Warning: Permanently added '10.128.0.166' (ECDSA) to the list of known hosts. 2021/04/14 20:13:45 fuzzer started 2021/04/14 20:13:45 dialing manager at 10.128.0.169:39325 2021/04/14 20:13:46 syscalls: 3556 2021/04/14 20:13:46 code coverage: enabled 2021/04/14 20:13:46 comparison tracing: enabled 2021/04/14 20:13:46 extra coverage: enabled 2021/04/14 20:13:46 setuid sandbox: enabled 2021/04/14 20:13:46 namespace sandbox: enabled 2021/04/14 20:13:46 Android sandbox: enabled 2021/04/14 20:13:46 fault injection: enabled 2021/04/14 20:13:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/14 20:13:46 net packet injection: enabled 2021/04/14 20:13:46 net device setup: enabled 2021/04/14 20:13:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/14 20:13:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/14 20:13:46 USB emulation: enabled 2021/04/14 20:13:46 hci packet injection: enabled 2021/04/14 20:13:46 wifi device emulation: enabled 2021/04/14 20:13:46 802.15.4 emulation: enabled 2021/04/14 20:13:46 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/14 20:13:46 fetching corpus: 50, signal 61305/65116 (executing program) 2021/04/14 20:13:46 fetching corpus: 100, signal 84880/90494 (executing program) 2021/04/14 20:13:46 fetching corpus: 150, signal 115122/122417 (executing program) 2021/04/14 20:13:46 fetching corpus: 200, signal 131406/140392 (executing program) 2021/04/14 20:13:46 fetching corpus: 250, signal 146837/157492 (executing program) 2021/04/14 20:13:47 fetching corpus: 300, signal 161560/173843 (executing program) 2021/04/14 20:13:47 fetching corpus: 350, signal 183654/197393 (executing program) 2021/04/14 20:13:47 fetching corpus: 400, signal 201032/216240 (executing program) 2021/04/14 20:13:47 fetching corpus: 450, signal 207904/224682 (executing program) 2021/04/14 20:13:47 fetching corpus: 500, signal 224886/243019 (executing program) 2021/04/14 20:13:47 fetching corpus: 550, signal 236567/256127 (executing program) 2021/04/14 20:13:47 fetching corpus: 600, signal 243106/264171 (executing program) 2021/04/14 20:13:48 fetching corpus: 650, signal 252293/274767 (executing program) 2021/04/14 20:13:48 fetching corpus: 700, signal 259046/282984 (executing program) 2021/04/14 20:13:48 fetching corpus: 750, signal 267194/292550 (executing program) 2021/04/14 20:13:48 fetching corpus: 800, signal 275175/301959 (executing program) 2021/04/14 20:13:48 fetching corpus: 850, signal 283209/311358 (executing program) 2021/04/14 20:13:48 fetching corpus: 900, signal 289346/318874 (executing program) 2021/04/14 20:13:48 fetching corpus: 950, signal 296778/327666 (executing program) 2021/04/14 20:13:49 fetching corpus: 1000, signal 305146/337296 (executing program) 2021/04/14 20:13:49 fetching corpus: 1050, signal 313868/347230 (executing program) 2021/04/14 20:13:49 fetching corpus: 1100, signal 320154/354808 (executing program) 2021/04/14 20:13:49 fetching corpus: 1150, signal 327323/363225 (executing program) 2021/04/14 20:13:49 fetching corpus: 1200, signal 330978/368251 (executing program) 2021/04/14 20:13:49 fetching corpus: 1250, signal 340301/378686 (executing program) 2021/04/14 20:13:49 fetching corpus: 1300, signal 346036/385682 (executing program) 2021/04/14 20:13:50 fetching corpus: 1350, signal 350742/391645 (executing program) 2021/04/14 20:13:50 fetching corpus: 1400, signal 356940/399023 (executing program) 2021/04/14 20:13:50 fetching corpus: 1450, signal 362391/405705 (executing program) 2021/04/14 20:13:50 fetching corpus: 1500, signal 367101/411683 (executing program) 2021/04/14 20:13:50 fetching corpus: 1550, signal 372516/418258 (executing program) 2021/04/14 20:13:50 fetching corpus: 1600, signal 377195/424138 (executing program) 2021/04/14 20:13:50 fetching corpus: 1650, signal 382468/430554 (executing program) 2021/04/14 20:13:50 fetching corpus: 1700, signal 387258/436501 (executing program) 2021/04/14 20:13:51 fetching corpus: 1750, signal 391530/441969 (executing program) 2021/04/14 20:13:51 fetching corpus: 1800, signal 396088/447697 (executing program) 2021/04/14 20:13:51 fetching corpus: 1850, signal 399876/452671 (executing program) 2021/04/14 20:13:51 fetching corpus: 1900, signal 405149/459039 (executing program) 2021/04/14 20:13:51 fetching corpus: 1950, signal 410534/465470 (executing program) 2021/04/14 20:13:51 fetching corpus: 2000, signal 414990/471068 (executing program) 2021/04/14 20:13:52 fetching corpus: 2050, signal 419075/476238 (executing program) 2021/04/14 20:13:52 fetching corpus: 2100, signal 424338/482498 (executing program) 2021/04/14 20:13:52 fetching corpus: 2150, signal 427431/486719 (executing program) 2021/04/14 20:13:52 fetching corpus: 2200, signal 432213/492506 (executing program) 2021/04/14 20:13:52 fetching corpus: 2250, signal 434997/496360 (executing program) 2021/04/14 20:13:52 fetching corpus: 2300, signal 438169/500615 (executing program) 2021/04/14 20:13:52 fetching corpus: 2350, signal 440355/503992 (executing program) 2021/04/14 20:13:53 fetching corpus: 2400, signal 444533/509149 (executing program) 2021/04/14 20:13:53 fetching corpus: 2450, signal 447293/512984 (executing program) 2021/04/14 20:13:53 fetching corpus: 2500, signal 450921/517588 (executing program) 2021/04/14 20:13:53 fetching corpus: 2550, signal 453413/521150 (executing program) 2021/04/14 20:13:53 fetching corpus: 2600, signal 458702/527305 (executing program) 2021/04/14 20:13:53 fetching corpus: 2650, signal 461459/531086 (executing program) 2021/04/14 20:13:53 fetching corpus: 2700, signal 466445/536968 (executing program) 2021/04/14 20:13:54 fetching corpus: 2750, signal 469402/540946 (executing program) 2021/04/14 20:13:54 fetching corpus: 2800, signal 471621/544239 (executing program) 2021/04/14 20:13:54 fetching corpus: 2850, signal 473702/547357 (executing program) 2021/04/14 20:13:54 fetching corpus: 2900, signal 478116/552664 (executing program) 2021/04/14 20:13:54 fetching corpus: 2950, signal 480634/556259 (executing program) 2021/04/14 20:13:54 fetching corpus: 3000, signal 484731/561250 (executing program) 2021/04/14 20:13:55 fetching corpus: 3050, signal 487733/565227 (executing program) 2021/04/14 20:13:55 fetching corpus: 3100, signal 492039/570380 (executing program) 2021/04/14 20:13:55 fetching corpus: 3150, signal 494618/573923 (executing program) 2021/04/14 20:13:55 fetching corpus: 3200, signal 498780/578995 (executing program) 2021/04/14 20:13:55 fetching corpus: 3250, signal 501671/582777 (executing program) 2021/04/14 20:13:55 fetching corpus: 3300, signal 505571/587485 (executing program) 2021/04/14 20:13:55 fetching corpus: 3350, signal 510734/593323 (executing program) 2021/04/14 20:13:56 fetching corpus: 3400, signal 514124/597578 (executing program) 2021/04/14 20:13:56 fetching corpus: 3450, signal 517300/601603 (executing program) 2021/04/14 20:13:56 fetching corpus: 3500, signal 519707/604959 (executing program) 2021/04/14 20:13:56 fetching corpus: 3550, signal 521891/608094 (executing program) 2021/04/14 20:13:56 fetching corpus: 3600, signal 524983/612025 (executing program) 2021/04/14 20:13:56 fetching corpus: 3650, signal 526625/614670 (executing program) 2021/04/14 20:13:56 fetching corpus: 3700, signal 529056/617969 (executing program) 2021/04/14 20:13:56 fetching corpus: 3750, signal 533793/623319 (executing program) 2021/04/14 20:13:57 fetching corpus: 3800, signal 536705/627081 (executing program) 2021/04/14 20:13:57 fetching corpus: 3850, signal 538827/630115 (executing program) 2021/04/14 20:13:57 fetching corpus: 3900, signal 540726/633021 (executing program) 2021/04/14 20:13:57 fetching corpus: 3950, signal 543411/636578 (executing program) 2021/04/14 20:13:57 fetching corpus: 4000, signal 545236/639284 (executing program) 2021/04/14 20:13:57 fetching corpus: 4050, signal 549200/643910 (executing program) 2021/04/14 20:13:57 fetching corpus: 4100, signal 550679/646361 (executing program) 2021/04/14 20:13:57 fetching corpus: 4150, signal 552956/649512 (executing program) 2021/04/14 20:13:58 fetching corpus: 4200, signal 556511/653804 (executing program) 2021/04/14 20:13:58 fetching corpus: 4250, signal 559152/657279 (executing program) 2021/04/14 20:13:58 fetching corpus: 4300, signal 562325/661145 (executing program) 2021/04/14 20:13:58 fetching corpus: 4350, signal 565218/664734 (executing program) 2021/04/14 20:13:58 fetching corpus: 4400, signal 567513/667842 (executing program) 2021/04/14 20:13:58 fetching corpus: 4450, signal 569756/670884 (executing program) 2021/04/14 20:13:58 fetching corpus: 4500, signal 571530/673519 (executing program) 2021/04/14 20:13:59 fetching corpus: 4550, signal 574823/677468 (executing program) 2021/04/14 20:13:59 fetching corpus: 4600, signal 577277/680691 (executing program) 2021/04/14 20:13:59 fetching corpus: 4650, signal 580011/684094 (executing program) 2021/04/14 20:13:59 fetching corpus: 4700, signal 582652/687416 (executing program) 2021/04/14 20:13:59 fetching corpus: 4750, signal 584537/690127 (executing program) 2021/04/14 20:13:59 fetching corpus: 4800, signal 586106/692578 (executing program) 2021/04/14 20:13:59 fetching corpus: 4850, signal 591510/698294 (executing program) 2021/04/14 20:13:59 fetching corpus: 4900, signal 593558/701127 (executing program) 2021/04/14 20:14:00 fetching corpus: 4950, signal 595564/703902 (executing program) 2021/04/14 20:14:00 fetching corpus: 5000, signal 597104/706259 (executing program) 2021/04/14 20:14:00 fetching corpus: 5050, signal 598898/708855 (executing program) 2021/04/14 20:14:00 fetching corpus: 5100, signal 600769/711547 (executing program) 2021/04/14 20:14:00 fetching corpus: 5150, signal 602559/714102 (executing program) 2021/04/14 20:14:00 fetching corpus: 5200, signal 604402/716759 (executing program) 2021/04/14 20:14:00 fetching corpus: 5250, signal 606726/719793 (executing program) 2021/04/14 20:14:01 fetching corpus: 5300, signal 608235/722122 (executing program) 2021/04/14 20:14:01 fetching corpus: 5350, signal 609880/724592 (executing program) 2021/04/14 20:14:01 fetching corpus: 5400, signal 611657/727129 (executing program) 2021/04/14 20:14:01 fetching corpus: 5450, signal 613633/729819 (executing program) 2021/04/14 20:14:01 fetching corpus: 5500, signal 615083/732075 (executing program) 2021/04/14 20:14:01 fetching corpus: 5550, signal 619574/736788 (executing program) 2021/04/14 20:14:01 fetching corpus: 5600, signal 622574/740341 (executing program) 2021/04/14 20:14:02 fetching corpus: 5650, signal 627442/745355 (executing program) 2021/04/14 20:14:02 fetching corpus: 5700, signal 629566/748109 (executing program) 2021/04/14 20:14:02 fetching corpus: 5750, signal 631264/750546 (executing program) 2021/04/14 20:14:02 fetching corpus: 5800, signal 632598/752656 (executing program) 2021/04/14 20:14:02 fetching corpus: 5850, signal 634139/754927 (executing program) 2021/04/14 20:14:02 fetching corpus: 5900, signal 636116/757592 (executing program) 2021/04/14 20:14:02 fetching corpus: 5950, signal 638709/760721 (executing program) 2021/04/14 20:14:02 fetching corpus: 6000, signal 640157/762902 (executing program) 2021/04/14 20:14:03 fetching corpus: 6050, signal 641937/765369 (executing program) 2021/04/14 20:14:03 fetching corpus: 6100, signal 644140/768159 (executing program) 2021/04/14 20:14:03 fetching corpus: 6150, signal 645867/770517 (executing program) 2021/04/14 20:14:03 fetching corpus: 6200, signal 647404/772762 (executing program) 2021/04/14 20:14:03 fetching corpus: 6250, signal 