(0x7f000075a000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 14:44:12 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x15}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r2) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="30000000d430a216c48829ad952ead8d6a208660871736976928817e16b99fd1eab1b7af6c3eaa5735be0ecd06fc97aafdea30ac652d10c1754f422974b94bc6ec165ab8417d436d06a5c24fe564d62c08a6716a057d71e07f07460e2ff0790a08428ed3b231cab17b143ffd62ed387d471d5d8772faaedb7ff6ffccc1b7945c0819ddec7e38b49760a01af5813ab4d46469fa2464fc9fe4fa3e6375fa4c7817ca972a53e0eef9b275ac13de91f733e89bc13375171d2f79853050ae0e63e0d11b8393e1ccd3c8899e24d61cb84021ca96bf46142ce2a6bc81cba311d3953cd79e8f04ba18191a4bab533e", @ANYRES16=r3, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0xc801}, 0x45) openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000180)={0x880, 0x0, 0x1}, 0x18) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f0000000100)) close(r0) 14:44:12 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r5, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) [ 198.233148][ T9375] FAT-fs (loop3): bogus number of reserved sectors [ 198.239768][ T9375] FAT-fs (loop3): Can't find a valid FAT filesystem 14:44:12 executing program 5: syz_mount_image$btrfs(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x1, &(0x7f0000000440)) [ 198.520733][ T9375] FAT-fs (loop3): bogus number of reserved sectors [ 198.527379][ T9375] FAT-fs (loop3): Can't find a valid FAT filesystem 14:44:13 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:13 executing program 3: prctl$PR_SET_PDEATHSIG(0x39, 0x41) 14:44:13 executing program 2: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:44:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x64b4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x14}, &(0x7f000075a000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 14:44:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r5, 0x0, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) 14:44:13 executing program 5: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 14:44:13 executing program 1: clock_getres(0x53f64eea8ba2dba2, 0x0) 14:44:13 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x15}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r2) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="30000000d430a216c48829ad952ead8d6a208660871736976928817e16b99fd1eab1b7af6c3eaa5735be0ecd06fc97aafdea30ac652d10c1754f422974b94bc6ec165ab8417d436d06a5c24fe564d62c08a6716a057d71e07f07460e2ff0790a08428ed3b231cab17b143ffd62ed387d471d5d8772faaedb7ff6ffccc1b7945c0819ddec7e38b49760a01af5813ab4d46469fa2464fc9fe4fa3e6375fa4c7817ca972a53e0eef9b275ac13de91f733e89bc13375171d2f79853050ae0e63e0d11b8393e1ccd3c8899e24d61cb84021ca96bf46142ce2a6bc81cba311d3953cd79e8f04ba18191a4bab533e", @ANYRES16=r3, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0xc801}, 0x45) openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000180)={0x880, 0x0, 0x1}, 0x18) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f0000000100)) close(r0) 14:44:13 executing program 2: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:44:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0xfffffffffffffffd, 0x0) 14:44:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x64b4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x14}, &(0x7f000075a000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 14:44:13 executing program 5: mknod(0x0, 0x9010, 0x0) 14:44:13 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000580)=[{&(0x7f0000000080)='\"', 0x1}, {&(0x7f00000006c0)="a6", 0x1, 0xfffffffffffffff9}, {&(0x7f0000000480)='j', 0x1, 0x100000001}], 0x0, &(0x7f0000000680)) [ 199.795598][ T9455] loop1: detected capacity change from 0 to 264192 14:44:14 executing program 2: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:44:14 executing program 5: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 14:44:14 executing program 3: r0 = socket(0x11, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 14:44:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000ac0)={0xffffffffffffffff, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 14:44:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x64b4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x14}, &(0x7f000075a000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) 14:44:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 200.489126][ T9455] loop1: detected capacity change from 0 to 264192 14:44:15 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x15}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r2) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="30000000d430a216c48829ad952ead8d6a208660871736976928817e16b99fd1eab1b7af6c3eaa5735be0ecd06fc97aafdea30ac652d10c1754f422974b94bc6ec165ab8417d436d06a5c24fe564d62c08a6716a057d71e07f07460e2ff0790a08428ed3b231cab17b143ffd62ed387d471d5d8772faaedb7ff6ffccc1b7945c0819ddec7e38b49760a01af5813ab4d46469fa2464fc9fe4fa3e6375fa4c7817ca972a53e0eef9b275ac13de91f733e89bc13375171d2f79853050ae0e63e0d11b8393e1ccd3c8899e24d61cb84021ca96bf46142ce2a6bc81cba311d3953cd79e8f04ba18191a4bab533e", @ANYRES16=r3, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0xc801}, 0x45) openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000180)={0x880, 0x0, 0x1}, 0x18) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f0000000100)) close(r0) 14:44:15 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0xffffff4d) 14:44:15 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0xffffff4d) write$9p(r0, &(0x7f0000000080)="f8", 0x1) 14:44:15 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000440)={0xb4, 0x0, 0x4, 0x0, 0x25dfdbfc, "", [@generic="fec5f401b729b2b59c9cc986b51258a54a7d9c6a2295de337d01663ffb86454bf2f7e5c9c254661691960216c4909e4d671ab83bfc81325686ff671a2cd040f82a60ace0cbed0787a74e26206c0e83e2d3b2", @typed={0xc, 0x48, 0x0, 0x0, @u64=0x3ff}, @nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic, @generic, @typed={0x8, 0x17, 0x0, 0x0, @uid}]}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x9, 0x0, 0x0, 0x0, @str='ext4\x00'}, @nested={0xe, 0x0, 0x0, 0x1, [@generic="9f596b196a669c00010a"]}, @generic, @nested={0x4, 0x61}, @typed={0x8, 0x15, 0x0, 0x0, @ipv4=@multicast2}]}, 0xb4}, {0x0}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 14:44:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 200.914292][ T9492] loop1: detected capacity change from 0 to 512 14:44:15 executing program 3: io_setup(0xaec, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 201.016523][ T26] audit: type=1800 audit(1635173055.362:4): pid=9495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14012 res=0 errno=0 14:44:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000280)="16b1b86b86bd2dedbdc3bce2660e5a53397b1c6ec5c9d2894c3f7a389b0f48821130fb623e382452146df1e7a43c2d61f9cad139212bc604a7cfacc9449fc6092765f180d0147271ec8533badc06c2b4af3be757245fdcb1f2c8", 0x5a}], 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x116) ioctl$BLKRRPART(r1, 0x125f, 0x0) sendfile(r2, r2, &(0x7f0000000240)=0x8, 0x7fff) fcntl$dupfd(r1, 0x0, r1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006680)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000780)}, {&(0x7f0000000400)="d4b50274a293b8b144ca8cb585b98f61de967c90d21981b19255616393f160751052b211d7e869c17aa6fd899cfda6f53534", 0x32}, {0x0}, {&(0x7f0000003c80)}], 0x4, &(0x7f0000000200)=[@op={0x18}], 0x18}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=[@assoc={0x18, 0x117, 0x4, 0x1f000000}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x48, 0x117, 0x2, 0x2f, "cba58e5454e40c0ff8dc8f4be7aaf22a007297e368877ab61105f19b7eee21f47c3ad0739afb8d5d70a53fef4d9bf5"}, @op={0x18}, @iv={0x18}, @assoc={0x18}, @iv={0xc0, 0x117, 0x2, 0xa9, "172f5d9e7f8e5b500336d8eab3fc4f754fee81743d8d67babd6aaf9fcc67de7fb8023953b4e61a33ef5cca09c52dc1a8f4369abfe3cee7c318957679013453d1ed6d30b5419f0e21cc17c36ea1e5df4ebc54dfd479ed76b0cde7bb492c4ad95c5fa140983ad4c328f4928555d24a8109419a470dc946d064e178d1984c126a7ae63cff33ef8bedd5c5bd3be7737d7b0fc78dcba5e2924075daeef58766b0e4a0beef57310dba355948"}, @assoc={0x18, 0x117, 0x4, 0x400}, @op={0x18}], 0x1b0, 0x14}, {0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000004c80)="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", 0xf80}, {&(0x7f00000004c0)}, {&(0x7f0000000640)="1c8f268fd3f108e8d0694193575b284b3c", 0x11}, {&(0x7f0000005d40)="9dcdf360a376fb75828ec9dd0c6b09254e0225a516190d7b24e7a225a27126e655bd803a74bfe59d1d47ec6367d1187d9b9a5e481abf0f4d999a006b488fe5b29610ffd0c5ba0576a9c60f6a81db90703313036a97c6f7109cbac8924a052329b53ded9312875d6f6f821226caaa546ab74743b202979c330a70930a890ef87652bab181ab3156fa2be4d8a9", 0x8c}], 0x4, &(0x7f0000005e80)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x80}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000006200)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0xa8, 0x117, 0x2, 0x93, "dca4e4672e7bdb553a5ea0997f076ddcc54699b749b16d0983acd246f217584be6ea49872b0499f4b263a7455a410bee42d5a0f10391a9a503327b94365a94bb8337c0183c811f6fa478e2d69e62dc85d139fdbcf6cc81fef518391505ce562b3b3892b725bbce21598644d340df0beab0053d1e08cff649b6fdf2868cc148c693ada2272b177dd549848f0dfa5ee9ab00d1d6"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8001}], 0x138, 0x8c4}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000067c0)=ANY=[], 0xb8}], 0x5, 0x44081) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) 14:44:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 201.407775][ T9492] loop1: detected capacity change from 0 to 512 14:44:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 201.511538][ T26] audit: type=1800 audit(1635173055.862:5): pid=9498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14011 res=0 errno=0 14:44:15 executing program 1: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x8, &(0x7f00000004c0)={[{@fat=@check_normal}]}) [ 201.572412][ T9492] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 14:44:16 executing program 3: r0 = io_uring_setup(0x2da8, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 14:44:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x0, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:16 executing program 0: syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, ','}}]}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:44:16 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000080)=""/124, 0x7c) 14:44:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x0, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:16 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @echo_reply={0x8}}}}}, 0x0) 14:44:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x0, 0x1}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:16 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000080)=""/124, 0x7c) [ 202.588038][ T9549] FAT-fs (loop1): bogus number of reserved sectors [ 202.594868][ T9549] FAT-fs (loop1): Can't find a valid FAT filesystem 14:44:17 executing program 5: io_uring_setup(0x2f5b, &(0x7f0000000200)={0x0, 0x0, 0x36}) 14:44:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$AUTOFS_IOC_EXPIRE(r0, 0xc0045878, 0x0) [ 203.134056][ T9549] FAT-fs (loop1): bogus number of reserved sectors [ 203.140815][ T9549] FAT-fs (loop1): Can't find a valid FAT filesystem 14:44:17 executing program 1: io_setup(0xa86, &(0x7f0000000280)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 14:44:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f00000000c0)={0xfdfdffff, @rc, @generic={0x0, "5f6e5658af801fbdae3da1b968cf"}, @can}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) 14:44:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}, 0x0) 14:44:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:17 executing program 0: io_setup(0x4, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_pgetevents(r0, 0x4, 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f00000001c0)={0x0, r1+60000000}, 0x0) 14:44:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:17 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) 14:44:17 executing program 3: r0 = socket(0x2, 0x801, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40040e1, 0x0, 0x0) 14:44:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000693000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 14:44:18 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKRAGET(r0, 0xc0481273, 0x0) 14:44:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40) 14:44:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60}) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:18 executing program 3: mq_open(&(0x7f00000096c0)='+$(%,:\x00', 0x0, 0x0, 0x0) 14:44:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000200)={&(0x7f0000000040), 0x2000004c, &(0x7f00000001c0)={0x0}}, 0x0) 14:44:19 executing program 0: io_uring_setup(0x38ef, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x38a}) 14:44:19 executing program 1: unshare(0x28000480) unshare(0x20020000) 14:44:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:19 executing program 3: add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, 0xffffffffffffffff, r3, 0x0) 14:44:19 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x3868, 0x4004084, 0x0, 0x11000a00) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 14:44:19 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0xc0189436, 0x0) 14:44:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000100)={'team_slave_0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 14:44:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0xb) 14:44:19 executing program 1: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 14:44:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:19 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r0) setgid(0xee01) 14:44:19 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x208e24b) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff5d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 14:44:19 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x834, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) [ 205.455067][ T9647] blktrace: Concurrent blktraces are not allowed on sg0 14:44:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 14:44:20 executing program 3: timer_create(0x2, 0x0, &(0x7f0000001140)) [ 205.909060][ T9661] blktrace: Concurrent blktraces are not allowed on sg0 14:44:20 executing program 5: syz_mount_image$squashfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize={'msize', 0x3d, 0x80000001}}]}}) 14:44:20 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x11, r0, 0xffffffffffffffff, 0x0, 0x0) 14:44:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:44:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) [ 206.068886][ T9664] blktrace: Concurrent blktraces are not allowed on sg0 14:44:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x122a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x22812, r1, 0xa939b000) 14:44:20 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x541b, 0x0) 14:44:20 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) [ 206.220522][ T9672] blktrace: Concurrent blktraces are not allowed on sg0 14:44:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "d201d6b6"}, &(0x7f0000000080)=0x28) 14:44:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x8c60, 0x1}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 14:44:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0xf000000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 14:44:21 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {r0}}, 0x0) 14:44:21 executing program 5: r0 = eventfd2(0x0, 0x0) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x7}]) [ 206.823636][ T9689] blktrace: Concurrent blktraces are not allowed on sg0 14:44:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:21 executing program 2: io_setup(0xaec, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0xd, 0x0, r1, 0x0}]) 14:44:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) 14:44:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="8800000000010104000000000000000002000000240001801400018008000100ac1414bb08000200ac1414bb0c00028005000100000000002400028014000180080001000000000008000200ac1414000c0002800500010000000000080007400000000024000e8014ed008008000100ac"], 0x88}}, 0x0) 14:44:21 executing program 5: r0 = io_uring_setup(0x2921, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 14:44:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) 14:44:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x1800}, 0x4000010) [ 207.435751][ T9715] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 14:44:22 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000480)={0x0, 0xb4b1, 0x0, 0x0, 0x0, 0x0, r1}) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127f, 0x0) 14:44:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127a, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "9a818339a547a94369c2c73991cc49b6bfd5370d8449091442c4528779bc7cf69652cd0ad223c1d08db73520541bec14d22747b2007c52962ca00d60b48a22a4", "0a12da47dc5799885e05962c0681d220db7c4afd5e5cbc3c699cdd033101438a"}) 14:44:22 executing program 2: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f0000000040)) syz_io_uring_setup(0x14d7, &(0x7f00000002c0)={0x0, 0x1a74, 0x2, 0x2, 0x335, 0x0, r0}, &(0x7f00005c1000/0x3000)=nil, &(0x7f0000856000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000180)) r1 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008380)={0x2020}, 0x2000a3a0) sendfile(r1, r2, 0x0, 0x4000000000010046) clock_gettime(0x0, &(0x7f0000000140)) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 14:44:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:22 executing program 5: pipe2(&(0x7f00000015c0)={0xffffffffffffffff}, 