648592/774722 (executing program) 2021/04/14 20:14:03 fetching corpus: 6300, signal 650495/777218 (executing program) 2021/04/14 20:14:03 fetching corpus: 6350, signal 652826/780042 (executing program) 2021/04/14 20:14:04 fetching corpus: 6400, signal 654954/782728 (executing program) 2021/04/14 20:14:04 fetching corpus: 6450, signal 658167/786299 (executing program) 2021/04/14 20:14:04 fetching corpus: 6500, signal 659718/788525 (executing program) 2021/04/14 20:14:04 fetching corpus: 6550, signal 661743/791124 (executing program) 2021/04/14 20:14:04 fetching corpus: 6600, signal 663482/793509 (executing program) 2021/04/14 20:14:04 fetching corpus: 6650, signal 665421/796092 (executing program) 2021/04/14 20:14:04 fetching corpus: 6700, signal 666843/798178 (executing program) 2021/04/14 20:14:04 fetching corpus: 6750, signal 668121/800167 (executing program) 2021/04/14 20:14:04 fetching corpus: 6800, signal 669911/802586 (executing program) 2021/04/14 20:14:05 fetching corpus: 6850, signal 671913/805136 (executing program) 2021/04/14 20:14:05 fetching corpus: 6900, signal 673926/807686 (executing program) 2021/04/14 20:14:05 fetching corpus: 6950, signal 675729/810053 (executing program) 2021/04/14 20:14:05 fetching corpus: 7000, signal 677929/812710 (executing program) 2021/04/14 20:14:05 fetching corpus: 7050, signal 679482/814878 (executing program) 2021/04/14 20:14:05 fetching corpus: 7100, signal 681194/817191 (executing program) 2021/04/14 20:14:05 fetching corpus: 7150, signal 682259/818969 (executing program) 2021/04/14 20:14:05 fetching corpus: 7200, signal 683983/821251 (executing program) 2021/04/14 20:14:05 fetching corpus: 7250, signal 685572/823399 (executing program) 2021/04/14 20:14:06 fetching corpus: 7300, signal 687746/826059 (executing program) 2021/04/14 20:14:06 fetching corpus: 7350, signal 689633/828473 (executing program) 2021/04/14 20:14:06 fetching corpus: 7400, signal 691676/830996 (executing program) 2021/04/14 20:14:06 fetching corpus: 7450, signal 693975/833707 (executing program) 2021/04/14 20:14:06 fetching corpus: 7500, signal 695359/835682 (executing program) 2021/04/14 20:14:06 fetching corpus: 7550, signal 697029/837856 (executing program) 2021/04/14 20:14:06 fetching corpus: 7600, signal 698137/839637 (executing program) 2021/04/14 20:14:06 fetching corpus: 7650, signal 699646/841703 (executing program) 2021/04/14 20:14:07 fetching corpus: 7700, signal 701155/843776 (executing program) 2021/04/14 20:14:07 fetching corpus: 7750, signal 702949/846105 (executing program) 2021/04/14 20:14:07 fetching corpus: 7800, signal 704068/847912 (executing program) 2021/04/14 20:14:07 fetching corpus: 7850, signal 705789/850133 (executing program) 2021/04/14 20:14:07 fetching corpus: 7900, signal 707350/852247 (executing program) 2021/04/14 20:14:08 fetching corpus: 7950, signal 708583/854050 (executing program) 2021/04/14 20:14:08 fetching corpus: 8000, signal 710949/856763 (executing program) 2021/04/14 20:14:08 fetching corpus: 8050, signal 712672/858916 (executing program) 2021/04/14 20:14:08 fetching corpus: 8100, signal 714026/860836 (executing program) 2021/04/14 20:14:08 fetching corpus: 8150, signal 715306/862662 (executing program) 2021/04/14 20:14:08 fetching corpus: 8200, signal 716267/864242 (executing program) 2021/04/14 20:14:08 fetching corpus: 8250, signal 717486/866080 (executing program) 2021/04/14 20:14:09 fetching corpus: 8300, signal 718945/868077 (executing program) 2021/04/14 20:14:09 fetching corpus: 8350, signal 720153/869900 (executing program) 2021/04/14 20:14:09 fetching corpus: 8400, signal 721307/871633 (executing program) 2021/04/14 20:14:09 fetching corpus: 8450, signal 722589/873473 (executing program) 2021/04/14 20:14:09 fetching corpus: 8500, signal 724125/875480 (executing program) 2021/04/14 20:14:09 fetching corpus: 8550, signal 725681/877532 (executing program) 2021/04/14 20:14:10 fetching corpus: 8600, signal 726548/879078 (executing program) 2021/04/14 20:14:10 fetching corpus: 8650, signal 727536/880683 (executing program) 2021/04/14 20:14:10 fetching corpus: 8700, signal 728625/882334 (executing program) 2021/04/14 20:14:10 fetching corpus: 8750, signal 729780/884070 (executing program) 2021/04/14 20:14:10 fetching corpus: 8800, signal 730959/885791 (executing program) 2021/04/14 20:14:10 fetching corpus: 8850, signal 732144/887490 (executing program) 2021/04/14 20:14:10 fetching corpus: 8900, signal 733929/889690 (executing program) 2021/04/14 20:14:10 fetching corpus: 8950, signal 734903/891290 (executing program) 2021/04/14 20:14:11 fetching corpus: 9000, signal 736030/893024 (executing program) 2021/04/14 20:14:11 fetching corpus: 9050, signal 738866/895920 (executing program) 2021/04/14 20:14:11 fetching corpus: 9100, signal 740714/898101 (executing program) 2021/04/14 20:14:11 fetching corpus: 9150, signal 741982/899824 (executing program) 2021/04/14 20:14:11 fetching corpus: 9200, signal 743247/901590 (executing program) 2021/04/14 20:14:11 fetching corpus: 9250, signal 744803/903557 (executing program) 2021/04/14 20:14:11 fetching corpus: 9300, signal 746518/905637 (executing program) 2021/04/14 20:14:11 fetching corpus: 9350, signal 747899/907516 (executing program) 2021/04/14 20:14:12 fetching corpus: 9400, signal 749010/909168 (executing program) 2021/04/14 20:14:12 fetching corpus: 9450, signal 750398/910950 (executing program) 2021/04/14 20:14:12 fetching corpus: 9500, signal 752447/913250 (executing program) 2021/04/14 20:14:12 fetching corpus: 9550, signal 753483/914805 (executing program) 2021/04/14 20:14:12 fetching corpus: 9600, signal 754524/916399 (executing program) 2021/04/14 20:14:12 fetching corpus: 9650, signal 755936/918201 (executing program) 2021/04/14 20:14:12 fetching corpus: 9700, signal 756970/919766 (executing program) 2021/04/14 20:14:13 fetching corpus: 9750, signal 758570/921738 (executing program) 2021/04/14 20:14:13 fetching corpus: 9800, signal 760021/923584 (executing program) 2021/04/14 20:14:13 fetching corpus: 9850, signal 760970/925064 (executing program) 2021/04/14 20:14:13 fetching corpus: 9900, signal 762081/926652 (executing program) 2021/04/14 20:14:13 fetching corpus: 9950, signal 762903/928052 (executing program) 2021/04/14 20:14:13 fetching corpus: 10000, signal 764013/929692 (executing program) 2021/04/14 20:14:13 fetching corpus: 10050, signal 765487/931524 (executing program) 2021/04/14 20:14:13 fetching corpus: 10100, signal 766697/933188 (executing program) 2021/04/14 20:14:14 fetching corpus: 10150, signal 768221/935020 (executing program) 2021/04/14 20:14:14 fetching corpus: 10200, signal 769555/936720 (executing program) 2021/04/14 20:14:14 fetching corpus: 10250, signal 770501/938222 (executing program) 2021/04/14 20:14:14 fetching corpus: 10300, signal 771527/939707 (executing program) 2021/04/14 20:14:14 fetching corpus: 10350, signal 772724/941362 (executing program) 2021/04/14 20:14:14 fetching corpus: 10400, signal 774950/943672 (executing program) 2021/04/14 20:14:14 fetching corpus: 10450, signal 775767/945014 (executing program) 2021/04/14 20:14:15 fetching corpus: 10500, signal 777216/946770 (executing program) 2021/04/14 20:14:15 fetching corpus: 10550, signal 778483/948433 (executing program) 2021/04/14 20:14:15 fetching corpus: 10600, signal 779530/949977 (executing program) 2021/04/14 20:14:15 fetching corpus: 10650, signal 780528/951436 (executing program) 2021/04/14 20:14:15 fetching corpus: 10700, signal 781514/952944 (executing program) 2021/04/14 20:14:15 fetching corpus: 10750, signal 782903/954632 (executing program) 2021/04/14 20:14:15 fetching corpus: 10800, signal 784115/956195 (executing program) 2021/04/14 20:14:15 fetching corpus: 10850, signal 785047/957597 (executing program) 2021/04/14 20:14:15 fetching corpus: 10900, signal 786604/959433 (executing program) 2021/04/14 20:14:16 fetching corpus: 10950, signal 787829/961019 (executing program) 2021/04/14 20:14:16 fetching corpus: 11000, signal 788970/962562 (executing program) 2021/04/14 20:14:16 fetching corpus: 11050, signal 789890/963958 (executing program) 2021/04/14 20:14:16 fetching corpus: 11100, signal 790978/965445 (executing program) 2021/04/14 20:14:16 fetching corpus: 11150, signal 792543/967262 (executing program) 2021/04/14 20:14:16 fetching corpus: 11200, signal 793947/969024 (executing program) 2021/04/14 20:14:16 fetching corpus: 11250, signal 794860/970402 (executing program) 2021/04/14 20:14:17 fetching corpus: 11300, signal 796534/972294 (executing program) 2021/04/14 20:14:17 fetching corpus: 11350, signal 797284/973525 (executing program) 2021/04/14 20:14:17 fetching corpus: 11400, signal 798099/974847 (executing program) 2021/04/14 20:14:17 fetching corpus: 11450, signal 799587/976606 (executing program) 2021/04/14 20:14:17 fetching corpus: 11500, signal 800347/977859 (executing program) 2021/04/14 20:14:18 fetching corpus: 11550, signal 801420/979305 (executing program) 2021/04/14 20:14:18 fetching corpus: 11600, signal 802128/980501 (executing program) 2021/04/14 20:14:18 fetching corpus: 11650, signal 802988/981818 (executing program) 2021/04/14 20:14:18 fetching corpus: 11700, signal 804456/983476 (executing program) 2021/04/14 20:14:18 fetching corpus: 11750, signal 805405/984853 (executing program) 2021/04/14 20:14:18 fetching corpus: 11800, signal 807778/987137 (executing program) 2021/04/14 20:14:18 fetching corpus: 11850, signal 808654/988464 (executing program) 2021/04/14 20:14:18 fetching corpus: 11900, signal 809721/989885 (executing program) 2021/04/14 20:14:19 fetching corpus: 11950, signal 810923/991419 (executing program) 2021/04/14 20:14:19 fetching corpus: 12000, signal 811751/992757 (executing program) 2021/04/14 20:14:19 fetching corpus: 12050, signal 812976/994260 (executing program) 2021/04/14 20:14:19 fetching corpus: 12100, signal 814418/995955 (executing program) 2021/04/14 20:14:19 fetching corpus: 12150, signal 815285/997245 (executing program) 2021/04/14 20:14:19 fetching corpus: 12200, signal 816227/998569 (executing program) 2021/04/14 20:14:19 fetching corpus: 12250, signal 816964/999784 (executing program) 2021/04/14 20:14:20 fetching corpus: 12300, signal 817705/1000993 (executing program) 2021/04/14 20:14:20 fetching corpus: 12350, signal 818474/1002219 (executing program) 2021/04/14 20:14:20 fetching corpus: 12400, signal 819762/1003767 (executing program) 2021/04/14 20:14:20 fetching corpus: 12450, signal 820474/1004939 (executing program) 2021/04/14 20:14:20 fetching corpus: 12500, signal 822309/1006782 (executing program) 2021/04/14 20:14:20 fetching corpus: 12550, signal 823451/1008185 (executing program) 2021/04/14 20:14:20 fetching corpus: 12600, signal 824182/1009368 (executing program) 2021/04/14 20:14:21 fetching corpus: 12650, signal 825804/1011094 (executing program) 2021/04/14 20:14:21 fetching corpus: 12700, signal 826649/1012310 (executing program) 2021/04/14 20:14:21 fetching corpus: 12750, signal 828040/1013889 (executing program) 2021/04/14 20:14:21 fetching corpus: 12800, signal 828896/1015124 (executing program) 2021/04/14 20:14:21 fetching corpus: 12850, signal 830158/1016596 (executing program) 2021/04/14 20:14:21 fetching corpus: 12900, signal 830939/1017790 (executing program) 2021/04/14 20:14:21 fetching corpus: 12950, signal 832038/1019195 (executing program) 2021/04/14 20:14:22 fetching corpus: 13000, signal 833392/1020752 (executing program) 2021/04/14 20:14:22 fetching corpus: 13050, signal 