0x0) fanotify_mark(r0, 0x90, 0x0, 0xffffffffffffffff, 0x0) 14:44:22 executing program 0: shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) 14:44:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) ioctl$sock_SIOCADDRT(r0, 0x5421, &(0x7f0000000000)={0xfdfdffff, @phonet, @can, @rc={0x1f, @fixed}}) 14:44:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 14:44:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:23 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000480)={0x0, 0xb4b1, 0x0, 0x0, 0x0, 0x0, r1}) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:23 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x20000000102, 0x0) 14:44:23 executing program 2: mkdir(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file2/../file0\x00', &(0x7f0000000200), 0x304010, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x3f}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000640)='./file2\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000005c0)) lsetxattr$system_posix_acl(0x0, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f00000018c0)=ANY=[@ANYBLOB="02525f5fbb5cace5575159070001314c7557631f16e34152e8ab4df80ab9fa775125547ceb8594450a91a42708a146b5414d82ff10b07ca170bc7460bcea97546206d02c7a832f6f2c46a3c5cbd79388879d9b655df4b9d535c8d7142b43c5015ded9689738f3277d5962a066d3560888039ed2c69c8408b4e788833732ac9b4908db7461969b4d866709808741b56fa2c93ca36799a2ddfaa1610f95600"/170, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x4c, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@ipv4={""/10, ""/2, @empty}, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@private0}}, 0x0) mount$overlay(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x1110000, &(0x7f00000003c0)=ANY=[]) unlink(&(0x7f00000001c0)='./file2/../file0\x00') write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000740)={0x8, {"e5820f4f708b26ccde74f15853627f2f85b4a909103163a569c1c465650285fcd023f934bf9d7ae578df066c19ea1d96fbe16a71abfdff0e67aea7aca045462c66ca80d640c45bc2fa3f4e46ded7d3d7b158ea66d66e238e88e0397fae70eb27dfdd303ec0c9f8b945bbfcb2373824239f1a40c52ccad360754c7bda7754eafbada17747362466df6481b3ff60807c326a38c0b65314c8679e2740d29c3e7ffaad876fb283cf8c1b4ad7b53377ce3f6a39e12ecc8434917d53e7328f89b7d87d256f89346c5e1afbec6ee9017320c5304d1e8b97c4c142c57c0b653501bcbec5817f4b60937f5aa01b323be080b027abdb703e828886f4816f49633d37eb1b21568c59a93aa9f52b89e00ae38a7fba0866b26e51ec3b173a4986fdca87dc1b3fd1980001e385d2c1dd9cb024add3cebef9fe5020bad45d4a3cba880c8230198df52e552fe21c6acf5b8554d94051a8dbc1e92210b5a1a0c61d0b0cc326667f8bd4e1f5dbd5a66bfae25cc367ca1257d63d71adb8885470b51e0f852b0b9d0376182f66848e4c54b4950fbf4aff554aa554c21b5d77ccfb6474819ad5c69f6121272f81de893e9ec26ccdf3a9f9e1d2f8ffc525147e950ee4ed8ad9be23239b03d0af943f5b0cabe0d4bc8a6bb093bfcf95433bb95cad8ae2f4de548c460d3b047f9c3749378fc02b7a430e44f2159ef7d7186183cf194ae24d1352369fa8817405987a01a5fe5681d2fe2175c4de7c44a35ac73e45053965c8093055e1b579308820d7a658a5b597fb98a75d96e86a1336a2fd35ade7bd018f28fd8e1272dc3c400f474064c8629a112b60b06d7d1a060cdae1106218c27ee3b07323f6e3828e5dd139929bdc6d7f3b0f635f25a695043f7eeb050d394bd4bca6c2296a500f28fa36a66c56023ae894247b9e152934fe5782a011828d5abc633dbc5f8f4681b170d5995b22d38ff6a3c3c778ad997612791296584daccd27a2a54ca11ae408b1d62f03e5dd764f53a0ea3c10f647463b1d1075c00a2e6c212d509701c09b8e6d700d8b71ddc28cee63a8ddb50dc340a63d40528a5e00f75f52ba15ab8372104b7e46cae4525b3494ba0346ca04df13ba553465fe36367ca968058eaa2c9c5ba1b42c8e349c600125d4b20ba475a7e5c64e13b79c689b6a31a360cea91954aeeb92810290b50787d833ca097d3f391db8ac7f92d0c65849d2e37569979c889e719366831cb958444b5fee94fda3b1ece940cb2326cdb317b70538d9eb3c40e6679d4080ce8adffa29706ccb6ffd380e09264b566040b34c77a31d31fecf2eb7292dadb1822eed5db542b716fcb13721439b92e64ffdc299ac01b086eedf2c244bf46eed6cfeb8a7af84660c17b371bb462383e88c3a4d2b6d63251548aef9be5e6a8494040c5ee30231ec9a97560b40e32f8b6b033ed9260170fd7da4546ee567d6bf1fdcc9fcc2632c45640e8c566b0f10a35a497a6140211f93c169ed9fe3e36ae973c00ae1175066f3703f3dec6bf1e5efe6ebe12742f604283e51b1b1ac6562855def2c29c6e574b2a5c0bfb74c8504f305d1a9ffe9d5eb8501a926c0ad2250268138ce1dda1bd105ea2d7618cd41cc5aa4c921f3bd0c54904375b21ce1740918727bcb824a1250ad956fd3a7541d099a752db547e089526efbdde1da754f186d8bbb28a34e5ea203ce9e7ce934c4030fbd149bf06c4065b5db0de034c67f15d424812b6b41d4bb6510ac95743164c9df74fba54a8d635646907667c399b57dc9f03e8e7536c092dec42a71e2f816e10a951791671b4740ed4c2addd8bcb0b8c8e78dd6cdcfcac437762b3dca805e796c186c899623650979e67ef39507413e148937bfc9b5e10b5ba3b8b134da01f3dfaa7def770244a1fdf431dacc59dcfe7061c3ae6e16a59ee1de4b15f158eaa5b510bbef238818a0895d2833cf03cacbcfd8582dde94a3d8324f0688397b0356b525b76e4ac743205fb017cad1ba816e5b8e4129221992be6035b91c98e33088c1b4da1636b4ee731e57afc48293e79f0b2b2a343d2013545beb3a17ff9222cfab3d5213717532d30c9b6b261a5bc82a872b766cdf3bcb2ff9b37ebecc1d064b39fbf2354322470d95504ced7bdccea449aefedaa073fed022b58daf76ccc000d42a31f2dbedd9dec3dd9358290b25c3938dc404ef1c5dfe56e9fd62ff1c57439f17e54f7079d17b4b265557621575cd67d916253046a7cc15909af0aedb2bc527a0c485eb37180721a451b16f93448588e3b7dcd37a33303b944b3c1bb0896769739f9dd56f86a31c8632bafa592ea9c491d9b8b187b45e0498ea7e9ede136e261852b96d00b3369a9b3da56c1ce5edca762f98869b2d36919fee0435c29f71544770686c181dbbfdb2e76ac8fe46b6e6b0e004dd1b28a018df1667110798dba4ddd42a1d120c99560411fbc421e34950e30c6fed8c4637be391183f45c2822ce514c692aec905c726f669b9f41261ebdb4c7757f5573f4a30524f44198e56919776446ba2ac56ccc00976724c6e52e8c8f52d4403a90ddac62597d8ded0f3480a729b4702f8212da63ca32287e312c68204350904535368bf7bbca89c7df5541627e61b2949dee5c8cf85e8a6359f5b5652f3abbaccaf7cb4b1634aa85744f1b9f751ef71aba207d667123f9cc69524ff74a6c6c9f34be1947c3fd3b59d39bc1311a6fdc17902e45828b7f86df1d28f85ed81c6e4e0b0fda524d71806d10c4974865a79bca3c2b2ac27aba5e11c110d318f5de7e11b7ff9948c7d8c2b2a4fbc6a29f048cf6bbb2fd4112e56adbd367b3fc0ab3bfc1eb3ee85c8d4b76c778986e0752563630ada6e7d603e33e75cb84b10f7a6f82bdabf0912b8cfe7ed0cae8d298cbfd296dc8914b52c9a6872838f19444aba167ce7e2157061796f94795906bdea3c349720e9c79178974d95517965ff71409ef3c5f7cc6592297502fca6b285a558673d752ca86d8e537a6586b2903403d1ed5b064bfa3e93b6f2a4a642d1fe6580a27958a8dd45fa43f3fcf4907dddfa4643a5519110a7bc87140511008693446bbe63d1b80e46e9f2613b0273a74d8564bb584e3a5bfe073395bb2a544c8bce4c45487552db32c03bd04c5f299a84f253821cefa78bf76fe966be7792b8472b5ca4d04b5d385cc03c132f15c698d9f5a518b4154c04ae8c0b0c47e49fa8005b677b373f785da2502f9685bb4430f9da0d8f264673e46d5da39a5dde720cb2177e788a078a8a3789655fdc586b198b39ca819520ee17062b9dbae1f03dcce696ec9b47467d5256902dbb8dc90e673774d915090aaccd68b9b7dd10278e6e7ac613ff67f98d2eb2cf4c1d9774d881fefcfd5dce6ccf6cfaacc26d08cc285a06787f7489b1c30bf3b5160360f79f0bd71bb9845b77336f02edd322d4f04c9af06931494bd68f375d4adf1f0727d7829ad85d6011b74a6779f3829eef305699df33a08df52724032b83efd9db4a85baaf8f7a0711e7e2178c960ae4378150d391e6d1d52dcef77de319af763d539c922cfdf226a82c2ce1b49ca3e1a058d1e9aa70f36691b6f9a43d5674790e2a64158592224c6bf82d2d72896836678204c8b74453ca22f909201c090384b67eeba39c0fff6f83f9f12f16b515908a1c04d5338b7299fd5040c22834824b68187b7d9d91c2e8aa0b35031b3b578a33075feeec5ce84c2fe3791a3da6ed9f39d8629f5621ce4fca1702afd782b7392a45f2020ebecf943a57818489951544f087e56ca4c09efc6c7bc7437d7d24aa8cba0e4ce6035040b5353ed4e79a3b78744e564c1c3108350f3392e4d976cfd20badda5d27f34f8ae54e6fb7e5cd7df81591c08a9da120fb9441215296e27684802e2c74102031e35fbab53811c09a07d8c80f2ecdd82a8726cedfaf2a7a2da4973dea3fe688ac6608502a73cba70deee414002f7f0f3c5ba4dc12e7ab60fc2f936276ffe3d1d76ac1cec36fedbe69b485912c99bb1ad660a9da74f08ff57fc20c592722dee8a4dfaae1324dff42d844a650a4eedad89426af3954ff4e3340ca3007c08bd8f51cfa182258e7634ac1dd45874849c8f9dc1e9293c7d677d1314b7dabd514a6d49a484754914a294cd28391855f8d4bd94064b5186e87a0274ff7453e44dc03815be632e9ce2de39b28b2738b2135c1cf18695b5202979e9f774b9002acd1122030603e9c5245a425945756e42fd95a25510df7a4ab5a64b83a76b43dfbc7031d25aaad574d2517acf5d78c1f39f39fc9b48d5a9329c815e4f36ef82562ff980f21765da5f62cfa099934cc6eb0751833f8be1d42c7a4775e35ed1f3aaddf531f9d2182c8df4e6b9b4ac77a291d168f5dd8f942a3e64005f8929135e664be709ce0043fa158681a2f7bad1598fb4410d10f5cfbd7c2e6ea9324889d883a4f5fce4f35ed98ed8255b2ac4ef4a42d561dfb4178e2354fdb60db71296f4a4fff9e1cb3ff079bb3d3ef7b65f7ba694f6124a6342e323873b80f4edd5caf965a8308be633db505da96cc2272b81fc0abe26dc66a05e177fce9593b156bc9d37a0d92ba1b484cc47c303e7c3ea113f2920302d06ffa77413c39c86b6ebe9d48f63e8819b98b65792924ff79fd2afe99aa90979219822664aaca924c5772918a6c2ff6f01a79b299781152415d67bd5e717f30a03420b9e09adfa3b9eba4d296cbe87857ceddfc8cfaad71e5465b8edfc54b70741b2162a42b6620e22fdaf596ad3d46b14138a407dbf8109ff07b5945153286ab1416c30f5082e247d402daffd8d1dccd3707ad164b9e9de872089cadb7b95e9c19e402008098f341e24fb16b941127f5560347a5a53d89ca8006ca8bd40b0a748d5dd97c9c43d95f3d6250d18c2e59c975ef0f648662fad78383ad4485256bace5027709f518da0cfca2bfd04c74d77ac082284a5f50241b185ae3022d32f76ec8addc14aaf4017fc7bc5cf91748d7ad18a74f188b6576aaeef043ecc63207d88e6ea3d400c95c4f7142694365ae21e3784c7bf4828e55cafedafdb2c03def1f5975dbb52106b0c99cfd7a6a3f839f610062cd1c363ef538113288f260161dd965c68297d75f65ac6c0a897aa6c868962eb878bfc9331316c9abfa2f8a4d070b3e9bcbddcff1ed040ef8a0bc44ad41a81171ccc93c4a8c7b7c90719b74e115c57b545a64bab2fcc3c581434a7d0ad8ebbd9cbcd14efc243e195c68ce82236ef0eea8a72df5ab262c6bc5ed2f3a5497fa78cd0f21e4a67354fc530b4c25acff592671b6d25b61062f50210be793d4f3aad2d2ab549c4adb765be146ed265a7018f3a2c76815b02b954477a532f1bb5fab6dd0499ff88a6f67778215ac5a3bff1bcb5aefc2d08aa453f79e969e7fdef07b0633748e7accfbcef781030525d3649be969c468ddebc97b26b8be67c052e80a57a63a57e56f82ef7aa0e01c6d32640f6b87a409560eaa53e6ae7b8f30f83fc764db3fabccd6d962d76aa4241b3e6a7228552d237a5b7f7a895b36564f813d2174e12533ef22333a7bcc47123b855d75d8db625798dff478105f374d73fd48e49377d145123ca8432f44611895fd8ee41d1040d8476fde44090ee3160bd8d4b02992a08316064b2697b51af261c0ffbc014bdc5fa4c6fe4767d752d41df26a2660c3880260e9497837fcceb390f2711d9ed4d33bed8f9cbdc60d5ceafe5e5fd61c3b586c95af8abbac0f03893e0c2fed09374cd5e3c1d9acd9c853a1cab40564fadacf7635cb5237d7a4d31bc3db7be58d8d3d699744d9e861a7614f8a0d4e351e01b413b901f6d1d619badba", 0x1000}}, 0x1006) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = perf_event_open(0x0, 0x0, 0x8000000000b, 0xffffffffffffffff, 0x1) dup2(r0, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, r3, 0x100}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 208.854507][ T9758] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:44:23 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)) 14:44:23 executing program 0: unshare(0x10061880) 14:44:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:23 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000001480)) 14:44:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:23 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x4020940d, &(0x7f0000000180)) 14:44:23 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:23 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000480)={0x0, 0xb4b1, 0x0, 0x0, 0x0, 0x0, r1}) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 14:44:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 209.732924][ T9788] loop2: detected capacity change from 0 to 264192 14:44:24 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f00000001c0)='N', 0x1, 0x8}], 0x0, 0x0) [ 209.846152][ T9788] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 223)! [ 209.856541][ T9788] EXT4-fs (loop2): group descriptors corrupted! 14:44:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1f4, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVKEY={0x48, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x9}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x7}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x5}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x6}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}]}, @NL802154_ATTR_SEC_DEVKEY={0xb8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_ID={0x70, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xea6}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x800}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x7}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0202}}]}, @NL802154_ATTR_SEC_DEVKEY={0xd8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x1c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x7fff}, @NL802154_DEVKEY_ATTR_ID={0x9c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x19}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x4}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x18, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x80}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x20000000}, 0x8080) 14:44:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 210.139745][ T9788] loop2: detected capacity change from 0 to 264192 [ 210.205094][ T9788] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 223)! [ 210.215890][ T9788] EXT4-fs (loop2): group descriptors corrupted! 14:44:24 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000480)={0x0, 0xb4b1, 0x0, 0x0, 0x0, 0x0, r1}) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@uni_xlateno}]}) 14:44:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:25 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x42080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2171, &(0x7f00000003c0)={0x0, 0x0, 0x6, 0x3}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0, 0x0, 0x0, 0x0) [ 210.711743][ T9822] FAT-fs (loop5): bogus number of reserved sectors [ 210.718722][ T9822] FAT-fs (loop5): Can't find a valid FAT filesystem [ 210.815476][ T9822] FAT-fs (loop5): bogus number of reserved sectors [ 210.822222][ T9822] FAT-fs (loop5): Can't find a valid FAT filesystem 14:44:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013", 0x5, 0x800}], 0x0, &(0x7f0000000180)) [ 211.222726][ T9844] loop2: detected capacity change from 0 to 264192 [ 211.245435][ T9844] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 223)! [ 211.255886][ T9844] EXT4-fs (loop2): group descriptors corrupted! 14:44:25 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x42080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2171, &(0x7f00000003c0)={0x0, 0x0, 0x6, 0x3}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0, 0x0, 0x0, 0x0) 14:44:25 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:25 executing program 0: io_setup(0xfd7, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000680)) 14:44:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) [ 211.485194][ T9854] loop5: detected capacity change from 0 to 131456 14:44:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 211.547402][ T9854] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 211.557895][ T9854] EXT4-fs (loop5): group descriptors corrupted! [ 211.593669][ T9863] loop2: detected capacity change from 0 to 264192 [ 211.611532][ T9863] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 223)! [ 211.622066][ T9863] EXT4-fs (loop2): group descriptors corrupted! [ 211.670464][ T9854] loop5: detected capacity change from 0 to 131456 14:44:26 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x5737c1b64f03a573, 0xffffffffffffffff, 0x8000000) [ 211.724663][ T9854] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 211.735168][ T9854] EXT4-fs (loop5): group descriptors corrupted! 14:44:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 14:44:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:26 executing program 0: timer_create(0x2, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) [ 212.118735][ T9881] loop2: detected capacity change from 0 to 264192 [ 212.231717][ T9881] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 223)! [ 212.242521][ T9881] EXT4-fs (loop2): group descriptors corrupted! 