834516/1022175 (executing program) 2021/04/14 20:14:22 fetching corpus: 13100, signal 835876/1023713 (executing program) 2021/04/14 20:14:22 fetching corpus: 13150, signal 836913/1025086 (executing program) 2021/04/14 20:14:22 fetching corpus: 13200, signal 837581/1026210 (executing program) 2021/04/14 20:14:22 fetching corpus: 13250, signal 839098/1027814 (executing program) 2021/04/14 20:14:22 fetching corpus: 13300, signal 839610/1028826 (executing program) 2021/04/14 20:14:22 fetching corpus: 13350, signal 840634/1030169 (executing program) 2021/04/14 20:14:23 fetching corpus: 13400, signal 841466/1031382 (executing program) 2021/04/14 20:14:23 fetching corpus: 13450, signal 842565/1032749 (executing program) 2021/04/14 20:14:23 fetching corpus: 13500, signal 843339/1033880 (executing program) 2021/04/14 20:14:23 fetching corpus: 13550, signal 844056/1035022 (executing program) 2021/04/14 20:14:23 fetching corpus: 13600, signal 845410/1036530 (executing program) 2021/04/14 20:14:23 fetching corpus: 13650, signal 846306/1037754 (executing program) 2021/04/14 20:14:23 fetching corpus: 13700, signal 847082/1038932 (executing program) 2021/04/14 20:14:23 fetching corpus: 13750, signal 848053/1040174 (executing program) 2021/04/14 20:14:24 fetching corpus: 13800, signal 849211/1041558 (executing program) 2021/04/14 20:14:24 fetching corpus: 13850, signal 849863/1042591 (executing program) 2021/04/14 20:14:24 fetching corpus: 13900, signal 851118/1044064 (executing program) 2021/04/14 20:14:24 fetching corpus: 13950, signal 851975/1045261 (executing program) 2021/04/14 20:14:24 fetching corpus: 14000, signal 853342/1046752 (executing program) 2021/04/14 20:14:24 fetching corpus: 14050, signal 854366/1048015 (executing program) 2021/04/14 20:14:24 fetching corpus: 14100, signal 855468/1049346 (executing program) 2021/04/14 20:14:25 fetching corpus: 14150, signal 856236/1050460 (executing program) 2021/04/14 20:14:25 fetching corpus: 14200, signal 857032/1051563 (executing program) 2021/04/14 20:14:25 fetching corpus: 14250, signal 857813/1052721 (executing program) 2021/04/14 20:14:25 fetching corpus: 14300, signal 859057/1054070 (executing program) 2021/04/14 20:14:25 fetching corpus: 14350, signal 860615/1055646 (executing program) 2021/04/14 20:14:25 fetching corpus: 14400, signal 861675/1056897 (executing program) 2021/04/14 20:14:26 fetching corpus: 14450, signal 862266/1057901 (executing program) 2021/04/14 20:14:26 fetching corpus: 14500, signal 862886/1058933 (executing program) 2021/04/14 20:14:26 fetching corpus: 14550, signal 863808/1060141 (executing program) 2021/04/14 20:14:26 fetching corpus: 14600, signal 864786/1061360 (executing program) 2021/04/14 20:14:26 fetching corpus: 14650, signal 865525/1062434 (executing program) 2021/04/14 20:14:26 fetching corpus: 14700, signal 866431/1063624 (executing program) 2021/04/14 20:14:26 fetching corpus: 14750, signal 867281/1064743 (executing program) 2021/04/14 20:14:26 fetching corpus: 14800, signal 868105/1065892 (executing program) 2021/04/14 20:14:27 fetching corpus: 14850, signal 868983/1067018 (executing program) 2021/04/14 20:14:27 fetching corpus: 14900, signal 869915/1068178 (executing program) 2021/04/14 20:14:27 fetching corpus: 14950, signal 870767/1069286 (executing program) 2021/04/14 20:14:27 fetching corpus: 15000, signal 871597/1070370 (executing program) 2021/04/14 20:14:27 fetching corpus: 15050, signal 872310/1071429 (executing program) 2021/04/14 20:14:28 fetching corpus: 15100, signal 873002/1072456 (executing program) 2021/04/14 20:14:28 fetching corpus: 15150, signal 874040/1073648 (executing program) 2021/04/14 20:14:28 fetching corpus: 15200, signal 875137/1074874 (executing program) 2021/04/14 20:14:28 fetching corpus: 15250, signal 875824/1075905 (executing program) 2021/04/14 20:14:28 fetching corpus: 15300, signal 876535/1076913 (executing program) 2021/04/14 20:14:28 fetching corpus: 15350, signal 877099/1077875 (executing program) 2021/04/14 20:14:29 fetching corpus: 15400, signal 877939/1079006 (executing program) 2021/04/14 20:14:29 fetching corpus: 15450, signal 878950/1080162 (executing program) [ 132.832908][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.840747][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/14 20:14:29 fetching corpus: 15500, signal 879567/1081119 (executing program) 2021/04/14 20:14:29 fetching corpus: 15550, signal 880799/1082401 (executing program) 2021/04/14 20:14:29 fetching corpus: 15600, signal 881575/1083442 (executing program) 2021/04/14 20:14:29 fetching corpus: 15650, signal 882706/1084714 (executing program) 2021/04/14 20:14:29 fetching corpus: 15700, signal 883880/1085962 (executing program) 2021/04/14 20:14:30 fetching corpus: 15750, signal 885198/1087316 (executing program) 2021/04/14 20:14:30 fetching corpus: 15800, signal 886292/1088534 (executing program) 2021/04/14 20:14:30 fetching corpus: 15850, signal 887350/1089709 (executing program) 2021/04/14 20:14:30 fetching corpus: 15900, signal 888296/1090804 (executing program) 2021/04/14 20:14:30 fetching corpus: 15950, signal 889235/1091902 (executing program) 2021/04/14 20:14:30 fetching corpus: 16000, signal 889704/1092811 (executing program) 2021/04/14 20:14:30 fetching corpus: 16050, signal 890601/1093968 (executing program) 2021/04/14 20:14:30 fetching corpus: 16100, signal 891231/1094878 (executing program) 2021/04/14 20:14:31 fetching corpus: 16150, signal 892065/1095912 (executing program) 2021/04/14 20:14:31 fetching corpus: 16200, signal 893120/1097047 (executing program) 2021/04/14 20:14:31 fetching corpus: 16250, signal 893913/1098015 (executing program) 2021/04/14 20:14:31 fetching corpus: 16300, signal 894738/1099030 (executing program) 2021/04/14 20:14:31 fetching corpus: 16350, signal 895737/1100190 (executing program) 2021/04/14 20:14:31 fetching corpus: 16400, signal 896600/1101189 (executing program) 2021/04/14 20:14:31 fetching corpus: 16450, signal 897341/1102143 (executing program) 2021/04/14 20:14:31 fetching corpus: 16500, signal 898519/1103316 (executing program) 2021/04/14 20:14:32 fetching corpus: 16550, signal 899465/1104409 (executing program) 2021/04/14 20:14:32 fetching corpus: 16600, signal 900330/1105493 (executing program) 2021/04/14 20:14:32 fetching corpus: 16650, signal 901194/1106502 (executing program) 2021/04/14 20:14:32 fetching corpus: 16700, signal 901659/1107403 (executing program) 2021/04/14 20:14:32 fetching corpus: 16750, signal 902290/1108357 (executing program) 2021/04/14 20:14:32 fetching corpus: 16800, signal 903109/1109338 (executing program) 2021/04/14 20:14:32 fetching corpus: 16850, signal 904077/1110399 (executing program) 2021/04/14 20:14:32 fetching corpus: 16900, signal 904929/1111414 (executing program) 2021/04/14 20:14:33 fetching corpus: 16950, signal 906793/1112932 (executing program) 2021/04/14 20:14:33 fetching corpus: 17000, signal 907943/1114084 (executing program) 2021/04/14 20:14:33 fetching corpus: 17050, signal 908419/1114911 (executing program) 2021/04/14 20:14:33 fetching corpus: 17100, signal 909067/1115822 (executing program) 2021/04/14 20:14:33 fetching corpus: 17150, signal 909826/1116761 (executing program) 2021/04/14 20:14:33 fetching corpus: 17200, signal 910902/1117863 (executing program) 2021/04/14 20:14:33 fetching corpus: 17250, signal 911659/1118804 (executing program) 2021/04/14 20:14:34 fetching corpus: 17300, signal 912278/1119694 (executing program) 2021/04/14 20:14:34 fetching corpus: 17350, signal 913396/1120836 (executing program) 2021/04/14 20:14:34 fetching corpus: 17400, signal 914237/1121810 (executing program) 2021/04/14 20:14:34 fetching corpus: 17450, signal 914888/1122691 (executing program) 2021/04/14 20:14:34 fetching corpus: 17500, signal 915358/1123537 (executing program) 2021/04/14 20:14:34 fetching corpus: 17550, signal 916283/1124564 (executing program) 2021/04/14 20:14:34 fetching corpus: 17600, signal 916936/1125482 (executing program) 2021/04/14 20:14:34 fetching corpus: 17650, signal 917731/1126423 (executing program) 2021/04/14 20:14:35 fetching corpus: 17700, signal 918285/1127307 (executing program) 2021/04/14 20:14:35 fetching corpus: 17750, signal 919018/1128182 (executing program) 2021/04/14 20:14:35 fetching corpus: 17800, signal 919776/1129146 (executing program) 2021/04/14 20:14:35 fetching corpus: 17850, signal 920315/1129953 (executing program) 2021/04/14 20:14:35 fetching corpus: 17900, signal 921198/1130928 (executing program) 2021/04/14 20:14:35 fetching corpus: 17950, signal 922036/1131895 (executing program) 2021/04/14 20:14:35 fetching corpus: 18000, signal 922863/1132852 (executing program) 2021/04/14 20:14:36 fetching corpus: 18050, signal 923779/1133845 (executing program) 2021/04/14 20:14:36 fetching corpus: 18100, signal 924325/1134712 (executing program) 2021/04/14 20:14:36 fetching corpus: 18150, signal 925583/1135899 (executing program) 2021/04/14 20:14:36 fetching corpus: 18200, signal 926739/1136949 (executing program) 2021/04/14 20:14:36 fetching corpus: 18250, signal 927666/1137931 (executing program) 2021/04/14 20:14:36 fetching corpus: 18300, signal 928280/1138735 (executing program) 2021/04/14 20:14:36 fetching corpus: 18350, signal 929009/1139610 (executing program) 2021/04/14 20:14:36 fetching corpus: 18400, signal 929542/1140411 (executing program) 2021/04/14 20:14:37 fetching corpus: 18450, signal 931998/1142029 (executing program) 2021/04/14 20:14:37 fetching corpus: 18500, signal 932714/1142906 (executing program) 2021/04/14 20:14:37 fetching corpus: 18550, signal 933488/1143828 (executing program) 2021/04/14 20:14:37 fetching corpus: 18600, signal 934362/1144766 (executing program) 2021/04/14 20:14:37 fetching corpus: 18650, signal 935130/1145657 (executing program) 2021/04/14 20:14:37 fetching corpus: 18700, signal 936047/1146624 (executing program) 2021/04/14 20:14:38 fetching corpus: 18750, signal 936807/1147537 (executing program) 2021/04/14 20:14:38 fetching corpus: 18800, signal 937278/1148302 (executing program) 2021/04/14 20:14:38 fetching corpus: 18850, signal 938083/1149191 (executing program) 2021/04/14 20:14:38 fetching corpus: 18900, signal 938567/1149974 (executing program) 2021/04/14 20:14:38 fetching corpus: 18950, signal 939305/1150839 (executing program) 2021/04/14 20:14:38 fetching corpus: 19000, signal 939886/1151674 (executing program) 2021/04/14 20:14:38 fetching corpus: 19050, signal 940759/1152631 (executing program) 2021/04/14 20:14:38 fetching corpus: 19100, signal 941924/1153654 (executing program) 2021/04/14 20:14:38 fetching corpus: 19150, signal 942514/1154420 (executing program) 2021/04/14 20:14:39 fetching corpus: 19200, signal 943143/1155237 (executing program) 2021/04/14 20:14:39 fetching corpus: 19250, signal 943708/1155979 (executing program) 2021/04/14 20:14:39 fetching corpus: 19300, signal 944492/1156854 (executing program) 2021/04/14 20:14:39 fetching corpus: 19350, signal 945038/1157651 (executing program) 2021/04/14 20:14:39 fetching corpus: 19400, signal 945468/1158373 (executing program) 2021/04/14 20:14:39 fetching corpus: 19450, signal 946308/1159249 (executing program) 2021/04/14 20:14:39 fetching corpus: 19500, signal 946763/1159982 (executing program) 2021/04/14 20:14:39 fetching corpus: 19550, signal 947392/1160804 (executing program) 2021/04/14 20:14:40 fetching corpus: 19600, signal 947945/1161572 (executing program) 2021/04/14 20:14:40 fetching corpus: 19650, signal 948736/1162428 (executing program) 2021/04/14 20:14:40 fetching corpus: 19700, signal 949572/1163313 (executing program) 2021/04/14 20:14:40 fetching corpus: 19750, signal 950293/1164173 (executing program) 2021/04/14 20:14:40 fetching corpus: 19800, signal 951126/1165082 (executing program) 2021/04/14 20:14:40 fetching corpus: 19850, signal 952002/1165941 (executing program) 2021/04/14 20:14:40 fetching corpus: 19900, signal 952668/1166723 (executing program) 2021/04/14 20:14:41 fetching corpus: 19950, signal 953374/1167504 (executing program) 2021/04/14 20:14:41 fetching corpus: 20000, signal 954047/1168291 (executing program) 2021/04/14 20:14:41 fetching corpus: 20050, signal 954678/1169073 (executing program) 2021/04/14 20:14:41 fetching corpus: 20100, signal 955414/1169886 (executing program) 2021/04/14 20:14:41 fetching corpus: 20150, signal 955804/1170542 (executing program) 2021/04/14 20:14:41 fetching corpus: 20200, signal 956359/1171271 (executing program) 2021/04/14 20:14:42 fetching corpus: 20250, signal 956935/1172033 (executing program) 2021/04/14 20:14:42 fetching corpus: 20300, signal 957627/1172837 (executing program) 2021/04/14 20:14:42 fetching corpus: 20350, signal 958586/1173710 (executing program) 2021/04/14 20:14:42 fetching corpus: 20400, signal 959121/1174429 (executing program) 2021/04/14 20:14:42 fetching corpus: 20450, signal 959854/1175236 (executing program) 2021/04/14 20:14:42 fetching corpus: 20500, signal 960505/1176020 (executing program) 2021/04/14 20:14:42 fetching corpus: 20550, signal 962359/1177241 (executing program) 2021/04/14 20:14:42 fetching corpus: 20600, signal 962983/1177982 (executing program) 2021/04/14 20:14:43 fetching corpus: 20650, signal 963477/1178710 (executing program) 2021/04/14 20:14:43 fetching corpus: 20700, signal 964127/1179464 (executing program) 2021/04/14 20:14:43 fetching corpus: 20750, signal 965065/1180313 (executing program) 2021/04/14 20:14:43 fetching corpus: 20800, signal 966097/1181154 (executing program) 2021/04/14 20:14:43 fetching corpus: 20850, signal 966524/1181775 (executing program) 2021/04/14 20:14:43 fetching corpus: 20900, signal 967403/1182598 (executing program) 2021/04/14 20:14:43 fetching corpus: 20950, signal 968522/1183578 (executing program) 2021/04/14 20:14:43 fetching corpus: 21000, signal 969022/1184288 (executing program) 2021/04/14 20:14:43 fetching corpus: 21050, signal 969638/1185020 (executing program) 2021/04/14 20:14:44 fetching corpus: 21100, signal 970256/1185759 (executing program) 2021/04/14 20:14:44 fetching corpus: 21150, signal 970849/1186428 (executing program) 2021/04/14 20:14:44 fetching corpus: 21200, signal 971458/1187163 (executing program) 2021/04/14 20:14:44 fetching corpus: 21250, signal 971998/1187845 (executing program) 2021/04/14 20:14:44 fetching corpus: 21300, signal 972716/1188566 (executing program) 2021/04/14 20:14:45 fetching corpus: 21350, signal 973501/1189350 (executing program) 2021/04/14 20:14:45 fetching corpus: 21400, signal 974631/1190259 (executing program) 2021/04/14 20:14:45 fetching corpus: 21450, signal 975344/1191012 (executing program) 2021/04/14 20:14:45 fetching corpus: 21500, signal 975851/1191698 (executing program) 2021/04/14 20:14:45 fetching corpus: 21550, signal 976635/1192507 (executing program) 2021/04/14 20:14:45 fetching corpus: 21600, signal 977312/1193225 (executing program) 2021/04/14 20:14:45 fetching corpus: 21650, signal 978004/1193940 (executing program) 2021/04/14 20:14:45 fetching corpus: 21700, signal 978383/1194573 (executing program) 2021/04/14 20:14:46 fetching corpus: 21750, signal 979132/1195303 (executing program) 2021/04/14 20:14:46 fetching corpus: 21800, signal 979695/1195941 (executing program) 2021/04/14 20:14:46 fetching corpus: 21850, signal 980476/1196736 (executing program) 2021/04/14 20:14:46 fetching corpus: 21900, signal 980911/1197374 (executing program) 2021/04/14 20:14:46 fetching corpus: 21950, signal 981590/1198062 (executing program) 2021/04/14 20:14:46 fetching corpus: 22000, signal 982696/1198908 (executing program) 2021/04/14 20:14:46 fetching corpus: 22050, signal 983661/1199717 (executing program) 2021/04/14 20:14:46 fetching corpus: 22100, signal 984458/1200497 (executing program) 2021/04/14 20:14:47 fetching corpus: 22150, signal 984865/1201094 (executing program) 2021/04/14 20:14:47 fetching corpus: 22200, signal 985513/1201807 (executing program) 2021/04/14 20:14:47 fetching corpus: 22250, signal 986283/1202545 (executing program) 2021/04/14 20:14:47 fetching corpus: 22300, signal 986726/1203164 (executing program) 2021/04/14 20:14:47 fetching corpus: 22350, signal 987541/1203936 (executing program) 2021/04/14 20:14:47 fetching corpus: 22400, signal 988120/1204571 (executing program) 2021/04/14 20:14:47 fetching corpus: 22450, signal 988736/1205215 (executing program) 2021/04/14 20:14:47 fetching corpus: 22500, signal 989524/1205973 (executing program) 2021/04/14 20:14:47 fetching corpus: 22550, signal 990690/1206798 (executing program) 2021/04/14 20:14:48 fetching corpus: 22600, signal 991469/1207514 (executing program) 2021/04/14 20:14:48 fetching corpus: 22650, signal 992176/1208178 (executing program) 2021/04/14 20:14:48 fetching corpus: 22700, signal 992674/1208784 (executing program) 2021/04/14 20:14:48 fetching corpus: 22750, signal 993132/1209408 (executing program) 2021/04/14 20:14:48 fetching corpus: 22800, signal 993544/1209996 (executing program) 2021/04/14 20:14:48 fetching corpus: 22850, signal 994261/1210659 (executing program) 2021/04/14 20:14:49 fetching corpus: 22900, signal 994803/1211295 (executing program) 2021/04/14 20:14:49 fetching corpus: 22950, signal 995292/1211921 (executing program) 2021/04/14 20:14:49 fetching corpus: 23000, signal 995776/1212552 (executing program) 2021/04/14 20:14:49 fetching corpus: 23050, signal 996459/1213233 (executing program) 2021/04/14 20:14:49 fetching corpus: 23100, signal 997013/1213841 (executing program) 2021/04/14 20:14:49 fetching corpus: 23150, signal 997507/1214437 (executing program) 2021/04/14 20:14:49 fetching corpus: 23200, signal 998224/1215130 (executing program) 2021/04/14 20:14:49 fetching corpus: 23250, signal 999004/1215794 (executing program) 2021/04/14 20:14:50 fetching corpus: 23300, signal 999971/1216553 (executing program) 2021/04/14 20:14:50 fetching corpus: 23350, signal 1000845/1217260 (executing program) 2021/04/14 20:14:50 fetching corpus: 23400, signal 1001342/1217824 (executing program) 2021/04/14 20:14:50 fetching corpus: 23450, signal 1002018/1218468 (executing program) 2021/04/14 20:14:50 fetching corpus: 23500, signal 1002685/1219122 (executing program) 2021/04/14 20:14:50 fetching corpus: 23550, signal 1003756/1219864 (executing program) 2021/04/14 20:14:50 fetching corpus: 23600, signal 1004530/1220512 (executing program) 2021/04/14 20:14:50 fetching corpus: 23650, signal 1005076/1221140 (executing program) 2021/04/14 20:14:51 fetching corpus: 23700, signal 1005739/1221772 (executing program) 2021/04/14 20:14:51 fetching corpus: 23750, signal 1006292/1222416 (executing program) 2021/04/14 20:14:51 fetching corpus: 23800, signal 1006922/1222998 (executing program) 2021/04/14 20:14:51 fetching corpus: 23850, signal 1007335/1223540 (executing program) 2021/04/14 20:14:51 fetching corpus: 23900, signal 1007735/1224054 (executing program) 2021/04/14 20:14:51 fetching corpus: 23950, signal 1008257/1224672 (executing program) 2021/04/14 20:14:51 fetching corpus: 24000, signal 1009149/1225415 (executing program) 2021/04/14 20:14:52 fetching corpus: 24050, signal 1009893/1226056 (executing program) 2021/04/14 20:14:52 fetching corpus: 24100, signal 1010638/1226719 (executing program) 2021/04/14 20:14:52 fetching corpus: 24150, signal 1011278/1227369 (executing program) 2021/04/14 20:14:52 fetching corpus: 24200, signal 1012050/1228023 (executing program) 2021/04/14 20:14:52 fetching corpus: 24250, signal 1012594/1228569 (executing program) 2021/04/14 20:14:52 fetching corpus: 24300, signal 1012939/1229098 (executing program) 2021/04/14 20:14:53 fetching corpus: 24350, signal 1013374/1229632 (executing program) 2021/04/14 20:14:53 fetching corpus: 24400, signal 1013811/1230220 (executing program) 2021/04/14 20:14:53 fetching corpus: 24450, signal 1014363/1230847 (executing program) 2021/04/14 20:14:53 fetching corpus: 24500, signal 1014815/1231416 (executing program) 2021/04/14 20:14:53 fetching corpus: 24550, signal 1015488/1232030 (executing program) 2021/04/14 20:14:53 fetching corpus: 24600, signal 1015974/1232547 (executing program) 2021/04/14 20:14:53 fetching corpus: 24650, signal 1016621/1233141 (executing program) 2021/04/14 20:14:53 fetching corpus: 24700, signal 1017202/1233719 (executing program) 2021/04/14 20:14:54 fetching corpus: 24750, signal 1017908/1234309 (executing program) 2021/04/14 20:14:54 fetching corpus: 24800, signal 1018458/1234836 (executing program) 2021/04/14 20:14:54 fetching corpus: 24850, signal 1018926/1235414 (executing program) 2021/04/14 20:14:54 fetching corpus: 24900, signal 1019371/1235961 (executing program) 2021/04/14 20:14:54 fetching corpus: 24950, signal 1020125/1236601 (executing program) 2021/04/14 20:14:54 fetching corpus: 25000, signal 1021001/1237229 (executing program) 2021/04/14 20:14:54 fetching corpus: 25050, signal 1021406/1237763 (executing program) 2021/04/14 20:14:54 fetching corpus: 25100, signal 1021831/1238265 (executing program) 2021/04/14 20:14:55 fetching corpus: 25150, signal 1022414/1238813 (executing program) 2021/04/14 20:14:55 fetching corpus: 25200, signal 1022937/1239342 (executing program) 2021/04/14 20:14:55 fetching corpus: 25250, signal 1023662/1239920 (executing program) 2021/04/14 20:14:55 fetching corpus: 25300, signal 1024167/1240457 (executing program) 2021/04/14 20:14:55 fetching corpus: 25350, signal 1024596/1240966 (executing program) 2021/04/14 20:14:55 fetching corpus: 25400, signal 1025131/1241492 (executing program) 2021/04/14 20:14:55 fetching corpus: 25450, signal 1025571/1241994 (executing program) 2021/04/14 20:14:56 fetching corpus: 25500, signal 1025889/1242489 (executing program) 2021/04/14 20:14:56 fetching corpus: 25550, signal 1026452/1243014 (executing program) 2021/04/14 20:14:56 fetching corpus: 25600, signal 1026868/1243531 (executing program) 2021/04/14 20:14:56 fetching corpus: 25650, signal 1027376/1244049 (executing program) 2021/04/14 20:14:56 fetching corpus: 25700, signal 1027945/1244601 (executing program) 2021/04/14 20:14:56 fetching corpus: 25750, signal 1028512/1245147 (executing program) 2021/04/14 20:14:56 fetching corpus: 25800, signal 1028967/1245656 (executing program) 2021/04/14 20:14:57 fetching corpus: 25850, signal 1029420/1246205 (executing program) 2021/04/14 20:14:57 fetching corpus: 25900, signal 1029918/1246745 (executing program) 2021/04/14 20:14:57 fetching corpus: 25950, signal 1030366/1247254 (executing program) 2021/04/14 20:14:57 fetching corpus: 26000, signal 1030809/1247735 (executing program) 2021/04/14 20:14:57 fetching corpus: 26050, signal 1031356/1248260 (executing program) 2021/04/14 20:14:57 fetching corpus: 26100, signal 1031944/1248799 (executing program) 2021/04/14 20:14:57 fetching corpus: 26150, signal 1032335/1249306 (executing program) 2021/04/14 20:14:58 fetching corpus: 26200, signal 1032799/1249778 (executing program) 2021/04/14 20:14:58 fetching corpus: 26250, signal 1033389/1250291 (executing program) 2021/04/14 20:14:58 fetching corpus: 26300, signal 1034054/1250851 (executing program) 