14:44:26 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:26 executing program 0: prctl$PR_SET_PDEATHSIG(0xe, 0x0) 14:44:27 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:27 executing program 0: clone3(&(0x7f0000003480)={0x106001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:44:27 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x161242, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 212.795844][ T9901] loop2: detected capacity change from 0 to 264192 14:44:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:27 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:27 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) 14:44:27 executing program 5: clone3(&(0x7f0000000840)={0x10000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 213.127015][ T9921] loop2: detected capacity change from 0 to 264192 14:44:27 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:27 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) 14:44:28 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000240)="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", 0x171) 14:44:28 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x2}, 0x0, &(0x7f0000000100)={0x7}, &(0x7f0000000180), 0x0) [ 213.812898][ T9939] loop2: detected capacity change from 0 to 264192 14:44:28 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) 14:44:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x65}, 0x7}, 0x0) 14:44:28 executing program 5: io_setup(0x7fff, &(0x7f0000000140)=0x0) io_destroy(r0) 14:44:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) [ 214.183908][ T9954] loop2: detected capacity change from 0 to 264192 14:44:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:28 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8927, &(0x7f0000000100)={'wlan1\x00'}) 14:44:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) 14:44:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 214.502092][ T9975] loop2: detected capacity change from 0 to 264192 14:44:28 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x401070c9, 0x0) 14:44:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:29 executing program 0: syz_io_uring_setup(0x42b3, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x782489d4d23c2fe6) eventfd2(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:44:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) 14:44:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)={[{@fat=@sys_immutable}]}) 14:44:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2040, 0x0) [ 214.862292][ T9994] loop2: detected capacity change from 0 to 264192 [ 215.048870][T10005] FAT-fs (loop5): bogus number of reserved sectors [ 215.055637][T10005] FAT-fs (loop5): Can't find a valid FAT filesystem 14:44:29 executing program 3: r0 = open(0x0, 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x6fa2, 0x4, 0x1, 0x0, 0x0, r1}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 14:44:29 executing program 3: r0 = open(0x0, 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) [ 215.423825][T10005] FAT-fs (loop5): bogus number of reserved sectors [ 215.430690][T10005] FAT-fs (loop5): Can't find a valid FAT filesystem 14:44:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x40049409, r0) [ 215.663438][T10031] loop2: detected capacity change from 0 to 16 14:44:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 215.799499][T10031] EXT4-fs (loop2): bad geometry: block count 64 exceeds size of device (2 blocks) 14:44:30 executing program 3: r0 = open(0x0, 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x6fa2, 0x4, 0x1, 0x0, 0x0, r1}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 14:44:30 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) dup(r2) fstatfs(0xffffffffffffffff, &(0x7f0000000240)=""/144) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 14:44:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 216.557758][T10056] loop2: detected capacity change from 0 to 16 [ 216.638764][T10056] EXT4-fs (loop2): bad geometry: block count 64 exceeds size of device (2 blocks) 14:44:31 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:31 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="14", 0x1, r0) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="84", 0x1, r0) keyctl$unlink(0x9, r1, r0) 14:44:31 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:31 executing program 4: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:31 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xc058}) 14:44:31 executing program 0: io_uring_setup(0x536a, &(0x7f0000001e80)={0x0, 0x0, 0x4}) 14:44:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 217.468294][T10087] loop2: detected capacity change from 0 to 16 14:44:31 executing program 4: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:31 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="8c0100000301010100000000000000000000000a70000d8014000500fc02000000000000000000000000000024000380060002004e240000060001004e210000060001004e240000060002004e23000034000380060002004e240000060001004e220000060002004e230000060002004e230000060001004e200000060001004e21000018000d80140005002001000000000000000000000000000224"], 0x18c}}, 0x0) [ 217.523853][T10087] EXT4-fs (loop2): bad geometry: block count 64 exceeds size of device (2 blocks) 14:44:31 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x105a00) io_setup(0xa22, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfc00, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 217.683457][T10101] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.5'. 14:44:32 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:32 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:44:32 executing program 4: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:32 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 14:44:32 executing program 3: open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) 14:44:32 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:32 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:44:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, "8a929092bb8e02e289907d22419e27cba2bb05"}) 14:44:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:32 executing program 3: open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) 14:44:32 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:32 executing program 0: ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000340)) r0 = msgget$private(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) r2 = msgget$private(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r4 = geteuid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) msgctl$IPC_SET(r2, 0x1, &(0x7f00000002c0)={{0x2, r3, 0x0, r4, 0xffffffffffffffff, 0x9c, 0xfa8}, 0x0, 0x0, 0x200004246a171, 0x10001, 0x80, 0x82, 0x8000, 0xcf9a, 0xfffe, 0x0, 0x0, r5}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x5, 0x9}}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in=@broadcast, @in6=@remote}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) msgget$private(0x0, 0x98) r6 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f00000020c0)={{0x3, 0x0, 0xee00}}) semctl$IPC_RMID(r6, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0xee00, 0x0, 0xee01, 0xee00, 0x166, 0x4}, 0x0, 0x0, 0x6, 0x1f, 0x4, 0x100000001, 0xff, 0x6, 0x8, 0x5, 0x0, 0xffffffffffffffff}) 14:44:33 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:33 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000200)=""/255) 14:44:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:33 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004780)={0x0, 0x3938700}) 14:44:33 executing program 3: open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) [ 218.856550][T10149] loop2: detected capacity change from 0 to 264192 14:44:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 218.906216][T10149] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 218.916824][T10149] EXT4-fs (loop2): group descriptors corrupted! 14:44:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 14:44:33 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@dev, @dev, @void, {@generic={0x88a8}}}, 0x0) 14:44:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:33 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) 14:44:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x10, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x408c885, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) socket(0x10, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 14:44:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:33 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x107382) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) [ 219.335529][T10174] loop2: detected capacity change from 0 to 264192 14:44:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:33 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) [ 219.385348][T10174] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 219.395300][T10174] EXT4-fs (loop2): group descriptors corrupted! 14:44:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 14:44:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "ebc1fe6e8c57b26ddc0c71d6d5b1ebe0ed51f5ae14410462aa6020beaf74cee4c370a4d6ebc2619c8209cdc6fda5e991a6cc21249eabdac4ead0d8eb8dadddbcd345b0e02901d00b94a217588df2ca79"}, 0xd8) 14:44:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:34 executing program 0: fork() wait4(0x0, 0x0, 0x1, 0x0) 14:44:34 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) 14:44:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000001540)=[{0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x240}, {0xffffffffffffffff, 0x500}, {r0, 0x9490}, {0xffffffffffffffff, 0x4}], 0x5, 0x1000) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 219.867580][T10197] loop2: detected capacity change from 0 to 264192 [ 219.931119][T10197] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 219.941197][T10197] EXT4-fs (loop2): group descriptors corrupted! 14:44:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:34 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 14:44:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x1, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x21}]}, 0x24}}, 0x0) 14:44:34 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 220.300286][T10224] loop2: detected capacity change from 0 to 264192 [ 220.325294][T10224] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 220.335422][T10224] EXT4-fs (loop2): group descriptors corrupted! 14:44:34 executing program 0: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f00000000c0)='setgroups\x00') 14:44:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:35 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602e2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 14:44:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:35 executing program 0: alarm(0x7fff) [ 220.902595][T10239] loop2: detected capacity change from 0 to 264192 [ 220.983467][T10239] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 220.993379][T10239] EXT4-fs (loop2): group descriptors corrupted! 14:44:35 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0xd0c294f7d8b3f4ea}, 0x1c) 14:44:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:35 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x3) 14:44:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:35 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 14:44:35 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 14:44:35 executing program 5: r0 = openat$ppp(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000140)) [ 221.409377][T10264] loop2: detected capacity change from 0 to 264192 [ 221.436649][T10264] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 221.446696][T10264] EXT4-fs (loop2): group descriptors corrupted! 14:44:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0xd, 0xa, 0x3}, 0x14}}, 0x0) 14:44:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040), 0x0, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) [ 221.907052][T10288] loop2: detected capacity change from 0 to 264192 14:44:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:36 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}}}, 0x0) 14:44:36 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/81, &(0x7f0000000100)=0x51) [ 222.179331][T10288] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 222.189281][T10288] EXT4-fs (loop2): group descriptors corrupted! 14:44:36 executing program 3: sysfs$2(0x2, 0x3, &(0x7f0000000000)=""/152) 14:44:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:36 executing program 5: r0 = getpgrp(0xffffffffffffffff) wait4(r0, 0x0, 0x0, 0x0) 14:44:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040), 0x0, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:36 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002500)=[{&(0x7f0000000340)="be", 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r3) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0xcbf, 0x80000001}, 0x14) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) close(r3) 14:44:36 executing program 3: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000700)) 14:44:37 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[], 0xc4}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0x279, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r1) [ 222.686966][T10309] loop2: detected capacity change from 0 to 264192 14:44:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 222.730058][T10309] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 222.739955][T10309] EXT4-fs (loop2): group descriptors corrupted! [ 222.793753][T10317] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 14:44:37 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) [ 222.909247][T10317] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 14:44:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:37 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002500)=[{&(0x7f0000000340)="be", 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r3) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0xcbf, 0x80000001}, 0x14) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) close(r3) 14:44:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040), 0x0, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000080)) 14:44:37 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ddd6a4", 0x1c, 0x6, 0x0, @rand_addr=' \x01\x00', @local, {[@hopopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 223.379577][T10338] loop2: detected capacity change from 0 to 264192 14:44:37 executing program 3: openat$full(0xffffff9c, &(0x7f0000000040), 0x41, 0x0) [ 223.460549][T10338] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 223.470499][T10338] EXT4-fs (loop2): group descriptors corrupted! 14:44:37 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002500)=[{&(0x7f0000000340)="be", 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r3) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0xcbf, 0x80000001}, 0x14) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) close(r3) 14:44:37 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0}, 0x55) 14:44:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:38 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b59500000000000000000a000000", @ANYRES32, @ANYBLOB="14000200fe8000000000000000000000000000001400060004000000800000000000000000000000ca3dda4c510d82181f32f9cb4f4de347512bed8b8436754938054fb4ecee058ba0d9e03e26862d57520e6998188f133ef18514312607dcd1728eb44668b07d514fae09352e21fe750e61deb94537c8b4b78aa897e5ad7341f53c7d2bdc84eb72fbf0049efcc130c3c82625b7eae2caf04d0b57edf5051c4cebd52b3c84ffc5ca842991"], 0x40}}, 0x0) [ 223.852962][T10357] loop2: detected capacity change from 0 to 264192 [ 223.991876][T10357] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 224.001875][T10357] EXT4-fs (loop2): group descriptors corrupted! [ 224.003513][T10362] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 224.119537][T10365] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:44:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:38 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f000033f000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x5, 0x7, 0x2) 14:44:38 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002500)=[{&(0x7f0000000340)="be", 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r3) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffff0700000000ff000207835eeb1317b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4efbfb9b4a128f2dbe2837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0xcbf, 0x80000001}, 0x14) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) close(r3) 14:44:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x4, 0x4) [ 224.551550][T10375] loop2: detected capacity change from 0 to 264192 14:44:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6400) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 14:44:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, 0x0, &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:39 executing program 3: sysfs$2(0x2, 0x81, 0x0) 14:44:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001b00)={&(0x7f00000018c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001900)="720bf1eee37122c34d9cb6b1ffdb083d5a5b7aecf844e721798c19b4a44add76eec38e6bd63b2db1cc5bbdb32a6dc8c6afae079e33b383116e745f1226de635d828de7c76f7f090c21b5c23aa9f17cbfdfcd5e65cdb824f5f11240473b4a1331f432761504bb31e617a1c4b93f7913a6a2886389b3111b543da7f18f", 0x7c}], 0x1}, 0x0) [ 224.721532][T10375] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 224.731547][T10375] EXT4-fs (loop2): group descriptors corrupted! 14:44:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) [ 225.109925][T10396] loop2: detected capacity change from 0 to 264192 [ 225.139281][T10396] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 225.149254][T10396] EXT4-fs (loop2): group descriptors corrupted! 14:44:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:39 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @link_local, @val={@void}, {@generic={0x86dd, "20bc89d4217f6f4eb110d6efb343ed198c2e092c10db244bc1e06b35de1c8934c6891e11c01acb40"}}}, 0x0) 14:44:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, 0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2004000) 14:44:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x40000209) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x0) 14:44:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) [ 225.602693][T10411] loop2: detected capacity change from 0 to 264192 14:44:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 225.677716][T10411] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:40 executing program 0: r0 = openat$ppp(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) r1 = openat$ppp(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000440)) 14:44:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, 0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:40 executing program 3: setresuid(0xee00, 0xffffffffffffffff, 0x0) 14:44:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:40 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001e00)='ns/cgroup\x00') [ 226.054785][T10444] loop2: detected capacity change from 0 to 264192 [ 226.107918][T10444] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, 0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "8bce412ef572873212b508ed30dc57c35ffe6a8b6c64fd5b7bbc196baf23da4bd640105ff552d1a5925a70d62f8001b3eb0e465fc802c75be3805cbe9ba564fa53e83c5c4805bb07f08031c791bd24d7"}, 0xd8) 14:44:40 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="c84b119bbc9a", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "020687", 0x8, 0x0, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[@dstopts]}}}}}, 0x0) 14:44:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 14:44:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) [ 226.663387][T10466] loop2: detected capacity change from 0 to 264192 14:44:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) 14:44:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 226.720717][T10466] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:41 executing program 5: memfd_create(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000300000000000000ffff0000000000000000000000000000000062726983676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) exit(0x300000000000000) 14:44:41 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 14:44:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:41 executing program 3: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'wlan0\x00', @ifru_map}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) [ 227.135204][T10482] ebtables: ebtables: counters copy to user failed while replacing table [ 227.180313][T10490] loop2: detected capacity change from 0 to 264192 [ 227.187364][T10492] ebtables: ebtables: counters copy to user failed while replacing table [ 227.221411][T10490] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000000)) 14:44:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2280b}}, 0x20}}, 0x0) 14:44:42 executing program 3: unshare(0x8000400) r0 = socket(0x10, 0x802, 0x0) write(r0, 0x0, 0x0) 14:44:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) [ 227.767258][T10511] loop2: detected capacity change from 0 to 264192 14:44:42 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) close(r0) 14:44:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, 0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000000) [ 227.908165][T10511] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000300)) 14:44:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) [ 228.153348][ T26] audit: type=1800 audit(1635173082.494:6): pid=10528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14176 res=0 errno=0 14:44:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 228.251070][T10538] loop2: detected capacity change from 0 to 264192 [ 228.387614][T10538] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 228.520947][ T26] audit: type=1800 audit(1635173082.865:7): pid=10552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14168 res=0 errno=0 14:44:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:43 executing program 5: r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) 14:44:43 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x107382) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000140), 0x0) fstatfs(r0, &(0x7f0000000080)=""/26) sendfile(r1, r1, 0x0, 0x24002da8) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 14:44:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:43 executing program 3: r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000002ac0)) [ 228.844096][T10567] loop2: detected capacity change from 0 to 264192 14:44:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 14:44:43 executing program 3: r0 = fork() ioprio_get$pid(0x1, r0) [ 228.935338][T10567] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:43 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x107382) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000140), 0x0) fstatfs(r0, &(0x7f0000000080)=""/26) sendfile(r1, r1, 0x0, 0x24002da8) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 14:44:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x6fa2, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:43 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xe876, 0x0, "692736f07310c4a367624bc53e4b73a1caa038"}) [ 229.166495][T10585] loop2: detected capacity change from 0 to 264192 [ 229.213553][T10585] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000003700)) 14:44:44 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x107382) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000140), 0x0) fstatfs(r0, &(0x7f0000000080)=""/26) sendfile(r1, r1, 0x0, 0x24002da8) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 14:44:44 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, 0x0, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:44 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1, &(0x7f00000007c0)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1, 0x0) [ 229.947039][T10614] loop2: detected capacity change from 0 to 264192 [ 230.064264][T10614] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:44 executing program 5: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', {0x1}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) write$apparmor_current(r0, &(0x7f0000001ec0)=ANY=[@ANYBLOB='changehat 0'], 0x1d) 14:44:44 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_MARK={0x8}]}, 0x1c}}, 0x0) 14:44:44 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002", 0x1d, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:45 executing program 3: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$join(0x1, 0x0) 14:44:45 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x107382) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000140), 0x0) fstatfs(r0, &(0x7f0000000080)=""/26) sendfile(r1, r1, 0x0, 0x24002da8) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 14:44:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002", 0x1d, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="006ee0000000200008000a00", @ANYRES32=r5], 0x28}}, 0x0) 14:44:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 231.028416][T10641] loop2: detected capacity change from 0 to 264192 [ 231.060983][T10647] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 231.126275][T10641] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 231.132555][T10651] bridge1: port 1(syz_tun) entered blocking state [ 231.139909][T10651] bridge1: port 1(syz_tun) entered disabled state [ 231.147584][T10651] device syz_tun entered promiscuous mode 14:44:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002", 0x1d, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, 0x0, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:45 executing program 3: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000ac0)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfc\x1f\x8a\xa9\x10N\r}\xc7\x00\x02\x00\x00\x00\x00\x00\x00\x81\f\xdd\x8c\x0f\x91Y\x970\x04\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=\xbd\xbbs\xab\t\x81\xbd.\x18)\xcf\x1am\x14\xb3\x02\aJ\xa8\x0e\xcei\xef]\xdeE%\xa7\xee\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e#O_\"\xf0\x9f\xdb\xe1\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9fAIbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xec\x1d\xde\x1d\xfbO_\xcb G\xc4\'cH\x00\x00O\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x7f\xecT\x19o\x1a\xe2|\xe1\xd4\x16\x17\xb7\x04\x97*\xf2lty\x0e\x8c4O\xb93\xd7\xbe\xb9\x038\x85\xfcC\x8bQ$\xa1\xa6\x1b\x9fG\xde\x9d2m\xce\x83\x86\xc3,u\x80\xfc\x1d\x81\x96\xb5\xe0\x84C-\xd6\x02\xaeQ\xb8bN\xca,.=\xfc\xd3\xa6UQ$\x16v#\xa4\a\x81R\x96$\xa1uu\xbf\x13\xbd\xe0b/!\xd9\x1b+\xb8\x83\xec\x87\xa5', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000a80)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() r3 = creat(&(0x7f00000008c0)='./file0\x00', 0x9a) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[@ANYBLOB='#!'], 0x72) close(r3) tkill(r2, 0x1000000000016) 14:44:45 executing program 0: uselib(&(0x7f0000000000)='./file0/../file0\x00') 14:44:45 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000000)=ANY=[], 0x0) getitimer(0x0, &(0x7f0000000040)) [ 231.407824][T10658] loop2: detected capacity change from 0 to 264192 [ 231.485291][T10658] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="20000000020701080082000000120000000000000900010073797a0091"], 0x20}}, 0x0) 14:44:46 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000000)=ANY=[], 0x0) getitimer(0x0, &(0x7f0000000040)) 14:44:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000", 0x2c, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 231.904111][T10688] loop2: detected capacity change from 0 to 264192 14:44:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:46 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000180)) 14:44:46 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000000)=ANY=[], 0x0) getitimer(0x0, &(0x7f0000000040)) 14:44:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, 0x0, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001e40)={'wg2\x00'}) [ 231.949754][T10688] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000", 0x2c, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:46 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000000)=ANY=[], 0x0) getitimer(0x0, &(0x7f0000000040)) 14:44:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @generic={0x0, "aaadbf2382c18f824000b636d913"}, @isdn, @can}) 14:44:46 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 14:44:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 232.199072][T10707] loop2: detected capacity change from 0 to 264192 [ 232.253957][T10707] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000", 0x2c, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:46 executing program 5: futex(0x0, 0xb, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) [ 232.551411][T10726] loop2: detected capacity change from 0 to 264192 [ 232.566521][T10726] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:47 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)=0x3) 14:44:47 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 14:44:47 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = fork() tkill(r0, 0x3c) wait4(r0, 0x0, 0x0, 0x0) 14:44:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf465", 0x33, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) [ 233.170247][T10742] loop2: detected capacity change from 0 to 264192 [ 233.289990][T10742] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x9, 0x201}, 0x14}}, 0x0) 14:44:47 executing program 0: r0 = openat$ppp(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000440)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 14:44:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf465", 0x33, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4c091) 14:44:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@bridge_getneigh={0x20, 0x1e, 0xa01}, 0x20}}, 0x0) [ 233.675936][T10773] loop2: detected capacity change from 0 to 264192 [ 233.852843][T10773] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:48 executing program 0: rt_sigprocmask(0x0, &(0x7f00000000c0)={[0x3]}, 0x0, 0x8) 14:44:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @in={0x2, 0x0, @empty}, 0xaa6f}) 14:44:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf465", 0x33, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:48 executing program 5: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000280)) 14:44:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 14:44:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) 14:44:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x11, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 14:44:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000), &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 234.574420][T10803] loop2: detected capacity change from 0 to 264192 [ 234.609139][T10803] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:49 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000140)={@random="2588480652af", @random="4ed2be198f33", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @local, @random="9bba86640185", @remote}}}}, 0x0) 14:44:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') truncate(&(0x7f00000002c0)='./bus\x00', 0x0) 14:44:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000), &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0xc8, 0xc8, 0x1d8, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @local, [], [], 'vlan0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'vlan0\x00', 'batadv0\x00'}, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "2d750b0a340a495e3da10a2bb15cbafd9668eb8a01ebcac7571a66946041e5b8ca870dba1f30aea6e27357b200990fc7459b00"}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bridge0\x00', 'ip6tnl0\x00', {}, {}, 0x0, 0x0, 0x1}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) syz_emit_ethernet(0x6e, &(0x7f0000000740)=ANY=[@ANYBLOB="ffffffffff2e0180c200000086dd60b96a2f00382c00fe800000000000000000000000000000ff020000000000000000000000000001"], 0x0) 14:44:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ff", 0x37, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:49 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000140)={@random="2588480652af", @random="4ed2be198f33", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @local, @random="9bba86640185", @remote}}}}, 0x0) 14:44:49 executing program 3: futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 14:44:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000), &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:49 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000140)={@random="2588480652af", @random="4ed2be198f33", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @local, @random="9bba86640185", @remote}}}}, 0x0) [ 235.497763][T10838] loop2: detected capacity change from 0 to 264192 14:44:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'veth0_to_batadv\x00'}, 0x18) [ 235.577795][T10838] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:49 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000140)={@random="2588480652af", @random="4ed2be198f33", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @local, @random="9bba86640185", @remote}}}}, 0x0) 14:44:50 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ff", 0x37, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:50 executing program 5: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03"], 0x84, 0x0) 14:44:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 235.863577][T10862] loop2: detected capacity change from 0 to 264192 [ 235.899801][T10862] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="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", 0xb0d}], 0x1}, 0x0) 14:44:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000000)="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", 0x359}], 0x1}, 0x0) 14:44:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:50 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ff", 0x37, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:50 executing program 3: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) [ 236.504842][T10887] loop2: detected capacity change from 0 to 264192 14:44:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000000)="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", 0x801}], 0x1, &(0x7f0000001040)=[{0x10}], 0x10}, 0x0) 14:44:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:50 executing program 0: mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000a80)) 14:44:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001680)={0x0, 0x0, 0x0, {}, {}, @ramp}) [ 236.593777][T10887] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53", 0x39, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:51 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e0200f3ff000009058202"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x4, "5c838826"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000024c0)={0x84, &(0x7f0000002000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:44:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 14:44:51 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 14:44:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 237.002497][T10908] loop2: detected capacity change from 0 to 264192 [ 237.066672][T10908] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:51 executing program 3: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 14:44:51 executing program 0: lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 14:44:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53", 0x39, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:51 executing program 0: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) rename(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)='./file1/file0\x00') 14:44:51 executing program 3: unshare(0x28000400) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='attr/fscreate\x00') r1 = syz_io_uring_setup(0x4dfe, &(0x7f0000000300), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 237.406649][ T8058] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 237.439923][T10933] loop2: detected capacity change from 0 to 264192 14:44:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 237.501134][T10933] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 237.646184][ T8058] usb 6-1: Using ep0 maxpacket: 8 [ 237.787262][ T8058] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 768 [ 237.798000][ T8058] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 237.808031][ T8058] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 237.817878][ T8058] usb 6-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 237.827023][ T8058] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.860735][ T8058] usb 6-1: config 0 descriptor?? [ 237.900806][T10914] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 237.949735][ T8058] ums-isd200 6-1:0.0: USB Mass Storage device detected [ 238.222333][ T8058] scsi host1: usb-storage 6-1:0.0 [ 239.330942][ T1048] scsi host1: scsi scan: INQUIRY result too short (5), using 36 [ 239.339018][ T1048] scsi 1:0:0:0: Direct-Access PQ: 0 ANSI: 0 [ 239.382907][ T56] sd 1:0:0:0: [sdb] Very big device. Trying to use READ CAPACITY(16). [ 239.390596][ T1048] sd 1:0:0:0: Attached scsi generic sg1 type 0 [ 239.540263][ T1011] usb 6-1: USB disconnect, device number 