2021/04/14 20:14:58 fetching corpus: 26350, signal 1034423/1251342 (executing program) 2021/04/14 20:14:58 fetching corpus: 26400, signal 1034825/1251836 (executing program) 2021/04/14 20:14:58 fetching corpus: 26450, signal 1035298/1252363 (executing program) 2021/04/14 20:14:58 fetching corpus: 26500, signal 1035737/1252837 (executing program) 2021/04/14 20:14:58 fetching corpus: 26550, signal 1036281/1253368 (executing program) 2021/04/14 20:14:59 fetching corpus: 26600, signal 1036850/1253884 (executing program) 2021/04/14 20:14:59 fetching corpus: 26650, signal 1037211/1254401 (executing program) 2021/04/14 20:14:59 fetching corpus: 26700, signal 1037676/1254888 (executing program) 2021/04/14 20:14:59 fetching corpus: 26750, signal 1038170/1255390 (executing program) 2021/04/14 20:14:59 fetching corpus: 26800, signal 1038602/1255846 (executing program) 2021/04/14 20:14:59 fetching corpus: 26850, signal 1039105/1256335 (executing program) 2021/04/14 20:14:59 fetching corpus: 26900, signal 1039506/1256802 (executing program) 2021/04/14 20:14:59 fetching corpus: 26950, signal 1039975/1257303 (executing program) 2021/04/14 20:15:00 fetching corpus: 27000, signal 1040601/1257837 (executing program) 2021/04/14 20:15:00 fetching corpus: 27050, signal 1041223/1258337 (executing program) 2021/04/14 20:15:00 fetching corpus: 27100, signal 1041803/1258841 (executing program) 2021/04/14 20:15:00 fetching corpus: 27150, signal 1042820/1259400 (executing program) 2021/04/14 20:15:00 fetching corpus: 27200, signal 1043735/1259923 (executing program) 2021/04/14 20:15:00 fetching corpus: 27250, signal 1044101/1260380 (executing program) 2021/04/14 20:15:01 fetching corpus: 27300, signal 1044819/1260870 (executing program) 2021/04/14 20:15:01 fetching corpus: 27350, signal 1045370/1261347 (executing program) 2021/04/14 20:15:01 fetching corpus: 27400, signal 1045787/1261805 (executing program) 2021/04/14 20:15:01 fetching corpus: 27450, signal 1046925/1262442 (executing program) 2021/04/14 20:15:01 fetching corpus: 27500, signal 1047330/1262899 (executing program) 2021/04/14 20:15:01 fetching corpus: 27550, signal 1047835/1263364 (executing program) 2021/04/14 20:15:01 fetching corpus: 27600, signal 1048149/1263827 (executing program) 2021/04/14 20:15:02 fetching corpus: 27650, signal 1048755/1264332 (executing program) 2021/04/14 20:15:02 fetching corpus: 27700, signal 1049275/1264768 (executing program) 2021/04/14 20:15:02 fetching corpus: 27750, signal 1050006/1265253 (executing program) 2021/04/14 20:15:02 fetching corpus: 27800, signal 1050421/1265705 (executing program) 2021/04/14 20:15:02 fetching corpus: 27850, signal 1050703/1266150 (executing program) 2021/04/14 20:15:02 fetching corpus: 27900, signal 1051362/1266626 (executing program) 2021/04/14 20:15:02 fetching corpus: 27950, signal 1051796/1267072 (executing program) 2021/04/14 20:15:02 fetching corpus: 28000, signal 1052108/1267495 (executing program) 2021/04/14 20:15:03 fetching corpus: 28050, signal 1052500/1267956 (executing program) 2021/04/14 20:15:03 fetching corpus: 28100, signal 1052905/1268425 (executing program) 2021/04/14 20:15:03 fetching corpus: 28150, signal 1053751/1268911 (executing program) 2021/04/14 20:15:03 fetching corpus: 28200, signal 1054278/1269338 (executing program) 2021/04/14 20:15:03 fetching corpus: 28250, signal 1054691/1269761 (executing program) 2021/04/14 20:15:03 fetching corpus: 28300, signal 1055467/1270204 (executing program) 2021/04/14 20:15:03 fetching corpus: 28350, signal 1055865/1270626 (executing program) 2021/04/14 20:15:03 fetching corpus: 28400, signal 1056325/1271023 (executing program) 2021/04/14 20:15:04 fetching corpus: 28450, signal 1056715/1271449 (executing program) 2021/04/14 20:15:04 fetching corpus: 28500, signal 1057099/1271881 (executing program) 2021/04/14 20:15:04 fetching corpus: 28550, signal 1057713/1272306 (executing program) 2021/04/14 20:15:04 fetching corpus: 28600, signal 1058281/1272747 (executing program) 2021/04/14 20:15:04 fetching corpus: 28650, signal 1058661/1273168 (executing program) 2021/04/14 20:15:04 fetching corpus: 28700, signal 1059200/1273595 (executing program) 2021/04/14 20:15:04 fetching corpus: 28750, signal 1059649/1274031 (executing program) 2021/04/14 20:15:05 fetching corpus: 28800, signal 1060061/1274457 (executing program) 2021/04/14 20:15:05 fetching corpus: 28850, signal 1060617/1274912 (executing program) 2021/04/14 20:15:05 fetching corpus: 28900, signal 1061240/1275341 (executing program) 2021/04/14 20:15:05 fetching corpus: 28950, signal 1061634/1275738 (executing program) 2021/04/14 20:15:05 fetching corpus: 29000, signal 1061918/1276131 (executing program) 2021/04/14 20:15:05 fetching corpus: 29050, signal 1062555/1276577 (executing program) 2021/04/14 20:15:05 fetching corpus: 29100, signal 1062972/1276993 (executing program) 2021/04/14 20:15:06 fetching corpus: 29150, signal 1063410/1277424 (executing program) 2021/04/14 20:15:06 fetching corpus: 29200, signal 1063878/1277847 (executing program) 2021/04/14 20:15:06 fetching corpus: 29250, signal 1064279/1278229 (executing program) 2021/04/14 20:15:06 fetching corpus: 29300, signal 1064680/1278630 (executing program) 2021/04/14 20:15:06 fetching corpus: 29350, signal 1065092/1279014 (executing program) 2021/04/14 20:15:06 fetching corpus: 29400, signal 1065705/1279446 (executing program) 2021/04/14 20:15:06 fetching corpus: 29450, signal 1066085/1279843 (executing program) 2021/04/14 20:15:06 fetching corpus: 29500, signal 1066542/1280258 (executing program) 2021/04/14 20:15:07 fetching corpus: 29550, signal 1067048/1280662 (executing program) 2021/04/14 20:15:07 fetching corpus: 29600, signal 1067416/1281032 (executing program) 2021/04/14 20:15:07 fetching corpus: 29650, signal 1067673/1281397 (executing program) 2021/04/14 20:15:07 fetching corpus: 29700, signal 1068257/1281820 (executing program) 2021/04/14 20:15:07 fetching corpus: 29750, signal 1068632/1282219 (executing program) 2021/04/14 20:15:07 fetching corpus: 29800, signal 1068944/1282579 (executing program) 2021/04/14 20:15:07 fetching corpus: 29850, signal 1069239/1282930 (executing program) 2021/04/14 20:15:07 fetching corpus: 29900, signal 1069707/1283340 (executing program) 2021/04/14 20:15:07 fetching corpus: 29950, signal 1070200/1283695 (executing program) 2021/04/14 20:15:08 fetching corpus: 30000, signal 1072834/1284262 (executing program) 2021/04/14 20:15:08 fetching corpus: 30050, signal 1073373/1284682 (executing program) 2021/04/14 20:15:08 fetching corpus: 30100, signal 1073871/1285088 (executing program) 2021/04/14 20:15:08 fetching corpus: 30150, signal 1074493/1285480 (executing program) 2021/04/14 20:15:08 fetching corpus: 30200, signal 1074894/1285857 (executing program) 2021/04/14 20:15:08 fetching corpus: 30250, signal 1075294/1286252 (executing program) 2021/04/14 20:15:08 fetching corpus: 30300, signal 1075626/1286621 (executing program) 2021/04/14 20:15:08 fetching corpus: 30350, signal 1076142/1287031 (executing program) 2021/04/14 20:15:09 fetching corpus: 30400, signal 1076457/1287401 (executing program) 2021/04/14 20:15:09 fetching corpus: 30450, signal 1076981/1287783 (executing program) 2021/04/14 20:15:09 fetching corpus: 30500, signal 1077280/1288170 (executing program) 2021/04/14 20:15:09 fetching corpus: 30550, signal 1077704/1288555 (executing program) 2021/04/14 20:15:09 fetching corpus: 30600, signal 1077991/1288937 (executing program) 2021/04/14 20:15:09 fetching corpus: 30650, signal 1078508/1289325 (executing program) 2021/04/14 20:15:10 fetching corpus: 30700, signal 1078866/1289675 (executing program) 2021/04/14 20:15:10 fetching corpus: 30750, signal 1079845/1290069 (executing program) 2021/04/14 20:15:10 fetching corpus: 30800, signal 1080375/1290432 (executing program) 2021/04/14 20:15:10 fetching corpus: 30850, signal 1080854/1290809 (executing program) 2021/04/14 20:15:10 fetching corpus: 30900, signal 1081291/1291179 (executing program) 2021/04/14 20:15:10 fetching corpus: 30950, signal 1081655/1291534 (executing program) 2021/04/14 20:15:10 fetching corpus: 31000, signal 1082045/1291889 (executing program) 2021/04/14 20:15:10 fetching corpus: 31050, signal 1082375/1292240 (executing program) 2021/04/14 20:15:11 fetching corpus: 31100, signal 1082955/1292594 (executing program) 2021/04/14 20:15:11 fetching corpus: 31150, signal 1083364/1292908 (executing program) 2021/04/14 20:15:11 fetching corpus: 31200, signal 1083850/1293238 (executing program) 2021/04/14 20:15:11 fetching corpus: 31250, signal 1084390/1293571 (executing program) 2021/04/14 20:15:11 fetching corpus: 31300, signal 1084712/1293905 (executing program) 2021/04/14 20:15:11 fetching corpus: 31350, signal 1085019/1294248 (executing program) 2021/04/14 20:15:11 fetching corpus: 31400, signal 1085334/1294604 (executing program) 2021/04/14 20:15:11 fetching corpus: 31450, signal 1085668/1294942 (executing program) 2021/04/14 20:15:12 fetching corpus: 31500, signal 1086271/1295301 (executing program) 2021/04/14 20:15:12 fetching corpus: 31550, signal 1086747/1295624 (executing program) 2021/04/14 20:15:12 fetching corpus: 31600, signal 1087071/1295986 (executing program) 2021/04/14 20:15:12 fetching corpus: 31650, signal 1087682/1296348 (executing program) 2021/04/14 20:15:12 fetching corpus: 31700, signal 1088167/1296650 (executing program) 2021/04/14 20:15:12 fetching corpus: 31750, signal 1088528/1296983 (executing program) 2021/04/14 20:15:12 fetching corpus: 31800, signal 1089565/1297326 (executing program) 2021/04/14 20:15:12 fetching corpus: 31850, signal 1089998/1297690 (executing program) 2021/04/14 20:15:13 fetching corpus: 31900, signal 1090525/1298045 (executing program) 2021/04/14 20:15:13 fetching corpus: 31950, signal 1090872/1298390 (executing program) 2021/04/14 20:15:13 fetching corpus: 32000, signal 1091434/1298686 (executing program) 2021/04/14 20:15:13 fetching corpus: 32050, signal 1091980/1299017 (executing program) 2021/04/14 20:15:13 fetching corpus: 32100, signal 1092576/1299363 (executing program) 2021/04/14 20:15:13 fetching corpus: 32150, signal 1093029/1299695 (executing program) 2021/04/14 20:15:13 fetching corpus: 32200, signal 1093733/1300037 (executing program) 2021/04/14 20:15:13 fetching corpus: 32250, signal 1094217/1300326 (executing program) 2021/04/14 20:15:14 fetching corpus: 32300, signal 1094643/1300648 (executing program) 2021/04/14 20:15:14 fetching corpus: 32350, signal 1094998/1300955 (executing program) 2021/04/14 20:15:14 fetching corpus: 32400, signal 1095267/1301256 (executing program) 2021/04/14 20:15:14 fetching corpus: 32450, signal 1095606/1301618 (executing program) 2021/04/14 20:15:14 fetching corpus: 32500, signal 1095948/1301940 (executing program) 2021/04/14 20:15:14 fetching corpus: 32550, signal 1096857/1301940 (executing program) 2021/04/14 20:15:15 fetching corpus: 32600, signal 1097443/1301940 (executing program) 2021/04/14 20:15:15 fetching corpus: 32650, signal 1097991/1301940 (executing program) 2021/04/14 20:15:15 fetching corpus: 32700, signal 1098457/1301940 (executing program) 2021/04/14 20:15:15 fetching corpus: 32750, signal 1098695/1301943 (executing program) 2021/04/14 20:15:15 fetching corpus: 32800, signal 1099276/1301943 (executing program) 2021/04/14 20:15:15 fetching corpus: 32850, signal 1099667/1301943 (executing program) 2021/04/14 20:15:15 fetching corpus: 32900, signal 1100114/1301943 (executing program) 2021/04/14 20:15:15 fetching