2 [ 239.647755][ T56] sd 1:0:0:0: [sdb] Read Capacity(16) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 239.658220][ T56] sd 1:0:0:0: [sdb] Sense not available. [ 239.663905][ T56] sd 1:0:0:0: [sdb] Using 0xffffffff as device size [ 239.670785][ T56] sd 1:0:0:0: [sdb] 4294967296 512-byte logical blocks: (2.20 TB/2.00 TiB) [ 239.679564][ T56] sd 1:0:0:0: [sdb] Write Protect is off [ 239.686311][ T56] sd 1:0:0:0: [sdb] Asking for cache data failed [ 239.692689][ T56] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 239.773113][ T56] sd 1:0:0:0: [sdb] Read Capacity(10) failed: Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 239.783641][ T56] sd 1:0:0:0: [sdb] Sense not available. [ 239.789414][ T56] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 239.796734][ T56] sdb: detected capacity change from 4294967296 to 0 [ 239.803460][ T56] sd 1:0:0:0: [sdb] Attached SCSI disk [ 240.465674][ T1011] usb 6-1: new high-speed USB device number 3 using dummy_hcd 14:44:54 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) write(r1, &(0x7f0000000340)='z', 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @window, @sack_perm, @timestamp, @mss, @sack_perm, @sack_perm], 0x8) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) sendto$inet(r1, &(0x7f0000000680), 0x0, 0x4000004, &(0x7f00000006c0)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) preadv(r2, &(0x7f0000000440)=[{&(0x7f0000000100)=""/109, 0x6d}, {&(0x7f0000000180)}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000000300)=""/118, 0x76}, {&(0x7f0000000380)=""/163, 0xa3}], 0x7, 0x798, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8942, 0x0) clone(0x844640, &(0x7f0000000040)="eb3aa75d03da5da258cb39b017ccfc6906591e4fe18b456180842770f1fc5643a84b46b2d9085f5f2275a50871b604019d", 0x0, 0x0, 0x0) 14:44:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53", 0x39, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:54 executing program 3: clone(0x49104100, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) rt_tgsigqueueinfo(r0, r0, 0x36, &(0x7f0000000400)) 14:44:54 executing program 0: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) symlink(0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 14:44:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 240.671535][T10999] loop2: detected capacity change from 0 to 264192 14:44:55 executing program 0: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f00006f8000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000307000/0x3000)=nil) mremap(&(0x7f00000c2000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000564000/0x2000)=nil) mremap(&(0x7f000003b000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000695000/0x1000)=nil) rt_sigreturn() munmap(&(0x7f00001b8000/0x800000)=nil, 0x800000) [ 240.732847][T10999] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) [ 240.896225][ T1011] usb 6-1: device not accepting address 3, error -71 14:44:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x105042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 14:44:55 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008ddbdc08fc0428150579000000010902120001000000000904"], 0x0) 14:44:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:55 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d0600100000002f3144e8160e0000030006000f18000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 14:44:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 241.167035][T11073] loop2: detected capacity change from 0 to 264192 [ 241.228474][T11073] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x105042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 14:44:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) 14:44:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000240)) [ 241.558619][T11096] loop2: detected capacity change from 0 to 264192 [ 241.575412][ T8332] usb 1-1: new high-speed USB device number 2 using dummy_hcd 14:44:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 241.610662][T11096] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 14:44:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x105042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) [ 241.701550][T11104] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:44:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)={[{@journal_ioprio}]}) [ 241.835341][ T8332] usb 1-1: Using ep0 maxpacket: 8 [ 241.923124][T11122] loop2: detected capacity change from 0 to 264192 [ 241.956299][ T8332] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 241.965604][ T8332] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.984568][T11122] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 242.075691][ T8332] usb 1-1: config 0 descriptor?? [ 242.326111][ T8332] usb 1-1: USB disconnect, device number 2 [ 243.155437][ T8058] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 243.415729][ T8058] usb 1-1: Using ep0 maxpacket: 8 [ 243.556401][ T8058] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 243.565535][ T8058] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.576996][ T8058] usb 1-1: config 0 descriptor?? 14:44:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000240)) 14:44:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, 0x0) 14:44:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'macvtap0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'macvtap0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) dup2(r2, r1) [ 243.837346][ T8058] usb 1-1: USB disconnect, device number 3 14:44:58 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008ddbdc08fc0428150579000000010902120001000000000904"], 0x0) 14:44:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 243.969754][T11165] loop2: detected capacity change from 0 to 264192 14:44:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 14:44:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, 0x0) 14:44:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000240)) 14:44:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:44:58 executing program 3: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000000)="be03", 0x2, 0xfffffffffffffffb) 14:44:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, 0x0) [ 244.477813][ T8058] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 244.589534][T11207] loop2: detected capacity change from 0 to 264192 14:44:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:44:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 244.755122][ T8058] usb 1-1: Using ep0 maxpacket: 8 [ 245.291112][ T8058] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 245.300243][ T8058] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.324475][ T8058] usb 1-1: config 0 descriptor?? [ 245.615589][ T8569] usb 1-1: USB disconnect, device number 4 14:45:00 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008ddbdc08fc0428150579000000010902120001000000000904"], 0x0) 14:45:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 14:45:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000240)) 14:45:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x28020000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="df", 0x1, 0x1000}], 0x0, &(0x7f0000000140)) 14:45:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:45:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 246.326832][T11247] loop2: detected capacity change from 0 to 264192 [ 246.375113][T11247] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 223)! [ 246.385571][T11247] EXT4-fs (loop2): group descriptors corrupted! 14:45:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:45:00 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000807e9040450c426192fd000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x24, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 14:45:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:45:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @sco={0x1f, @none}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) 14:45:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 14:45:01 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) gettid() pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) clone3(&(0x7f00000004c0)={0x1000000, 0x0, &(0x7f0000000200), 0x0, {0x15}, &(0x7f0000000300)=""/110, 0x6e, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, {r0}}, 0x58) set_mempolicy(0x5, &(0x7f00000000c0)=0xfffffffffffffc01, 0x7b1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x10001}}, 0x18) clone(0x42100303, 0x0, 0x0, 0x0, 0x0) [ 246.754980][ T20] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 246.834895][ T1011] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 246.995734][ T20] usb 1-1: Using ep0 maxpacket: 8 [ 247.125736][ T20] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 247.134879][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.165328][ T20] usb 1-1: config 0 descriptor?? [ 247.224827][ T1011] usb 4-1: New USB device found, idVendor=0c45, idProduct=6142, bcdDevice=fd.92 [ 247.233921][ T1011] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.257210][ T1011] usb 4-1: config 0 descriptor?? [ 247.307350][ T1011] gspca_main: sonixj-2.14.0 probing 0c45:6142 [ 247.443179][ T20] usb 1-1: USB disconnect, device number 5 14:45:02 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008ddbdc08fc0428150579000000010902120001000000000904"], 0x0) 14:45:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 14:45:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x4}}}]}, 0x30}}, 0x0) 14:45:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:45:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f00000000c0)={0x7d}) 14:45:02 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffff9c, &(0x7f0000000000), 0x202000, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000011c0)={r0}, 0x8) 14:45:02 executing program 5: r0 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) fremovexattr(r0, 0x0) [ 248.455149][ T20] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 248.705506][ T20] usb 1-1: Using ep0 maxpacket: 8 [ 248.832989][ T20] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 248.842212][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.909687][ T20] usb 1-1: config 0 descriptor?? [ 249.222414][ T20] usb 1-1: USB disconnect, device number 6 [ 250.375002][ T1011] gspca_sonixj: reg_w1 err -71 [ 250.434534][ T1011] sonixj: probe of 4-1:0.0 failed with error -71 [ 250.449406][ T1011] usb 4-1: USB disconnect, device number 2 [ 251.134577][ T8488] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 251.495448][ T8488] usb 4-1: New USB device found, idVendor=0c45, idProduct=6142, bcdDevice=fd.92 [ 251.504592][ T8488] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.518854][ T8488] usb 4-1: config 0 descriptor?? 14:45:05 executing program 3: open(&(0x7f00000001c0)='./file0\x00', 0x2040, 0x0) 14:45:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:45:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 14:45:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4188aec6) 14:45:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 14:45:05 executing program 0: [ 251.604203][ T8488] usb 4-1: can't set config #0, error -71 [ 251.627485][ T8488] usb 4-1: USB disconnect, device number 3 14:45:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000080)=[{0xb1, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 14:45:06 executing program 0: 14:45:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@bridge_delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 14:45:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:45:06 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x70808000, 0x0, 0x0, 0x0, 0x0) 14:45:06 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x4002, 0x0) 14:45:06 executing program 0: 14:45:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001", 0x4d, 0x400}, {&(0x7f0000000280)="00000000000000000000000082e36724c6f308000000d2e527703378010040aad7", 0x21, 0x4e0}], 0x0, &(0x7f00000000c0)=ANY=[]) 14:45:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 14:45:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:45:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x4, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 14:45:06 executing program 0: syz_usb_connect(0x0, 0x24, 0x0, 0x0) [ 252.267300][T11408] loop1: detected capacity change from 0 to 4 [ 252.319552][T11408] EXT4-fs (loop1): invalid first ino: 0 14:45:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 252.410002][T11408] loop1: detected capacity change from 0 to 4 14:45:06 executing program 3: r0 = socket(0x10, 0x803, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 14:45:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b33, &(0x7f0000000000)) [ 252.460272][T11408] EXT4-fs (loop1): invalid first ino: 0 14:45:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_destroy(0x0) 14:45:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @broadcast}}}}) 14:45:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:45:07 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x105042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 14:45:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x540f, 0x0) [ 252.790350][ T26] audit: type=1326 audit(1635173107.138:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11454 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd328067a39 code=0x7ffc0000 14:45:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0, 0x0, 0x700000000000000}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 252.895103][ T26] audit: type=1326 audit(1635173107.168:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11454 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7fd328067a39 code=0x7ffc0000 [ 252.918325][ T26] audit: type=1326 audit(1635173107.168:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11454 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd328067a39 code=0x7ffc0000 14:45:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0xc}, {0xc}], 0x18}}, {{&(0x7f0000000080)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000900)=[{0xc}], 0xc}}], 0x2, 0x0) [ 252.941431][ T26] audit: type=1326 audit(1635173107.178:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11454 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd328067a39 code=0x7ffc0000 [ 252.965109][ T26] audit: type=1326 audit(1635173107.178:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11454 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd328067a39 code=0x7ffc0000 14:45:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:45:07 executing program 0: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 14:45:07 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 14:45:07 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x105042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 14:45:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:45:07 executing program 1: syz_usb_connect(0x0, 0x34, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000076f16640e7042000d655010203010902220001000000000904000001979d8f0009050000000000000007058d"], 0x0) 14:45:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:45:08 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x105042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 14:45:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:45:08 executing program 0: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 14:45:08 executing program 2: syz_mount_image$gfs2(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)={[{@statfs_percent={'statfs_percent', 0x3d, 0x4000000000000000}}]}) 14:45:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 253.922947][T11499] gfs2: Bad value for 'statfs_percent' [ 253.928671][ T8488] usb 2-1: new high-speed USB device number 2 using dummy_hcd 14:45:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 14:45:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x8000}, 0x8) 14:45:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x80000000}, 0xc) [ 254.003295][T11499] gfs2: Bad value for 'statfs_percent' 14:45:08 executing program 2: socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) 14:45:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8949, 0x0) [ 254.294956][ T8488] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 254.305745][ T8488] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 254.315696][ T8488] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 254.493975][ T8488] usb 2-1: New USB device found, idVendor=04e7, idProduct=0020, bcdDevice=55.d6 [ 254.503257][ T8488] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.511708][ T8488] usb 2-1: Product: syz [ 254.516022][ T8488] usb 2-1: Manufacturer: syz [ 254.520639][ T8488] usb 2-1: SerialNumber: syz [ 254.545741][ T8488] usb 2-1: config 0 descriptor?? [ 254.589769][ T8488] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input5 [ 254.792866][ T8488] usb 2-1: USB disconnect, device number 2 [ 255.444800][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.451189][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.573914][ T25] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 255.934360][ T25] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 255.945002][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 255.954884][ T25] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 256.123684][ T25] usb 2-1: New USB device found, idVendor=04e7, idProduct=0020, bcdDevice=55.d6 [ 256.132818][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.140934][ T25] usb 2-1: Product: syz [ 256.145338][ T25] usb 2-1: Manufacturer: syz [ 256.149948][ T25] usb 2-1: SerialNumber: syz [ 256.182119][ T25] usb 2-1: config 0 descriptor?? [ 256.227338][ T25] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input6 [ 256.428837][ T8058] usb 2-1: USB disconnect, device number 3 14:45:10 executing program 1: syz_usb_connect(0x0, 0x34, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000076f16640e7042000d655010203010902220001000000000904000001979d8f0009050000000000000007058d"], 0x0) 14:45:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_secret(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xa000200e}) 14:45:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:45:10 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000180), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f00000019c0)={[], [{@obj_role}]}) 14:45:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r2 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r2, 0x1, 0x31, &(0x7f0000000100), 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:45:10 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) [ 256.616320][T11575] (syz-executor.3,11575,1):ocfs2_parse_options:1463 ERROR: Unrecognized mount option "obj_role=" or missing value [ 256.628829][T11575] (syz-executor.3,11575,1):ocfs2_fill_super:1186 ERROR: status = -22 14:45:11 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 14:45:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 256.838316][T11575] (syz-executor.3,11575,0):ocfs2_parse_options:1463 ERROR: Unrecognized mount option "obj_role=" or missing value [ 256.850470][T11575] (syz-executor.3,11575,0):ocfs2_fill_super:1186 ERROR: status = -22 [ 256.864378][ T8488] usb 1-1: new high-speed USB device number 7 using dummy_hcd 14:45:11 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$setlease(r0, 0x400, 0x0) [ 256.974373][ T25] usb 2-1: new high-speed USB device number 4 using dummy_hcd 14:45:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000749000/0x14000)=nil, &(0x7f0000544000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_setup(0x78d4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000754000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 257.053390][ T8488] usb 1-1: device descriptor read/64, error 18 14:45:11 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETZCNT(r0, 0x0, 0x11, 0x0) 14:45:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) [ 257.334114][ T25] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 257.344877][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 257.355544][ T25] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 257.373682][ T8488] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 257.563418][ T8488] usb 1-1: device descriptor read/64, error 18 [ 257.578744][ T25] usb 2-1: New USB device found, idVendor=04e7, idProduct=0020, bcdDevice=55.d6 [ 257.587960][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.596338][ T25] usb 2-1: Product: syz [ 257.600523][ T25] usb 2-1: Manufacturer: syz [ 257.605298][ T25] usb 2-1: SerialNumber: syz [ 257.660161][ T25] usb 2-1: config 0 descriptor?? [ 257.688010][ T8488] usb usb1-port1: attempt power cycle [ 257.707842][ T25] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input7 [ 257.978790][ T25] usb 2-1: USB disconnect, device number 4 [ 258.103343][ T8488] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 258.274466][ T8488] usb 1-1: device descriptor read/8, error -61 14:45:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dc}) 14:45:12 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000807e9040450c426192fd000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x24, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 14:45:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 14:45:12 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 14:45:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xaece, 0x0) [ 258.544923][ T8488] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 258.714164][ T8488] usb 1-1: device descriptor read/8, error -61 [ 258.840349][ T8488] usb usb1-port1: unable to enumerate USB device [ 258.923502][ T25] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 258.944195][ T20] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 259.184173][ T20] usb 6-1: Using ep0 maxpacket: 8 [ 259.285379][ T25] usb 4-1: New USB device found, idVendor=0c45, idProduct=6142, bcdDevice=fd.92 [ 259.295218][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.306474][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.317541][ T20] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.327368][ T20] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 259.346857][ T25] usb 4-1: config 0 descriptor?? [ 259.387016][ T25] gspca_main: sonixj-2.14.0 probing 0c45:6142 [ 259.513565][ T20] usb 6-1: New USB device found, idVendor=05ac, idProduct=0215, bcdDevice= 0.40 [ 259.522649][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.530806][ T20] usb 6-1: Product: syz [ 259.535208][ T20] usb 6-1: Manufacturer: syz [ 259.539810][ T20] usb 6-1: SerialNumber: syz 14:45:13 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 14:45:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLOWINFO={0x8}]}}}]}, 0x3c}}, 0x0) 14:45:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xaece, 0x0) 14:45:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="02"], 0x1008) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={0x0, 0x7}, 0x8) 14:45:14 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xfe, 0xda, 0x7a, 0x10, 0x174f, 0x6a31, 0xa404, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0xd8, 0x94}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 14:45:14 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000400)=""/197, &(0x7f0000000500)=0xc5) 14:45:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xaece, 0x0) [ 259.953050][ T20] appletouch 6-1:1.0: Failed to read mode from device. [ 259.960128][ T20] appletouch: probe of 6-1:1.0 failed with error -5 14:45:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8919, 0x0) [ 260.057404][ T20] usb 6-1: USB disconnect, device number 5 [ 260.065330][ T1011] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 260.109302][ T8569] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 260.263381][ T1011] usb 1-1: device descriptor read/64, error 18 [ 260.353246][ T8569] usb 5-1: Using ep0 maxpacket: 16 [ 260.533035][ T1011] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 260.700068][ T8569] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=a4.04 [ 260.709402][ T8569] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.717522][ T8569] usb 5-1: Product: syz [ 260.721700][ T8569] usb 5-1: Manufacturer: syz [ 260.723270][ T1011] usb 1-1: device descriptor read/64, error 18 [ 260.726643][ T8569] usb 5-1: SerialNumber: syz [ 260.794209][ T8569] usb 5-1: config 0 descriptor?? [ 260.812988][ T8058] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 260.836315][ T8569] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 260.854814][ T1011] usb usb1-port1: attempt power cycle [ 261.073013][ T8058] usb 6-1: Using ep0 maxpacket: 8 [ 261.203565][ T8058] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.214518][ T8058] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.224364][ T8058] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 261.262874][ T1011] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 261.434182][ T1011] usb 1-1: device descriptor read/8, error -61 [ 261.453341][ T8058] usb 6-1: New USB device found, idVendor=05ac, idProduct=0215, bcdDevice= 0.40 [ 261.462436][ T8058] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.470650][ T8058] usb 6-1: Product: syz [ 261.474913][ T8058] usb 6-1: Manufacturer: syz [ 261.479521][ T8058] usb 6-1: SerialNumber: syz [ 261.603854][ T8058] appletouch 6-1:1.0: Failed to read mode from device. [ 261.610840][ T8058] appletouch: probe of 6-1:1.0 failed with error -5 [ 261.665019][ T8058] usb 6-1: USB disconnect, device number 6 [ 261.703977][ T1011] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 261.873275][ T1011] usb 1-1: device descriptor read/8, error -61 [ 261.992867][ T1011] usb usb1-port1: unable to enumerate USB device [ 262.233491][ T25] gspca_sonixj: reg_w1 err -71 [ 262.292736][ T25] sonixj: probe of 4-1:0.0 failed with error -71 [ 262.301169][ T25] usb 4-1: USB disconnect, device number 4 [ 262.982570][ T25] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 263.272714][ T8569] gspca_stk1135: reg_w 0x2ff err -71 [ 263.279158][ T8569] gspca_stk1135: serial bus timeout: status=0x00 [ 263.286124][ T8569] gspca_stk1135: Sensor write failed [ 263.291460][ T8569] gspca_stk1135: serial bus timeout: status=0x00 [ 263.298015][ T8569] gspca_stk1135: Sensor write failed [ 263.303397][ T8569] gspca_stk1135: serial bus timeout: status=0x00 [ 263.309734][ T8569] gspca_stk1135: Sensor read failed [ 263.315036][ T8569] gspca_stk1135: serial bus timeout: status=0x00 [ 263.321374][ T8569] gspca_stk1135: Sensor read failed [ 263.326653][ T8569] gspca_stk1135: Detected sensor type unknown (0x0) [ 263.333371][ T8569] gspca_stk1135: serial bus timeout: status=0x00 [ 263.339698][ T8569] gspca_stk1135: Sensor read failed [ 263.342749][ T25] usb 4-1: New USB device found, idVendor=0c45, idProduct=6142, bcdDevice=fd.92 [ 263.344996][ T8569] gspca_stk1135: serial bus timeout: status=0x00 [ 263.354291][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.360388][ T8569] gspca_stk1135: Sensor read failed [ 263.360428][ T8569] gspca_stk1135: serial bus timeout: status=0x00 [ 263.379984][ T8569] gspca_stk1135: Sensor write failed [ 263.385370][ T8569] gspca_stk1135: serial bus timeout: status=0x00 [ 263.391718][ T8569] gspca_stk1135: Sensor write failed [ 263.397124][ T8569] stk1135: probe of 5-1:0.0 failed with error -71 [ 263.408374][ T8569] usb 5-1: USB disconnect, device number 2 [ 263.420869][ T25] usb 4-1: config 0 descriptor?? [ 263.464935][ T25] gspca_main: sonixj-2.14.0 probing 0c45:6142 14:45:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x4c}}, 0x0) 14:45:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @remote}}}}, &(0x7f00000000c0)=0xb0) 14:45:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000100)) 14:45:17 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 14:45:17 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) [ 263.632618][ T25] gspca_sonixj: reg_w1 err -71 [ 263.637710][ T25] sonixj: probe of 4-1:0.0 failed with error -71 [ 263.685165][ T25] usb 4-1: USB disconnect, device number 5 14:45:18 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, &(0x7f00000006c0)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x0, 0x0) lseek(r0, 0x0, 0x4) 14:45:18 executing program 1: msgsnd(0x0, &(0x7f0000000140)={0x1}, 0x8, 0x0) 14:45:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf}, 0x40) [ 263.982503][ T8058] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 263.990323][ T8569] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 264.062473][ T1011] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 264.184195][ T8569] usb 1-1: device descriptor read/64, error 18 [ 264.242923][ T8058] usb 6-1: Using ep0 maxpacket: 8 [ 264.302447][ T1011] usb 5-1: Using ep0 maxpacket: 16 [ 264.372758][ T8058] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.383906][ T8058] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.393803][ T8058] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 264.492987][ T8569] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 264.582671][ T1011] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=a4.04 [ 264.591856][ T1011] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.600047][ T1011] usb 5-1: Product: syz [ 264.604352][ T1011] usb 5-1: Manufacturer: syz [ 264.608963][ T1011] usb 5-1: SerialNumber: syz [ 264.613290][ T8058] usb 6-1: New USB device found, idVendor=05ac, idProduct=0215, bcdDevice= 0.40 [ 264.623069][ T8058] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.631079][ T8058] usb 6-1: Product: syz [ 264.635551][ T8058] usb 6-1: Manufacturer: syz [ 264.639047][ T1011] usb 5-1: config 0 descriptor?? [ 264.640333][ T8058] usb 6-1: SerialNumber: syz 14:45:19 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xfe, 0xda, 0x7a, 0x10, 0x174f, 0x6a31, 0xa404, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0xd8, 0x94}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 264.685791][ T1011] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 264.704910][ T8569] usb 1-1: device descriptor read/64, error 18 14:45:19 executing program 1: sync_file_range(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001940)="b0", 0xb) 14:45:19 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000040)={{0x3, 0x1, 0x18}, './file0\x00'}) 14:45:19 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r2, &(0x7f00000006c0)=[{&(0x7f0000002a40)=""/4112, 0x1010}], 0x1, 0x0, 0x0) lseek(r0, 0x0, 0x4) [ 264.744152][ T1011] gspca_stk1135: reg_w 0x2 err -71 [ 264.750557][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 264.757149][ T1011] gspca_stk1135: Sensor write failed [ 264.762668][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 264.769008][ T1011] gspca_stk1135: Sensor write failed [ 264.774446][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 264.780795][ T1011] gspca_stk1135: Sensor read failed [ 264.786180][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 264.792749][ T1011] gspca_stk1135: Sensor read failed [ 264.798000][ T1011] gspca_stk1135: Detected sensor type unknown (0x0) [ 264.804854][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 264.811198][ T1011] gspca_stk1135: Sensor read failed [ 264.816564][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 264.823836][ T1011] gspca_stk1135: Sensor read failed [ 264.829350][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 264.833125][ T8569] usb usb1-port1: attempt power cycle [ 264.835770][ T1011] gspca_stk1135: Sensor write failed [ 264.846478][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 264.852868][ T1011] gspca_stk1135: Sensor write failed [ 264.858206][ T1011] stk1135: probe of 5-1:0.0 failed with error -71 [ 264.887842][T11792] autofs4:pid:11792:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3.1), cmd(0xc018937a) [ 264.902103][T11792] autofs4:pid:11792:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937a) 14:45:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 14:45:19 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) write$binfmt_misc(r0, 0x0, 0xaf) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @private2}, 0x1c) [ 264.987303][ T1011] usb 5-1: USB disconnect, device number 3 [ 265.002442][ T8058] appletouch 6-1:1.0: Failed to read mode from device. [ 265.009546][ T8058] appletouch: probe of 6-1:1.0 failed with error -5 [ 265.075153][ T8058] usb 6-1: USB disconnect, device number 7 14:45:19 executing program 2: unshare(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x8, 0xffffffffffffffff, 0x0, 0xbb77, 0x6) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 265.330699][ T8569] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 265.423417][ T1011] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 265.533115][ T8569] usb 1-1: device descriptor read/8, error -61 14:45:20 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pipe2(&(0x7f00000003c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100008000000008008000a0009d35b58003e00b0b9cad4a128"], 0x50}, 0x1, 0x0, 0x0, 0x20044020}, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 265.803700][ T8569] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 265.861385][T11840] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 265.874364][T11840] device bridge0 entered promiscuous mode [ 265.880514][T11840] device macsec1 entered promiscuous mode [ 265.948890][T11840] device bridge0 left promiscuous mode [ 266.015281][ T8569] usb 1-1: device descriptor read/8, error -61 [ 266.122483][ T1011] usb 5-1: Using ep0 maxpacket: 16 [ 266.149970][ T8569] usb usb1-port1: unable to enumerate USB device [ 266.403741][ T1011] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=a4.04 [ 266.413002][ T1011] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.421216][ T1011] usb 5-1: Product: syz [ 266.425574][ T1011] usb 5-1: Manufacturer: syz [ 266.430193][ T1011] usb 5-1: SerialNumber: syz [ 266.464876][ T1011] usb 5-1: config 0 descriptor?? [ 266.505962][ T1011] gspca_main: stk1135-2.14.0 probing 174f:6a31 14:45:21 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 14:45:21 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 14:45:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 14:45:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 267.152292][ T8569] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 267.193421][ T8539] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 267.402069][ T8569] usb 6-1: Using ep0 maxpacket: 8 [ 267.572842][ T8569] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.583914][ T8569] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 267.594635][ T8569] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 267.738325][ T8539] usb 1-1: device descriptor read/64, error 18 [ 267.873429][ T8569] usb 6-1: New USB device found, idVendor=05ac, idProduct=0215, bcdDevice= 0.40 [ 267.882553][ T8569] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.890588][ T8569] usb 6-1: Product: syz [ 267.894838][ T8569] usb 6-1: Manufacturer: syz [ 267.899438][ T8569] usb 6-1: SerialNumber: syz [ 268.013110][ T8539] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 268.201987][ T8539] usb 1-1: device descriptor read/64, error 18 [ 268.250370][ T8569] appletouch 6-1:1.0: Failed to read mode from device. [ 268.257424][ T8569] appletouch: probe of 6-1:1.0 failed with error -5 [ 268.307232][ T8569] usb 6-1: USB disconnect, device number 8 [ 268.328903][ T8539] usb usb1-port1: attempt power cycle [ 268.745062][ T8539] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 268.921976][ T8539] usb 1-1: device descriptor read/8, error -61 [ 269.192023][ T8539] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 269.272104][ T1011] gspca_stk1135: reg_w 0x2ff err -71 [ 269.278554][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 269.285178][ T1011] gspca_stk1135: Sensor write failed [ 269.290518][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 269.297011][ T1011] gspca_stk1135: Sensor write failed [ 269.302487][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 269.308827][ T1011] gspca_stk1135: Sensor read failed [ 269.314260][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 269.320665][ T1011] gspca_stk1135: Sensor read failed [ 269.326716][ T1011] gspca_stk1135: Detected sensor type unknown (0x0) [ 269.335123][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 269.341564][ T1011] gspca_stk1135: Sensor read failed [ 269.346864][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 269.353295][ T1011] gspca_stk1135: Sensor read failed [ 269.358560][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 269.364976][ T1011] gspca_stk1135: Sensor write failed [ 269.370300][ T1011] gspca_stk1135: serial bus timeout: status=0x00 [ 269.376724][ T1011] gspca_stk1135: Sensor write failed [ 269.382170][ T1011] stk1135: probe of 5-1:0.0 failed with error -71 [ 269.401331][ T1011] usb 5-1: USB disconnect, device number 4 [ 269.462177][ T8539] usb 1-1: device descriptor read/8, error -61 [ 269.581998][ T8539] usb usb1-port1: unable to enumerate USB device 14:45:24 executing program 4: creat(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 14:45:24 executing program 3: acct(&(0x7f00000000c0)='./file0\x00') 14:45:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 14:45:24 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 14:45:24 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 14:45:24 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 14:45:24 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0), 0x3, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000200)={0x4, "58ed97b866473c076d212e77a4dc853a8ff0e877f0cacc39a87d1f108e05831a"}) 14:45:24 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) tee(r0, 0xffffffffffffffff, 0x3762, 0x0) 14:45:24 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) mlock2(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:45:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010e00100000000000c100000000", @ANYRES32, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) 14:45:24 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000280)=0x8) [ 270.181960][ T8332] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 270.219071][T11946] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 14:45:24 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, r1}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) 14:45:24 executing program 4: ptrace$setregset(0x4205, 0x0, 0x205, &(0x7f0000000000)={&(0x7f0000000180)="21a4915a848b27b18084df50b2f7f5973bfb84c98dc8e854be602a39dd3c364c13c7dfeeb23e46246082715049d3f5267f874f675b881bcf141dd65e20c7b6efe83b4e9ec9233477e403c2ededa9cd6450638680f7c67e90b11e49295b", 0x5d}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x20, 0x8, 0x9, 0x4, 0x0, 0xff, 0x1000, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x7ff, 0x3}, 0x8000, 0x63df4675, 0x8, 0x0, 0x3, 0x4, 0x9b3d, 0x0, 0x7, 0x0, 0x1ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000480), 0x80000, 0x0) sendmsg$inet6(r1, &(0x7f0000000800)={&(0x7f00000004c0)={0xa, 0x4e24, 0x4, @remote, 0xe000000}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000500)="edb23b59c065c90ec3a95d6c10027d0ff37e6017b374d73a36304944f2bcdfee7de00e755e368ccf8a040537fc020f702ac333664392004f64696b48dba9f51f92aa7b277bc4", 0x46}, {&(0x7f0000000580)="e83f7ba432a9b6da6548e8a9e72c3b279ff84f2897800e7848a8c2527cf988d1ae91e947645e6ab0c7fb5617c43c19", 0x2f}, {&(0x7f00000005c0)="67a47dd4016345bd569ce9a6c5265f03d624034fda21d3ac48e7f01e69017425c21169cac1afc0d611e07094cf744fa6ed523b15b8c0b7b515b7040e81f9e35e9563d864e6a24af5813d305934868b97df2783a94133bfedca806f09884eb5d5544cff003fa6848954ea3f8bc0770182572f", 0x72}, {&(0x7f0000000640)="68ae6fd6409973bf2f9a9bc9157d06a7af94d284a29f35456d522282765bf96ad434d866f86fdd86f53d370a08ba707d0d06398b3c15c02fe4ea878027f0eca734558f28dbdd984154604c6dddaa6043172a685a89c21b42547fb0badafc62537514094f6170fdffe68af070e07abbfcf6a60802e49e8208f0be387fe0fe5420096c4b474a008d3a1de2002ae570b73f33ddec87f697bf7fdd33600e90e58b7c0917fcbbe9b5bd88f65543b8dfa97d0986004f06a0", 0xb5}, {&(0x7f0000000700)="60a5b4406df27ea4077f66f562eddf9120df4f59ad10cb708e23f83bac1927a2a293021838a8", 0x26}, {&(0x7f0000000740)="f08d5393214f890168e3f099e01fab0cf0c80ddbbcd7b253782603", 0x1b}], 0x6, &(0x7f00000007c0)=[@hoplimit_2292={{0x10, 0x29, 0x8, 0x1}}], 0x10}, 0x20040001) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x800000000000292, 0x4008000) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000840)={0x32, 0x18, '\x00', [@calipso={0x7, 0x28, {0x2, 0x8, 0x5, 0x6, [0xfffffffffffffff7, 0x81, 0x1, 0x2a]}}, @generic={0x8, 0x33, "f2e94c12ae5d68d43ba1d21ebf9a53d29224eb2bf06f9b1fcec116e7d2e569ff6f4f6b43b58c72629b7b1781664f0259a49fe1"}, @calipso={0x7, 0x20, {0x0, 0x6, 0x4, 0x7, [0x7, 0x1, 0x1]}}, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @hao={0xc9, 0x10, @mcast2}, @pad1, @enc_lim={0x4, 0x1, 0x73}, @padn={0x1, 0x1, [0x0]}]}, 0xc8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0, 0x0, 0xc3ffffff}, [@IFLA_IFALIAS={0x14, 0x14, 'team_slave_1\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x82) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/254, 0xfe}, {&(0x7f00000003c0)=""/169, 0xa9}], 0x2, 0x9, 0x3ff) 14:45:24 executing program 2: clone3(&(0x7f0000000340)={0x108800, 0x0, 0x0, 0x0, {0x8}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff], 0x1}, 0x58) [ 270.362193][ T1011] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 270.429358][T11954] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 270.452248][ T8332] usb 6-1: Using ep0 maxpacket: 8 [ 270.531183][T11959] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 270.552103][ T1011] usb 1-1: device descriptor read/64, error 18 [ 270.593096][ T8332] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 270.604065][ T8332] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 270.613895][ T8332] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 270.636803][T11958] device lo entered promiscuous mode 14:45:25 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, r1}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) [ 270.670165][T11958] device tunl0 entered promiscuous mode [ 270.697078][T11958] device gre0 entered promiscuous mode [ 270.724127][T11958] device gretap0 entered promiscuous mode [ 270.754591][T11958] device erspan0 entered promiscuous mode [ 270.785863][T11958] device ip_vti0 entered promiscuous mode [ 270.811597][T11958] device ip6_vti0 entered promiscuous mode [ 270.822237][ T1011] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 270.848172][T11958] device sit0 entered promiscuous mode [ 270.848313][T11964] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 270.885336][T11958] device ip6tnl0 entered promiscuous mode [ 270.913475][T11958] device ip6gre0 entered promiscuous mode [ 270.940642][T11958] device syz_tun entered promiscuous mode 14:45:25 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, r1}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) [ 270.968297][T11958] device ip6gretap0 entered promiscuous mode [ 270.997666][T11958] device bridge0 entered promiscuous mode [ 271.030183][T11958] device vcan0 entered promiscuous mode [ 271.039189][T11958] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.050213][T11958] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.061996][ T1011] usb 1-1: device descriptor read/64, error 18 [ 271.062382][T11958] device bond0 entered promiscuous mode [ 271.074262][T11958] device bond_slave_0 entered promiscuous mode [ 271.083270][T11958] device bond_slave_1 entered promiscuous mode [ 271.126139][T11958] device team0 entered promiscuous mode [ 271.132214][T11958] device team_slave_0 entered promiscuous mode [ 271.142026][T11958] device team_slave_1 entered promiscuous mode [ 271.184361][ T1011] usb usb1-port1: attempt power cycle [ 271.188207][T11958] device dummy0 entered promiscuous mode [ 271.208796][T11967] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 271.218200][T11958] device nlmon0 entered promiscuous mode [ 271.443183][ T8332] usb 6-1: New USB device found, idVendor=05ac, idProduct=0215, bcdDevice= 0.40 [ 271.452443][ T8332] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.460463][ T8332] usb 6-1: Product: syz [ 271.464715][ T8332] usb 6-1: Manufacturer: syz [ 271.469326][ T8332] usb 6-1: SerialNumber: syz [ 271.592199][ T1011] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 271.766241][ T1011] usb 1-1: device descriptor read/8, error -61 [ 271.872400][ T8332] appletouch 6-1:1.0: Failed to read mode from device. [ 271.879468][ T8332] appletouch: probe of 6-1:1.0 failed with error -5 [ 271.934735][ T8332] usb 6-1: USB disconnect, device number 9 [ 271.998010][T11958] device caif0 entered promiscuous mode [ 272.004039][T11958] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 272.025676][T11961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 272.051644][ T1011] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 272.099277][T11961] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 272.242462][ T1011] usb 1-1: device descriptor read/8, error -61 [ 272.362003][ T1011] usb usb1-port1: unable to enumerate USB device 14:45:26 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, r1}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) [ 272.661757][T11991] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 14:45:27 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 14:45:27 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = openat$zero(0xffffff9c, &(0x7f0000000640), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 14:45:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 14:45:27 executing program 5: 14:45:27 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, r1}, 0x14) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) 14:45:27 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 14:45:27 executing program 5: [ 273.219293][T12007] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 14:45:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000028060001001a"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x62, 0x0, 0x0) 14:45:27 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, r1}, 0x14) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) [ 273.255654][ T26] audit: type=1326 audit(1635173127.611:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd93f441a39 code=0x7ffc0000 [ 273.278884][ T26] audit: type=1326 audit(1635173127.611:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd93f441a39 code=0x7ffc0000 14:45:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fff00102e80a423c7", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 14:45:27 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x298, 0x5802, 0x294, 0x0, 0x294, 0x3b0, 0x378, 0x378, 0x3b0, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x298, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x4, 0x0, 0xf003, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 14:45:27 executing program 5: [ 273.491831][ T1011] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 273.514911][T12019] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 273.524541][ T26] audit: type=1326 audit(1635173127.661:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd93f441a39 code=0x7ffc0000 [ 273.547691][ T26] audit: type=1326 audit(1635173127.661:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd93f441a39 code=0x7ffc0000 [ 273.570694][ T26] audit: type=1326 audit(1635173127.661:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd93f441a39 code=0x7ffc0000 [ 273.593759][ T26] audit: type=1326 audit(1635173127.661:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7fd93f441a39 code=0x7ffc0000 [ 273.616755][ T26] audit: type=1326 audit(1635173127.661:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd93f441a39 code=0x7ffc0000 [ 273.632510][T12022] xt_CT: You must specify a L4 protocol and not use inversions on it [ 273.639849][ T26] audit: type=1326 audit(1635173127.661:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fd93f441a39 code=0x7ffc0000 [ 273.670802][ T26] audit: type=1326 audit(1635173127.661:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd93f441a39 code=0x7ffc0000 [ 273.681520][ T1011] usb 1-1: device descriptor read/64, error 18 [ 273.693936][ T26] audit: type=1326 audit(1635173127.661:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12003 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd93f441a39 code=0x7ffc0000 [ 273.826093][T12027] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.040557][T12037] xt_CT: You must specify a L4 protocol and not use inversions on it [ 274.049126][ T1011] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 274.241888][ T1011] usb 1-1: device descriptor read/64, error 18 [ 274.372155][ T1011] usb usb1-port1: attempt power cycle [ 274.801315][ T1011] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 274.971870][ T1011] usb 1-1: device descriptor read/8, error -61 [ 275.241226][ T1011] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 275.411236][ T1011] usb 1-1: device descriptor read/8, error -61 [ 275.532060][ T1011] usb usb1-port1: unable to enumerate USB device 14:45:30 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900"], 0x0) 14:45:30 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, r1}, 0x14) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) 14:45:30 executing program 5: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 14:45:30 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 14:45:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000180)=""/172, 0x2a, 0xac, 0x1}, 0x20) 14:45:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@volatile, @volatile, @fwd, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x52}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 276.249766][T12056] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 276.261386][T12061] ptrace attach of "/root/syz-executor.1 exec"[12058] was attempted by "/root/syz-executor.1 exec"[12061] 14:45:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1a, 0x4, 0x0, 0x1, 0x14000000, 0x1}, 0x40) 14:45:30 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:45:30 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) 14:45:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@volatile, @volatile, @fwd, @typedef]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 14:45:30 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080), &(0x7f0000000340)={0x0, 0xfb, 0xad, 0x0, 0x0, "a9891cf0fb92083a739e4fea09f697a4", "5cecd14d268747139fa6d85f9f81e5428ae635f115e0ccc20dfe6bb9bf3747528050082978c1afdea2bc43a8224eb1f8e5bf1fa9cdd46f7579390a98c63f7deafcb8622480a4b769d5a2962f1c68fb1036cd9083a4e72ebe7b0bc2f81627359393429a54f0168d8b0cbf361b177e7f32fb6e16ccbfb821d30973bfdf59a6f08712284ca910211a4648ee6a9c55c6ec65f3d8fc072dcfd1c0"}, 0xad, 0x0) [ 276.507322][T12074] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 14:45:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000006900), 0x42842, 0x0) [ 276.550041][T12076] ptrace attach of "/root/syz-executor.4 exec"[12075] was attempted by "/root/syz-executor.4 exec"[12076] [ 276.641484][ T8058] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 276.903019][ T8058] usb 1-1: Using ep0 maxpacket: 8 [ 276.942524][ T8058] usb 1-1: no configurations [ 276.947162][ T8058] usb 1-1: can't read configurations, error -22 [ 277.121175][ T8058] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 277.391084][ T8058] usb 1-1: Using ep0 maxpacket: 8 [ 277.441743][ T8058] usb 1-1: no configurations [ 277.446370][ T8058] usb 1-1: can't read configurations, error -22 [ 277.454103][ T8058] usb usb1-port1: attempt power cycle [ 277.870998][ T8058] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 277.971091][ T8058] usb 1-1: Using ep0 maxpacket: 8 [ 278.031933][ T8058] usb 1-1: no configurations [ 278.036555][ T8058] usb 1-1: can't read configurations, error -22 [ 278.190920][ T8058] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 278.292737][ T8058] usb 1-1: Using ep0 maxpacket: 8 [ 278.341055][ T8058] usb 1-1: no configurations [ 278.345854][ T8058] usb 1-1: can't read configurations, error -22 [ 278.353395][ T8058] usb usb1-port1: unable to enumerate USB device 14:45:33 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900"], 0x0) 14:45:33 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') syz_io_uring_setup(0x74d9, &(0x7f0000000000), &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000008c0)='ns/pid\x00') 14:45:33 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) 14:45:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newneigh={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 14:45:33 executing program 5: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 14:45:33 executing program 1: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f0000000380)={0x41021100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x1a9a00, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x2f, 0x8b, 0x1, 0x200, 0x4, @mcast1, @loopback, 0x1, 0x10, 0xb46, 0x80}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) accept(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x80) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=@RTM_DELMDB={0xb8, 