corpus: 32950, signal 1100639/1301943 (executing program) 2021/04/14 20:15:16 fetching corpus: 33000, signal 1101103/1301943 (executing program) 2021/04/14 20:15:16 fetching corpus: 33050, signal 1101515/1301943 (executing program) 2021/04/14 20:15:16 fetching corpus: 33100, signal 1101791/1301943 (executing program) 2021/04/14 20:15:16 fetching corpus: 33150, signal 1102082/1301943 (executing program) 2021/04/14 20:15:16 fetching corpus: 33200, signal 1102528/1301943 (executing program) 2021/04/14 20:15:16 fetching corpus: 33250, signal 1103012/1301943 (executing program) 2021/04/14 20:15:16 fetching corpus: 33300, signal 1103379/1301943 (executing program) 2021/04/14 20:15:16 fetching corpus: 33350, signal 1103681/1301943 (executing program) 2021/04/14 20:15:16 fetching corpus: 33400, signal 1104123/1301943 (executing program) 2021/04/14 20:15:17 fetching corpus: 33450, signal 1104420/1301944 (executing program) 2021/04/14 20:15:17 fetching corpus: 33500, signal 1105033/1301944 (executing program) 2021/04/14 20:15:17 fetching corpus: 33550, signal 1105340/1301944 (executing program) 2021/04/14 20:15:17 fetching corpus: 33600, signal 1105797/1301944 (executing program) 2021/04/14 20:15:17 fetching corpus: 33650, signal 1106495/1301944 (executing program) 2021/04/14 20:15:17 fetching corpus: 33700, signal 1106924/1301944 (executing program) 2021/04/14 20:15:17 fetching corpus: 33750, signal 1107472/1301944 (executing program) 2021/04/14 20:15:17 fetching corpus: 33800, signal 1107792/1301946 (executing program) 2021/04/14 20:15:18 fetching corpus: 33850, signal 1108466/1301946 (executing program) 2021/04/14 20:15:18 fetching corpus: 33900, signal 1108762/1301946 (executing program) 2021/04/14 20:15:18 fetching corpus: 33950, signal 1109093/1301946 (executing program) 2021/04/14 20:15:18 fetching corpus: 34000, signal 1109734/1301946 (executing program) 2021/04/14 20:15:18 fetching corpus: 34050, signal 1110104/1301946 (executing program) 2021/04/14 20:15:18 fetching corpus: 34100, signal 1110561/1301947 (executing program) 2021/04/14 20:15:18 fetching corpus: 34150, signal 1110880/1301947 (executing program) 2021/04/14 20:15:18 fetching corpus: 34200, signal 1111137/1301947 (executing program) 2021/04/14 20:15:19 fetching corpus: 34250, signal 1111449/1301947 (executing program) 2021/04/14 20:15:19 fetching corpus: 34300, signal 1111871/1301947 (executing program) 2021/04/14 20:15:19 fetching corpus: 34350, signal 1112191/1301947 (executing program) 2021/04/14 20:15:19 fetching corpus: 34400, signal 1112716/1301949 (executing program) 2021/04/14 20:15:19 fetching corpus: 34450, signal 1113236/1301949 (executing program) 2021/04/14 20:15:20 fetching corpus: 34500, signal 1113594/1301949 (executing program) 2021/04/14 20:15:20 fetching corpus: 34550, signal 1114176/1301949 (executing program) 2021/04/14 20:15:20 fetching corpus: 34600, signal 1114755/1301949 (executing program) 2021/04/14 20:15:20 fetching corpus: 34650, signal 1115099/1301949 (executing program) 2021/04/14 20:15:20 fetching corpus: 34700, signal 1115541/1301950 (executing program) 2021/04/14 20:15:20 fetching corpus: 34750, signal 1116584/1301950 (executing program) 2021/04/14 20:15:20 fetching corpus: 34800, signal 1116938/1301950 (executing program) 2021/04/14 20:15:20 fetching corpus: 34850, signal 1117362/1301950 (executing program) 2021/04/14 20:15:21 fetching corpus: 34900, signal 1117755/1301950 (executing program) 2021/04/14 20:15:21 fetching corpus: 34950, signal 1118055/1301950 (executing program) 2021/04/14 20:15:21 fetching corpus: 35000, signal 1118710/1301950 (executing program) 2021/04/14 20:15:21 fetching corpus: 35050, signal 1119027/1301957 (executing program) 2021/04/14 20:15:21 fetching corpus: 35100, signal 1119285/1301957 (executing program) 2021/04/14 20:15:21 fetching corpus: 35150, signal 1119682/1301958 (executing program) 2021/04/14 20:15:21 fetching corpus: 35200, signal 1120046/1301958 (executing program) 2021/04/14 20:15:21 fetching corpus: 35250, signal 1120364/1301958 (executing program) 2021/04/14 20:15:22 fetching corpus: 35300, signal 1120663/1301958 (executing program) 2021/04/14 20:15:22 fetching corpus: 35350, signal 1121178/1301958 (executing program) 2021/04/14 20:15:22 fetching corpus: 35400, signal 1121758/1301958 (executing program) 2021/04/14 20:15:22 fetching corpus: 35450, signal 1122141/1301963 (executing program) 2021/04/14 20:15:22 fetching corpus: 35500, signal 1122661/1301964 (executing program) 2021/04/14 20:15:22 fetching corpus: 35550, signal 1123292/1301964 (executing program) 2021/04/14 20:15:23 fetching corpus: 35600, signal 1123576/1301964 (executing program) 2021/04/14 20:15:23 fetching corpus: 35650, signal 1123791/1301964 (executing program) 2021/04/14 20:15:23 fetching corpus: 35700, signal 1124034/1301964 (executing program) 2021/04/14 20:15:23 fetching corpus: 35750, signal 1124534/1301965 (executing program) 2021/04/14 20:15:23 fetching corpus: 35800, signal 1124887/1301970 (executing program) 2021/04/14 20:15:23 fetching corpus: 35850, signal 1125432/1301970 (executing program) 2021/04/14 20:15:23 fetching corpus: 35900, signal 1125936/1301970 (executing program) 2021/04/14 20:15:23 fetching corpus: 35950, signal 1127016/1301970 (executing program) 2021/04/14 20:15:23 fetching corpus: 36000, signal 1127399/1301970 (executing program) 2021/04/14 20:15:24 fetching corpus: 36050, signal 1127719/1301970 (executing program) 2021/04/14 20:15:24 fetching corpus: 36100, signal 1128158/1301970 (executing program) 2021/04/14 20:15:24 fetching corpus: 36150, signal 1128436/1301970 (executing program) 2021/04/14 20:15:24 fetching corpus: 36200, signal 1128890/1301970 (executing program) 2021/04/14 20:15:24 fetching corpus: 36250, signal 1129118/1301970 (executing program) 2021/04/14 20:15:25 fetching corpus: 36300, signal 1129664/1301970 (executing program) 2021/04/14 20:15:25 fetching corpus: 36350, signal 1130070/1301971 (executing program) 2021/04/14 20:15:25 fetching corpus: 36400, signal 1130356/1301971 (executing program) 2021/04/14 20:15:25 fetching corpus: 36450, signal 1130678/1301971 (executing program) 2021/04/14 20:15:25 fetching corpus: 36500, signal 1131001/1301971 (executing program) 2021/04/14 20:15:25 fetching corpus: 36550, signal 1131345/1301971 (executing program) 2021/04/14 20:15:25 fetching corpus: 36600, signal 1131716/1301971 (executing program) 2021/04/14 20:15:25 fetching corpus: 36650, signal 1132282/1301971 (executing program) 2021/04/14 20:15:26 fetching corpus: 36700, signal 1132629/1301972 (executing program) 2021/04/14 20:15:26 fetching corpus: 36750, signal 1133045/1301972 (executing program) 2021/04/14 20:15:26 fetching corpus: 36800, signal 1133508/1301972 (executing program) 2021/04/14 20:15:26 fetching corpus: 36850, signal 1134036/1301972 (executing program) 2021/04/14 20:15:26 fetching corpus: 36900, signal 1134423/1301972 (executing program) 2021/04/14 20:15:26 fetching corpus: 36950, signal 1134746/1301972 (executing program) 2021/04/14 20:15:26 fetching corpus: 37000, signal 1135262/1301972 (executing program) 2021/04/14 20:15:26 fetching corpus: 37050, signal 1135559/1301972 (executing program) 2021/04/14 20:15:27 fetching corpus: 37100, signal 1135904/1301972 (executing program) 2021/04/14 20:15:27 fetching corpus: 37150, signal 1136409/1301972 (executing program) 2021/04/14 20:15:27 fetching corpus: 37200, signal 1137166/1301972 (executing program) 2021/04/14 20:15:27 fetching corpus: 37250, signal 1137521/1301972 (executing program) 2021/04/14 20:15:27 fetching corpus: 37300, signal 1137858/1301972 (executing program) 2021/04/14 20:15:27 fetching corpus: 37350, signal 1138153/1301972 (executing program) 2021/04/14 20:15:27 fetching corpus: 37400, signal 1138820/1301972 (executing program) 2021/04/14 20:15:28 fetching corpus: 37450, signal 1139170/1301972 (executing program) 2021/04/14 20:15:28 fetching corpus: 37500, signal 1139692/1301972 (executing program) 2021/04/14 20:15:28 fetching corpus: 37550, signal 1139974/1301972 (executing program) 2021/04/14 20:15:28 fetching corpus: 37600, signal 1140239/1301972 (executing program) 2021/04/14 20:15:28 fetching corpus: 37650, signal 1140651/1301972 (executing program) 2021/04/14 20:15:28 fetching corpus: 37700, signal 1140881/1301972 (executing program) 2021/04/14 20:15:28 fetching corpus: 37750, signal 1141538/1301972 (executing program) 2021/04/14 20:15:28 fetching corpus: 37800, signal 1141859/1301972 (executing program) 2021/04/14 20:15:29 fetching corpus: 37850, signal 1142341/1301972 (executing program) 2021/04/14 20:15:29 fetching corpus: 37900, signal 1142717/1301972 (executing program) 2021/04/14 20:15:29 fetching corpus: 37950, signal 1143206/1301972 (executing program) 2021/04/14 20:15:29 fetching corpus: 38000, signal 1143490/1301972 (executing program) 2021/04/14 20:15:29 fetching corpus: 38050, signal 1143798/1301973 (executing program) 2021/04/14 20:15:29 fetching corpus: 38100, signal 1144125/1301973 (executing program) 2021/04/14 20:15:29 fetching corpus: 38150, signal 1144541/1301973 (executing program) 2021/04/14 20:15:29 fetching corpus: 38200, signal 1144893/1301973 (executing program) 2021/04/14 20:15:30 fetching corpus: 38250, signal 1145213/1301973 (executing program) 2021/04/14 20:15:30 fetching corpus: 38300, signal 1146740/1301973 (executing program) 2021/04/14 20:15:30 fetching corpus: 38350, signal 1147017/1301973 (executing program) 2021/04/14 20:15:30 fetching corpus: 38400, signal 1147342/1301973 (executing program) [ 194.272818][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.279230][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/14 20:15:30 fetching corpus: 38450, signal 1147722/1301973 (executing program) 2021/04/14 20:15:30 fetching corpus: 38500, signal 1147948/1301973 (executing program) 2021/04/14 20:15:31 fetching corpus: 38550, signal 1148215/1301973 (executing program) 2021/04/14 20:15:31 fetching corpus: 38600, signal 1148533/1301973 (executing program) 2021/04/14 20:15:31 fetching corpus: 38650, signal 1149221/1301973 (executing program) 2021/04/14 20:15:31 fetching corpus: 38700, signal 1149684/1301973 (executing program) 2021/04/14 20:15:31 fetching corpus: 38750, signal 1149965/1301973 (executing program) 2021/04/14 20:15:31 fetching corpus: 38800, signal 1150249/1301973 (executing program) 2021/04/14 20:15:31 fetching corpus: 38850, signal 1150552/1301973 (executing program) 2021/04/14 20:15:31 fetching corpus: 38900, signal 1150808/1301973 (executing program) 2021/04/14 20:15:32 fetching corpus: 38950, signal 1151127/1301973 (executing program) 2021/04/14 20:15:32 fetching corpus: 39000, signal 1151626/1301973 (executing program) 2021/04/14 20:15:32 fetching corpus: 39050, signal 1152017/1301973 (executing program) 2021/04/14 20:15:32 fetching corpus: 39100, signal 1152285/1301973 (executing program) 2021/04/14 20:15:32 fetching corpus: 39150, signal 1152545/1301973 (executing program) 2021/04/14 20:15:32 fetching corpus: 39200, signal 1152814/1301973 (executing program) 2021/04/14 20:15:32 fetching corpus: 39250, signal 1153184/1301973 (executing program) 2021/04/14 20:15:33 fetching corpus: 39300, signal 1153456/1301973 (executing program) 2021/04/14 20:15:33 fetching corpus: 39350, signal 1153856/1301973 (executing program) 2021/04/14 20:15:33 fetching corpus: 39400, signal 1154251/1301973 (executing program) 2021/04/14 20:15:33 fetching corpus: 39450, signal 1154706/1301973 (executing program) 2021/04/14 20:15:33 fetching corpus: 39500, signal 1155093/1301973 (executing program) 2021/04/14 20:15:33 fetching corpus: 39550, signal 1155472/1301982 (executing program) 2021/04/14 20:15:33 fetching corpus: 39600, signal 1156012/1301982 (executing program) 2021/04/14 20:15:33 fetching corpus: 39650, signal 1156347/1301982 (executing program) 2021/04/14 20:15:34 fetching corpus: 39700, signal 1156744/1301982 (executing program) 2021/04/14 20:15:34 fetching corpus: 39750, signal 1157214/1301982 (executing program) 2021/04/14 20:15:34 fetching corpus: 39800, signal 1157607/1301982 (executing program) 2021/04/14 20:15:34 fetching corpus: 39850, signal 1158188/1301982 (executing program) 2021/04/14 20:15:34 fetching corpus: 39900, signal 1158538/1301982 (executing program) 2021/04/14 20:15:34 fetching corpus: 39950, signal 1158799/1301982 (executing program) 2021/04/14 20:15:34 fetching corpus: 40000, signal 1159142/1301982 (executing program) 2021/04/14 20:15:34 fetching corpus: 40050, signal 1159497/1301982 (executing program) 2021/04/14 20:15:34 fetching corpus: 40100, signal 1159933/1301982 (executing program) 2021/04/14 20:15:35 fetching corpus: 40150, signal 1160283/1301982 (executing program) 2021/04/14 20:15:35 fetching corpus: 40200, signal 1160767/1301982 (executing program) 2021/04/14 20:15:35 fetching corpus: 40250, signal 1161012/1301982 (executing program) 2021/04/14 20:15:35 fetching corpus: 40300, signal 1161432/1301982 (executing program) 2021/04/14 20:15:35 fetching corpus: 40350, signal 1161758/1301984 (executing program) 2021/04/14 20:15:35 fetching corpus: 40400, signal 1162314/1301984 (executing program) 2021/04/14 20:15:35 fetching corpus: 40450, signal 1162580/1301984 (executing program) 2021/04/14 20:15:35 fetching corpus: 40500, signal 1162885/1301984 (executing program) 2021/04/14 20:15:36 fetching corpus: 40550, signal 1163218/1301984 (executing program) 2021/04/14 20:15:36 fetching corpus: 40600, signal 1163512/1301984 (executing program) 2021/04/14 20:15:36 fetching corpus: 40650, signal 1163787/1301984 (executing program) 2021/04/14 20:15:36 fetching corpus: 40700, signal 1164087/1301984 (executing program) 2021/04/14 20:15:36 fetching corpus: 40750, signal 1164407/1301984 (executing program) 2021/04/14 20:15:37 fetching corpus: 40800, signal 1165063/1301984 (executing program) 2021/04/14 20:15:37 fetching corpus: 40850, signal 1165447/1301984 (executing program) 2021/04/14 20:15:37 fetching corpus: 40900, signal 1165757/1301984 (executing program) 2021/04/14 20:15:37 fetching corpus: 40950, signal 1166131/1301989 (executing program) 2021/04/14 20:15:37 fetching corpus: 41000, signal 1166428/1301989 (executing program) 2021/04/14 20:15:37 fetching corpus: 41050, signal 1166748/1301989 (executing program) 2021/04/14 20:15:37 fetching corpus: 41100, signal 1167174/1301989 (executing program) 2021/04/14 20:15:38 fetching corpus: 41150, signal 1167540/1301989 (executing program) 2021/04/14 20:15:38 fetching corpus: 41200, signal 1168047/1301989 (executing program) 2021/04/14 20:15:38 fetching corpus: 41250, signal 1168373/1301989 (executing program) 2021/04/14 20:15:38 fetching corpus: 41300, signal 1168628/1301989 (executing program) 2021/04/14 20:15:38 fetching corpus: 41350, signal 1169326/1301989 (executing program) 2021/04/14 20:15:38 fetching corpus: 41400, signal 1169860/1301989 (executing program) 2021/04/14 20:15:38 fetching corpus: 41450, signal 1170150/1301989 (executing program) 2021/04/14 20:15:38 fetching corpus: 41500, signal 1170596/1301989 (executing program) 2021/04/14 20:15:39 fetching corpus: 41550, signal 1170979/1301989 (executing program) 2021/04/14 20:15:39 fetching corpus: 41600, signal 1171300/1301990 (executing program) 2021/04/14 20:15:39 fetching corpus: 41650, signal 1171556/1301990 (executing program) 2021/04/14 20:15:39 fetching corpus: 41700, signal 1171790/1301990 (executing program) 2021/04/14 20:15:39 fetching corpus: 41750, signal 1172419/1301990 (executing program) 2021/04/14 20:15:39 fetching corpus: 41800, signal 1174308/1301990 (executing program) 2021/04/14 20:15:39 fetching corpus: 41850, signal 1174528/1301990 (executing program) 2021/04/14 20:15:39 fetching corpus: 41900, signal 1175006/1301990 (executing program) 2021/04/14 20:15:40 fetching corpus: 41950, signal 1175262/1301990 (executing program) 2021/04/14 20:15:40 fetching corpus: 42000, signal 1175634/1301990 (executing program) 2021/04/14 20:15:40 fetching corpus: 42050, signal 1176025/1301990 (executing program) 2021/04/14 20:15:40 fetching corpus: 42100, signal 1176323/1301990 (executing program) 2021/04/14 20:15:40 fetching corpus: 42150, signal 1176812/1301990 (executing program) 2021/04/14 20:15:40 fetching corpus: 42200, signal 1177143/1301990 (executing program) 2021/04/14 20:15:40 fetching corpus: 42250, signal 1177537/1301990 (executing program) 2021/04/14 20:15:40 fetching corpus: 42300, signal 1177869/1301990 (executing program) 2021/04/14 20:15:40 fetching corpus: 42350, signal 1178221/1301990 (executing program) 2021/04/14 20:15:41 fetching corpus: 42400, signal 1178598/1301990 (executing program) 2021/04/14 20:15:41 fetching corpus: 42450, signal 1178850/1301990 (executing program) 2021/04/14 20:15:41 fetching corpus: 42500, signal 1179199/1301990 (executing program) 2021/04/14 20:15:41 fetching corpus: 42550, signal 1179548/1301997 (executing program) 2021/04/14 20:15:41 fetching corpus: 42600, signal 1179955/1301997 (executing program) 2021/04/14 20:15:41 fetching corpus: 42650, signal 1180172/1301997 (executing program) 2021/04/14 20:15:41 fetching corpus: 42700, signal 1180431/1301997 (executing program) 2021/04/14 20:15:41 fetching corpus: 42750, signal 1180757/1301997 (executing program) 2021/04/14 20:15:42 fetching corpus: 42800, signal 1181143/1301997 (executing program) 2021/04/14 20:15:42 fetching corpus: 42850, signal 1181452/1301997 (executing program) 2021/04/14 20:15:42 fetching corpus: 42900, signal 1181715/1301997 (executing program) 2021/04/14 20:15:42 fetching corpus: 42950, signal 1182093/1301997 (executing program) 2021/04/14 20:15:42 fetching corpus: 43000, signal 1182394/1301997 (executing program) 2021/04/14 20:15:42 fetching corpus: 43050, signal 1182736/1301997 (executing program) 2021/04/14 20:15:43 fetching corpus: 43100, signal 1182963/1301997 (executing program) 2021/04/14 20:15:43 fetching corpus: 43150, signal 1183411/1301997 (executing program) 2021/04/14 20:15:43 fetching corpus: 43200, signal 1183646/1301997 (executing program) 2021/04/14 20:15:43 fetching corpus: 43250, signal 1183990/1301997 (executing program) 2021/04/14 20:15:43 fetching corpus: 43300, signal 1184410/1301997 (executing program) 2021/04/14 20:15:43 fetching corpus: 43350, signal 1184794/1301998 (executing program) 2021/04/14 20:15:43 fetching corpus: 43400, signal 1184975/1301998 (executing program) 2021/04/14 20:15:43 fetching corpus: 43450, signal 1185324/1301998 (executing program) 2021/04/14 20:15:44 fetching corpus: 43500, signal 1185738/1301998 (executing program) 2021/04/14 20:15:44 fetching corpus: 43550, signal 1186074/1301998 (executing program) 2021/04/14 20:15:44 fetching corpus: 43600, signal 1186303/1301998 (executing program) 2021/04/14 20:15:44 fetching corpus: 43650, signal 1187001/1301998 (executing program) 2021/04/14 20:15:44 fetching corpus: 43700, signal 1187310/1302000 (executing program) 2021/04/14 20:15:44 fetching corpus: 43750, signal 1187748/1302000 (executing program) 2021/04/14 20:15:44 fetching corpus: 43800, signal 1187950/1302000 (executing program) 2021/04/14 20:15:44 fetching corpus: 43850, signal 1188367/1302000 (executing program) 2021/04/14 20:15:44 fetching corpus: 43900, signal 1188820/1302000 (executing program) 2021/04/14 20:15:45 fetching corpus: 43950, signal 1189060/1302000 (executing program) 2021/04/14 20:15:45 fetching corpus: 44000, signal 1189471/1302000 (executing program) 2021/04/14 20:15:45 fetching corpus: 44050, signal 1189727/1302000 (executing program) 2021/04/14 20:15:45 fetching corpus: 44100, signal 1190176/1302004 (executing program) 2021/04/14 20:15:45 fetching corpus: 44150, signal 1190470/1302004 (executing program) 2021/04/14 20:15:45 fetching corpus: 44200, signal 1190676/1302004 (executing program) 2021/04/14 20:15:45 fetching corpus: 44250, signal 1190974/1302004 (executing program) 2021/04/14 20:15:45 fetching corpus: 44300, signal 1191222/1302004 (executing program) 2021/04/14 20:15:46 fetching corpus: 44350, signal 1191478/1302004 (executing program) 2021/04/14 20:15:46 fetching corpus: 44400, signal 1191703/1302004 (executing program) 2021/04/14 20:15:46 fetching corpus: 44450, signal 1191997/1302004 (executing program) 2021/04/14 20:15:46 fetching corpus: 44500, signal 1192334/1302004 (executing program) 2021/04/14 20:15:46 fetching corpus: 44550, signal 1192606/1302004 (executing program) 2021/04/14 20:15:46 fetching corpus: 44600, signal 1192867/1302004 (executing program) 2021/04/14 20:15:46 fetching corpus: 44650, signal 1193253/1302004 (executing program) 2021/04/14 20:15:46 fetching corpus: 44700, signal 1193464/1302004 (executing program) 2021/04/14 20:15:46 fetching corpus: 44750, signal 1193776/1302004 (executing program) 2021/04/14 20:15:47 fetching corpus: 44800, signal 1194018/1302004 (executing program) 2021/04/14 20:15:47 fetching corpus: 44850, signal 1194264/1302004 (executing program) 2021/04/14 20:15:47 fetching corpus: 44900, signal 1194657/1302004 (executing program) 2021/04/14 20:15:47 fetching corpus: 44950, signal 1194849/1302004 (executing program) 2021/04/14 20:15:47 fetching corpus: 45000, signal 1195087/1302004 (executing program) 2021/04/14 20:15:47 fetching corpus: 45050, signal 1195345/1302007 (executing program) 2021/04/14 20:15:47 fetching corpus: 45100, signal 1195693/1302007 (executing program) 2021/04/14 20:15:47 fetching corpus: 45150, signal 1196137/1302007 (executing program) 2021/04/14 20:15:48 fetching corpus: 45200, signal 1196612/1302007 (executing program) 2021/04/14 20:15:48 fetching corpus: 45250, signal 1196959/1302007 (executing program) 2021/04/14 20:15:48 fetching corpus: 45300, signal 1197419/1302007 (executing program) 2021/04/14 20:15:48 fetching corpus: 45350, signal 1197798/1302007 (executing program) 2021/04/14 20:15:48 fetching corpus: 45400, signal 1198056/1302007 (executing program) 2021/04/14 20:15:48 fetching corpus: 45450, signal 1198342/1302007 (executing program) 2021/04/14 20:15:49 fetching corpus: 45500, signal 1198608/1302007 (executing program) 2021/04/14 20:15:49 fetching corpus: 45550, signal 1198897/1302007 (executing program) 2021/04/14 20:15:49 fetching corpus: 45600, signal 1199193/1302007 (executing program) 2021/04/14 20:15:49 fetching corpus: 45650, signal 1199517/1302007 (executing program) 2021/04/14 20:15:49 fetching corpus: 45700, signal 1199824/1302007 (executing program) 2021/04/14 20:15:49 fetching corpus: 45750, signal 1200215/1302007 (executing program) 2021/04/14 20:15:49 fetching corpus: 45800, signal 1200558/1302007 (executing program) 2021/04/14 20:15:50 fetching corpus: 45850, signal 1200850/1302007 (executing program) 2021/04/14 20:15:50 fetching corpus: 45900, signal 1201192/1302007 (executing program) 2021/04/14 20:15:50 fetching corpus: 45950, signal 1201415/1302007 (executing program) 2021/04/14 20:15:50 fetching corpus: 46000, signal 1202318/1302007 (executing program) 2021/04/14 20:15:50 fetching corpus: 46050, signal 1202592/1302007 (executing program) 2021/04/14 20:15:50 fetching