0x55, 0x0, 0x0, 0x25dfdbfe, {0x7, r2}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@multicast1, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x0, {@in6_addr=@ipv4={'\x00', '\xff\xff', @empty}, 0x436e}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x1, 0x0, {@ip4=@multicast1, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x0, 0x0, {@ip4=@dev={0xac, 0x14, 0x14, 0x20}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x2, {@ip4=@local, 0x8edd}}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x200080d0}, 0x8000040) 14:45:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newneigh={0x24, 0x10, 0x1, 0x0, 0x0, {}, [@NDA_PROBES={0x8}]}, 0x24}}, 0x0) [ 279.438331][T12104] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 14:45:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newneigh={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 14:45:33 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) 14:45:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x51, 0x0, 0x4f, 0x5}]}}, &(0x7f0000000240)=""/211, 0x42, 0xd3, 0x1}, 0x20) [ 279.635132][T12135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newneigh={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 14:45:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000300000000030000000200000000000000000000000000000c"], &(0x7f0000000040)=""/232, 0x4a, 0xe8, 0x8}, 0x20) [ 279.765848][T12139] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 279.829004][ T8058] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 279.880071][T12144] BPF:[2] FUNC (anon) [ 279.884499][T12144] BPF:type_id=0 [ 279.887975][T12144] BPF: [ 279.890873][T12144] BPF:Invalid name [ 279.894597][T12144] BPF: [ 279.894597][T12144] [ 279.945633][T12144] BPF:[2] FUNC (anon) [ 279.949795][T12144] BPF:type_id=0 [ 279.953542][T12144] BPF: [ 279.956318][T12144] BPF:Invalid name [ 279.960050][T12144] BPF: [ 279.960050][T12144] [ 280.090811][ T8058] usb 1-1: Using ep0 maxpacket: 8 [ 280.131573][ T8058] usb 1-1: no configurations [ 280.136214][ T8058] usb 1-1: can't read configurations, error -22 [ 280.310684][ T8058] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 280.570929][ T8058] usb 1-1: Using ep0 maxpacket: 8 [ 280.611600][ T8058] usb 1-1: no configurations [ 280.616234][ T8058] usb 1-1: can't read configurations, error -22 [ 280.629690][ T8058] usb usb1-port1: attempt power cycle [ 281.080724][ T8058] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 281.181563][ T8058] usb 1-1: Using ep0 maxpacket: 8 [ 281.221562][ T8058] usb 1-1: no configurations [ 281.226220][ T8058] usb 1-1: can't read configurations, error -22 [ 281.390663][ T8058] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 281.505083][ T8058] usb 1-1: Using ep0 maxpacket: 8 [ 281.561540][ T8058] usb 1-1: no configurations [ 281.566239][ T8058] usb 1-1: can't read configurations, error -22 [ 281.573892][ T8058] usb usb1-port1: unable to enumerate USB device 14:45:36 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900"], 0x0) 14:45:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x18000000, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x9}, 0x1c}}, 0x0) 14:45:36 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) 14:45:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newneigh={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 14:45:36 executing program 5: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 14:45:36 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 282.527566][T12164] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 14:45:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) fcntl$addseals(r0, 0x40a, 0x0) 14:45:36 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f000021f000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r0, 0x7636, 0x0, 0x0, 0x0, 0x0) 14:45:37 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) [ 282.777999][T12179] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 14:45:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@volatile, @volatile, @fwd, @typedef, @const]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 14:45:37 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f000021f000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r0, 0x7636, 0x0, 0x0, 0x0, 0x0) 14:45:37 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) [ 282.931352][ T8539] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 282.955949][T12183] ptrace attach of "/root/syz-executor.1 exec"[12181] was attempted by "/root/syz-executor.1 exec"[12183] [ 283.014316][T12188] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 283.170824][ T8539] usb 1-1: Using ep0 maxpacket: 8 [ 283.211496][ T8539] usb 1-1: no configurations [ 283.216256][ T8539] usb 1-1: can't read configurations, error -22 [ 283.396776][ T8539] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 283.640442][ T8539] usb 1-1: Using ep0 maxpacket: 8 [ 283.681163][ T8539] usb 1-1: no configurations [ 283.685891][ T8539] usb 1-1: can't read configurations, error -22 [ 283.695780][ T8539] usb usb1-port1: attempt power cycle [ 284.110343][ T8539] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 284.201210][ T8539] usb 1-1: Using ep0 maxpacket: 8 [ 284.240633][ T8539] usb 1-1: no configurations [ 284.245309][ T8539] usb 1-1: can't read configurations, error -22 [ 284.400349][ T8539] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 284.490364][ T8539] usb 1-1: Using ep0 maxpacket: 8 [ 284.530941][ T8539] usb 1-1: no configurations [ 284.535561][ T8539] usb 1-1: can't read configurations, error -22 [ 284.543243][ T8539] usb usb1-port1: unable to enumerate USB device 14:45:39 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008ddbdc08fc04281505790000000109021200"], 0x0) 14:45:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fchown(r0, 0xffffffffffffffff, 0xee01) 14:45:39 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x800, r0}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) 14:45:39 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 14:45:39 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f000021f000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r0, 0x7636, 0x0, 0x0, 0x0, 0x0) 14:45:39 executing program 4: syz_mount_image$f2fs(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 285.705723][T12210] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 14:45:40 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x80441, 0x0) write$nbd(r0, &(0x7f0000000280), 0x10) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=')', 0x1}, {&(0x7f00000000c0)="d0", 0x1}, {&(0x7f0000000140)="18", 0x1}], 0x3, 0x0, 0x0) 14:45:40 executing program 4: socket(0x10, 0x0, 0x5527) 14:45:40 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f000021f000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x0) io_uring_enter(r0, 0x7636, 0x0, 0x0, 0x0, 0x0) 14:45:40 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x800, r0}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) 14:45:40 executing program 1: syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) [ 285.977250][T12230] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 14:45:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbc, 0xbc, 0x4, [@volatile, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @volatile, @fwd, @typedef, @int, @const, @typedef, @typedef, @const, @const, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd8}, 0x20) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 286.030995][ T20] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 286.091814][ T8539] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 286.157884][T12237] ptrace attach of "/root/syz-executor.4 exec"[12236] was attempted by "/root/syz-executor.4 exec"[12237] [ 286.226333][ T20] usb 6-1: device descriptor read/64, error 18 [ 286.370714][ T8539] usb 1-1: Using ep0 maxpacket: 8 [ 286.501910][ T8539] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 286.512123][ T8539] usb 1-1: config 0 has no interfaces? [ 286.517631][ T8539] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 286.527055][ T8539] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.535881][ T20] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 286.558513][ T8539] usb 1-1: config 0 descriptor?? [ 286.730234][ T20] usb 6-1: device descriptor read/64, error 18 [ 286.806761][ T1011] usb 1-1: USB disconnect, device number 43 [ 286.851342][ T20] usb usb6-port1: attempt power cycle [ 287.280018][ T20] usb 6-1: new high-speed USB device number 12 using dummy_hcd 14:45:41 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008ddbdc08fc04281505790000000109021200"], 0x0) 14:45:41 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x800, r0}, 0x14) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "099b42", 0x0, "9bc5c1"}}}}}}, 0x0) 14:45:41 executing program 2: syz_mount_image$erofs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0f336c56d010000000c0024000000000000000000e80300000000000000000000020000000000000000000000e2b40a7e6a21434794c3ee542307f1d5", 0x40, 0x400}, {&(0x7f0000010100)="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", 0x7c4, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000280)=ANY=[]) open(&(0x7f0000000000)='./file0/file2\x00', 0x0, 0x0) [ 287.379305][ T20] usb 6-1: Invalid ep0 maxpacket: 0 [ 287.396175][T12260] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 287.409243][T12261] loop2: detected capacity change from 0 to 16 [ 287.482457][T12261] erofs: (device loop2): mounted with root inode @ nid 36. [ 287.530482][ T20] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 287.542186][ T6565] ================================================================== [ 287.550560][ T6565] BUG: KASAN: use-after-free in LZ4_decompress_safe_partial+0x102a/0x11a0 [ 287.559192][ T6565] Read of size 2 at addr ffff8880641b5000 by task kworker/u5:1/6565 [ 287.567221][ T6565] [ 287.569551][ T6565] CPU: 1 PID: 6565 Comm: kworker/u5:1 Not tainted 5.15.0-rc6-next-20211025-syzkaller #0 [ 287.579288][ T6565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.589358][ T6565] Workqueue: erofs_unzipd z_erofs_decompressqueue_work [ 287.596324][ T6565] Call Trace: [ 287.599615][ T6565] [ 287.602556][ T6565] dump_stack_lvl+0xcd/0x134 [ 287.607277][ T6565] print_address_description.constprop.0.cold+0x8d/0x320 [ 287.614369][ T6565] ? LZ4_decompress_safe_partial+0x102a/0x11a0 [ 287.620554][ T6565] ? LZ4_decompress_safe_partial+0x102a/0x11a0 [ 287.626739][ T6565] kasan_report.cold+0x83/0xdf [ 287.631520][ T6565] ? LZ4_decompress_safe_partial+0x102a/0x11a0 [ 287.637696][ T6565] LZ4_decompress_safe_partial+0x102a/0x11a0 [ 287.643854][ T6565] z_erofs_lz4_decompress+0x78c/0x1400 [ 287.649361][ T6565] z_erofs_decompress_pcluster.isra.0+0x1301/0x2250 [ 287.655996][ T6565] ? mp_unregister_ioapic+0x500/0x5e0 [ 287.661450][ T6565] ? z_erofs_pcluster_readmore+0x870/0x870 [ 287.667278][ T6565] ? deref_stack_reg+0x150/0x150 [ 287.672332][ T6565] ? ret_from_fork+0x1f/0x30 [ 287.676946][ T6565] ? kernel_text_address+0xd/0x80 [ 287.682032][ T6565] ? create_prof_cpu_mask+0x20/0x20 [ 287.687283][ T6565] ? arch_stack_walk+0x7d/0xe0 [ 287.692095][ T6565] ? ret_from_fork+0x1f/0x30 [ 287.696709][ T6565] ? stack_trace_save+0x8c/0xc0 [ 287.701585][ T6565] ? filter_irq_stacks+0x90/0x90 [ 287.706553][ T6565] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 287.712939][ T6565] ? _find_first_zero_bit+0x94/0xb0 [ 287.718220][ T6565] ? add_lock_to_list.constprop.0+0x185/0x370 [ 287.724307][ T6565] ? lockdep_unlock+0x11c/0x290 [ 287.729161][ T6565] ? __lock_acquire+0x24ca/0x54a0 [ 287.734210][ T6565] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 287.740219][ T6565] z_erofs_decompressqueue_work+0xe1/0x170 [ 287.746034][ T6565] ? z_erofs_decompress_pcluster.isra.0+0x2250/0x2250 [ 287.752814][ T6565] process_one_work+0x9b2/0x1690 [ 287.757773][ T6565] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 287.763166][ T6565] ? rwlock_bug.part.0+0x90/0x90 [ 287.768121][ T6565] ? _raw_spin_lock_irq+0x41/0x50 [ 287.773328][ T6565] worker_thread+0x658/0x11f0 [ 287.778026][ T6565] ? process_one_work+0x1690/0x1690 [ 287.783229][ T6565] kthread+0x405/0x4f0 [ 287.787301][ T6565] ? set_kthread_struct+0x130/0x130 [ 287.792508][ T6565] ret_from_fork+0x1f/0x30 [ 287.796956][ T6565] [ 287.799971][ T6565] [ 287.802292][ T6565] The buggy address belongs to the page: [ 287.807913][ T6565] page:ffffea0001906d40 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x641b5 [ 287.818099][ T6565] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 287.825218][ T6565] raw: 00fff00000000000 ffffea00018fdd88 ffffea0001906e48 0000000000000000 [ 287.833800][ T6565] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 287.842373][ T6565] page dumped because: kasan: bad access detected [ 287.848774][ T6565] page_owner tracks the page as freed [ 287.854128][ T6565] page last allocated via order 0, migratetype Movable, gfp_mask 0x1100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), pid 6537, ts 138985931572, free_ts 287477674508 [ 287.869843][ T6565] get_page_from_freelist+0xa72/0x2f50 [ 287.875369][ T6565] __alloc_pages+0x1b2/0x500 [ 287.879974][ T6565] alloc_pages_vma+0xf3/0x7d0 [ 287.884692][ T6565] wp_page_copy+0xec6/0x2280 [ 287.889310][ T6565] do_wp_page+0x2cb/0x1ae0 [ 287.893723][ T6565] __handle_mm_fault+0x1f40/0x5120 [ 287.898833][ T6565] handle_mm_fault+0x1c8/0x790 [ 287.903598][ T6565] do_user_addr_fault+0x489/0x11c0 [ 287.908711][ T6565] exc_page_fault+0x9e/0x180 [ 287.913408][ T6565] asm_exc_page_fault+0x1e/0x30 [ 287.918261][ T6565] page last free stack trace: [ 287.922924][ T6565] free_pcp_prepare+0x374/0x870 [ 287.927787][ T6565] free_unref_page_list+0x1a9/0xfa0 [ 287.932995][ T6565] release_pages+0x3f4/0x1480 [ 287.937812][ T6565] __pagevec_lru_add+0x8b3/0xf20 [ 287.942844][ T6565] folio_add_lru+0x467/0x6a0 [ 287.947431][ T6565] putback_lru_page+0x14/0x220 [ 287.952205][ T6565] khugepaged+0x428e/0x5390 [ 287.956765][ T6565] kthread+0x405/0x4f0 [ 287.960837][ T6565] ret_from_fork+0x1f/0x30 [ 287.965258][ T6565] [ 287.967571][ T6565] Memory state around the buggy address: [ 287.973190][ T6565] ffff8880641b4f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.981246][ T6565] ffff8880641b4f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.989301][ T6565] >ffff8880641b5000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 287.997348][ T6565] ^ [ 288.001411][ T6565] ffff8880641b5080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 288.009465][ T6565] ffff8880641b5100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 288.017517][ T6565] ================================================================== [ 288.025564][ T6565] Disabling lock debugging due to kernel taint [ 288.031779][ T6565] Kernel panic - not syncing: panic_on_warn set ... [ 288.038366][ T6565] CPU: 1 PID: 6565 Comm: kworker/u5:1 Tainted: G B 5.15.0-rc6-next-20211025-syzkaller #0 [ 288.049482][ T6565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.059584][ T6565] Workqueue: erofs_unzipd z_erofs_decompressqueue_work [ 288.066996][ T6565] Call Trace: [ 288.070279][ T6565] [ 288.073220][ T6565] dump_stack_lvl+0xcd/0x134 [ 288.077833][ T6565] panic+0x2b0/0x6dd [ 288.081797][ T6565] ? __warn_printk+0xf3/0xf3 [ 288.086581][ T6565] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 288.092837][ T6565] ? trace_hardirqs_on+0x38/0x1c0 [ 288.097962][ T6565] ? trace_hardirqs_on+0x51/0x1c0 [ 288.103021][ T6565] ? LZ4_decompress_safe_partial+0x102a/0x11a0 [ 288.109193][ T6565] ? LZ4_decompress_safe_partial+0x102a/0x11a0 [ 288.115368][ T6565] end_report.cold+0x63/0x6f [ 288.119980][ T6565] kasan_report.cold+0x71/0xdf [ 288.125022][ T6565] ? LZ4_decompress_safe_partial+0x102a/0x11a0 [ 288.131201][ T6565] LZ4_decompress_safe_partial+0x102a/0x11a0 [ 288.137221][ T6565] z_erofs_lz4_decompress+0x78c/0x1400 [ 288.142704][ T6565] z_erofs_decompress_pcluster.isra.0+0x1301/0x2250 [ 288.149322][ T6565] ? mp_unregister_ioapic+0x500/0x5e0 [ 288.154710][ T6565] ? z_erofs_pcluster_readmore+0x870/0x870 [ 288.160622][ T6565] ? deref_stack_reg+0x150/0x150 [ 288.165578][ T6565] ? ret_from_fork+0x1f/0x30 [ 288.170193][ T6565] ? kernel_text_address+0xd/0x80 [ 288.175237][ T6565] ? create_prof_cpu_mask+0x20/0x20 [ 288.180451][ T6565] ? arch_stack_walk+0x7d/0xe0 [ 288.185242][ T6565] ? ret_from_fork+0x1f/0x30 [ 288.189850][ T6565] ? stack_trace_save+0x8c/0xc0 [ 288.194711][ T6565] ? filter_irq_stacks+0x90/0x90 [ 288.199667][ T6565] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 288.205925][ T6565] ? _find_first_zero_bit+0x94/0xb0 [ 288.211120][ T6565] ? add_lock_to_list.constprop.0+0x185/0x370 [ 288.217180][ T6565] ? lockdep_unlock+0x11c/0x290 [ 288.222127][ T6565] ? __lock_acquire+0x24ca/0x54a0 [ 288.227232][ T6565] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 288.233209][ T6565] z_erofs_decompressqueue_work+0xe1/0x170 [ 288.239013][ T6565] ? z_erofs_decompress_pcluster.isra.0+0x2250/0x2250 [ 288.245787][ T6565] process_one_work+0x9b2/0x1690 [ 288.250746][ T6565] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 288.250833][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 288.250846][ T26] audit: type=1800 audit(1635173142.392:25): pid=12261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=95 res=0 errno=0 [ 288.256124][ T6565] ? rwlock_bug.part.0+0x90/0x90 [ 288.256153][ T6565] ? _raw_spin_lock_irq+0x41/0x50 [ 288.292385][ T6565] worker_thread+0x658/0x11f0 [ 288.297255][ T6565] ? process_one_work+0x1690/0x1690 [ 288.302642][ T6565] kthread+0x405/0x4f0 [ 288.306875][ T6565] ? set_kthread_struct+0x130/0x130 [ 288.312265][ T6565] ret_from_fork+0x1f/0x30 [ 288.316706][ T6565] [ 288.319970][ T6565] Kernel Offset: disabled [ 288.324378][ T6565] Rebooting in 86400 seconds..