corpus: 46100, signal 1202810/1302007 (executing program) 2021/04/14 20:15:50 fetching corpus: 46150, signal 1203079/1302007 (executing program) 2021/04/14 20:15:51 fetching corpus: 46200, signal 1203299/1302007 (executing program) 2021/04/14 20:15:51 fetching corpus: 46250, signal 1203698/1302007 (executing program) 2021/04/14 20:15:51 fetching corpus: 46300, signal 1204036/1302007 (executing program) 2021/04/14 20:15:51 fetching corpus: 46350, signal 1204335/1302007 (executing program) 2021/04/14 20:15:51 fetching corpus: 46400, signal 1204666/1302007 (executing program) 2021/04/14 20:15:51 fetching corpus: 46450, signal 1205209/1302007 (executing program) 2021/04/14 20:15:51 fetching corpus: 46500, signal 1205473/1302007 (executing program) 2021/04/14 20:15:51 fetching corpus: 46550, signal 1205829/1302007 (executing program) 2021/04/14 20:15:51 fetching corpus: 46600, signal 1206015/1302007 (executing program) 2021/04/14 20:15:52 fetching corpus: 46650, signal 1206487/1302007 (executing program) 2021/04/14 20:15:52 fetching corpus: 46700, signal 1206762/1302007 (executing program) 2021/04/14 20:15:52 fetching corpus: 46750, signal 1207138/1302007 (executing program) 2021/04/14 20:15:52 fetching corpus: 46800, signal 1207328/1302007 (executing program) 2021/04/14 20:15:52 fetching corpus: 46850, signal 1207769/1302010 (executing program) 2021/04/14 20:15:52 fetching corpus: 46900, signal 1208095/1302011 (executing program) 2021/04/14 20:15:52 fetching corpus: 46950, signal 1208325/1302011 (executing program) 2021/04/14 20:15:52 fetching corpus: 47000, signal 1208593/1302011 (executing program) 2021/04/14 20:15:53 fetching corpus: 47050, signal 1208921/1302011 (executing program) 2021/04/14 20:15:53 fetching corpus: 47100, signal 1209200/1302011 (executing program) 2021/04/14 20:15:53 fetching corpus: 47150, signal 1209537/1302011 (executing program) 2021/04/14 20:15:53 fetching corpus: 47200, signal 1209913/1302011 (executing program) 2021/04/14 20:15:53 fetching corpus: 47250, signal 1210160/1302011 (executing program) 2021/04/14 20:15:53 fetching corpus: 47300, signal 1210827/1302011 (executing program) 2021/04/14 20:15:53 fetching corpus: 47350, signal 1211268/1302011 (executing program) 2021/04/14 20:15:53 fetching corpus: 47400, signal 1211548/1302011 (executing program) 2021/04/14 20:15:53 fetching corpus: 47450, signal 1211972/1302011 (executing program) 2021/04/14 20:15:54 fetching corpus: 47500, signal 1212271/1302011 (executing program) 2021/04/14 20:15:54 fetching corpus: 47550, signal 1212753/1302011 (executing program) 2021/04/14 20:15:54 fetching corpus: 47600, signal 1213057/1302013 (executing program) 2021/04/14 20:15:54 fetching corpus: 47650, signal 1213301/1302013 (executing program) 2021/04/14 20:15:54 fetching corpus: 47700, signal 1213622/1302013 (executing program) 2021/04/14 20:15:54 fetching corpus: 47750, signal 1213895/1302013 (executing program) 2021/04/14 20:15:54 fetching corpus: 47800, signal 1214216/1302013 (executing program) 2021/04/14 20:15:54 fetching corpus: 47850, signal 1214523/1302013 (executing program) 2021/04/14 20:15:54 fetching corpus: 47900, signal 1214860/1302013 (executing program) 2021/04/14 20:15:54 fetching corpus: 47950, signal 1215150/1302013 (executing program) 2021/04/14 20:15:55 fetching corpus: 48000, signal 1215411/1302013 (executing program) 2021/04/14 20:15:55 fetching corpus: 48050, signal 1215837/1302027 (executing program) 2021/04/14 20:15:55 fetching corpus: 48100, signal 1216106/1302027 (executing program) 2021/04/14 20:15:55 fetching corpus: 48150, signal 1216665/1302027 (executing program) 2021/04/14 20:15:55 fetching corpus: 48200, signal 1216924/1302027 (executing program) 2021/04/14 20:15:55 fetching corpus: 48250, signal 1217188/1302027 (executing program) 2021/04/14 20:15:56 fetching corpus: 48300, signal 1217425/1302027 (executing program) 2021/04/14 20:15:56 fetching corpus: 48350, signal 1217721/1302027 (executing program) 2021/04/14 20:15:56 fetching corpus: 48400, signal 1217945/1302027 (executing program) 2021/04/14 20:15:56 fetching corpus: 48450, signal 1218359/1302033 (executing program) 2021/04/14 20:15:56 fetching corpus: 48500, signal 1218634/1302034 (executing program) 2021/04/14 20:15:56 fetching corpus: 48550, signal 1218950/1302034 (executing program) 2021/04/14 20:15:57 fetching corpus: 48600, signal 1219577/1302034 (executing program) 2021/04/14 20:15:57 fetching corpus: 48650, signal 1219818/1302034 (executing program) 2021/04/14 20:15:57 fetching corpus: 48700, signal 1220194/1302034 (executing program) 2021/04/14 20:15:57 fetching corpus: 48750, signal 1220383/1302034 (executing program) 2021/04/14 20:15:57 fetching corpus: 48800, signal 1220626/1302034 (executing program) 2021/04/14 20:15:57 fetching corpus: 48850, signal 1220896/1302034 (executing program) 2021/04/14 20:15:57 fetching corpus: 48900, signal 1221149/1302034 (executing program) 2021/04/14 20:15:57 fetching corpus: 48950, signal 1221344/1302034 (executing program) 2021/04/14 20:15:57 fetching corpus: 49000, signal 1221649/1302034 (executing program) 2021/04/14 20:15:58 fetching corpus: 49050, signal 1222087/1302034 (executing program) 2021/04/14 20:15:58 fetching corpus: 49100, signal 1222418/1302034 (executing program) 2021/04/14 20:15:58 fetching corpus: 49150, signal 1222717/1302034 (executing program) 2021/04/14 20:15:58 fetching corpus: 49200, signal 1223086/1302034 (executing program) 2021/04/14 20:15:58 fetching corpus: 49250, signal 1223496/1302034 (executing program) 2021/04/14 20:15:58 fetching corpus: 49300, signal 1223637/1302034 (executing program) 2021/04/14 20:15:58 fetching corpus: 49350, signal 1223891/1302034 (executing program) 2021/04/14 20:15:58 fetching corpus: 49400, signal 1224528/1302034 (executing program) 2021/04/14 20:15:59 fetching corpus: 49450, signal 1224786/1302034 (executing program) 2021/04/14 20:15:59 fetching corpus: 49500, signal 1225178/1302034 (executing program) 2021/04/14 20:15:59 fetching corpus: 49550, signal 1225451/1302042 (executing program) 2021/04/14 20:15:59 fetching corpus: 49600, signal 1225775/1302042 (executing program) 2021/04/14 20:15:59 fetching corpus: 49650, signal 1226082/1302043 (executing program) 2021/04/14 20:15:59 fetching corpus: 49700, signal 1226416/1302043 (executing program) 2021/04/14 20:15:59 fetching corpus: 49750, signal 1226744/1302043 (executing program) 2021/04/14 20:15:59 fetching corpus: 49800, signal 1227320/1302043 (executing program) 2021/04/14 20:16:00 fetching corpus: 49850, signal 1227570/1302043 (executing program) 2021/04/14 20:16:00 fetching corpus: 49900, signal 1227898/1302043 (executing program) 2021/04/14 20:16:00 fetching corpus: 49950, signal 1228139/1302043 (executing program) 2021/04/14 20:16:00 fetching corpus: 50000, signal 1228642/1302043 (executing program) 2021/04/14 20:16:00 fetching corpus: 50050, signal 1229329/1302043 (executing program) 2021/04/14 20:16:00 fetching corpus: 50100, signal 1229587/1302043 (executing program) 2021/04/14 20:16:01 fetching corpus: 50150, signal 1229848/1302043 (executing program) 2021/04/14 20:16:01 fetching corpus: 50200, signal 1230052/1302043 (executing program) 2021/04/14 20:16:01 fetching corpus: 50250, signal 1230556/1302043 (executing program) 2021/04/14 20:16:01 fetching corpus: 50300, signal 1230966/1302043 (executing program) 2021/04/14 20:16:01 fetching corpus: 50350, signal 1231207/1302043 (executing program) 2021/04/14 20:16:01 fetching corpus: 50400, signal 1231397/1302043 (executing program) 2021/04/14 20:16:01 fetching corpus: 50450, signal 1231795/1302043 (executing program) 2021/04/14 20:16:01 fetching corpus: 50500, signal 1232028/1302043 (executing program) 2021/04/14 20:16:02 fetching corpus: 50550, signal 1232502/1302043 (executing program) 2021/04/14 20:16:02 fetching corpus: 50600, signal 1232791/1302043 (executing program) 2021/04/14 20:16:02 fetching corpus: 50650, signal 1233167/1302043 (executing program) 2021/04/14 20:16:02 fetching corpus: 50700, signal 1233371/1302043 (executing program) 2021/04/14 20:16:02 fetching corpus: 50750, signal 1233622/1302043 (executing program) 2021/04/14 20:16:02 fetching corpus: 50800, signal 1233865/1302043 (executing program) 2021/04/14 20:16:02 fetching corpus: 50850, signal 1234128/1302043 (executing program) 2021/04/14 20:16:03 fetching corpus: 50900, signal 1234415/1302043 (executing program) 2021/04/14 20:16:03 fetching corpus: 50950, signal 1234727/1302043 (executing program) 2021/04/14 20:16:03 fetching corpus: 51000, signal 1235012/1302059 (executing program) 2021/04/14 20:16:03 fetching corpus: 51050, signal 1235404/1302059 (executing program) 2021/04/14 20:16:03 fetching corpus: 51100, signal 1235661/1302059 (executing program) 2021/04/14 20:16:03 fetching corpus: 51150, signal 1235924/1302059 (executing program) 2021/04/14 20:16:03 fetching corpus: 51200, signal 1236436/1302059 (executing program) 2021/04/14 20:16:04 fetching corpus: 51250, signal 1236812/1302062 (executing program) 2021/04/14 20:16:04 fetching corpus: 51300, signal 1237152/1302062 (executing program) 2021/04/14 20:16:04 fetching corpus: 51350, signal 1237486/1302062 (executing program) 2021/04/14 20:16:04 fetching corpus: 51400, signal 1237681/1302062 (executing program) 2021/04/14 20:16:04 fetching corpus: 51450, signal 1238034/1302062 (executing program) 2021/04/14 20:16:04 fetching corpus: 51500, signal 1238213/1302062 (executing program) 2021/04/14 20:16:04 fetching corpus: 51550, signal 1238627/1302062 (executing program) 2021/04/14 20:16:04 fetching corpus: 51600, signal 1238912/1302062 (executing program) 2021/04/14 20:16:05 fetching corpus: 51650, signal 1239180/1302062 (executing program) 2021/04/14 20:16:05 fetching corpus: 51700, signal 1239441/1302062 (executing program) 2021/04/14 20:16:05 fetching corpus: 51750, signal 1239777/1302062 (executing program) 2021/04/14 20:16:05 fetching corpus: 51800, signal 1240020/1302062 (executing program) 2021/04/14 20:16:05 fetching corpus: 51850, signal 1240276/1302062 (executing program) 2021/04/14 20:16:05 fetching corpus: 51900, signal 1240568/1302062 (executing program) 2021/04/14 20:16:05 fetching corpus: 51950, signal 1240800/1302062 (executing program) 2021/04/14 20:16:05 fetching corpus: 52000, signal 1241031/1302062 (executing program) 2021/04/14 20:16:05 fetching corpus: 52050, signal 1241234/1302062 (executing program) 2021/04/14 20:16:06 fetching corpus: 52100, signal 1241697/1302062 (executing program) 2021/04/14 20:16:06 fetching corpus: 52150, signal 1242117/1302073 (executing program) 2021/04/14 20:16:06 fetching corpus: 52200, signal 1242371/1302073 (executing program) 2021/04/14 20:16:06 fetching corpus: 52250, signal 1242677/1302073 (executing program) 2021/04/14 20:16:06 fetching corpus: 52300, signal 1242946/1302073 (executing program) 2021/04/14 20:16:06 fetching corpus: 52350, signal 1243176/1302073 (executing program) 2021/04/14 20:16:06 fetching corpus: 52400, signal 1243393/1302073 (executing program) 2021/04/14 20:16:06 fetching corpus: 52450, signal 1243674/1302073 (executing program) 2021/04/14 20:16:07 fetching corpus: 52500, signal 1244045/1302073 (executing program) 2021/04/14 20:16:07 fetching corpus: 52550, signal 1244198/1302073 (executing program) 2021/04/14 20:16:07 fetching corpus: 52600, signal 1244485/1302073 (executing program) 2021/04/14 20:16:07 fetching corpus: 52650, signal 1244773/1302074 (executing program) 2021/04/14 20:16:07 fetching corpus: 52700, signal 1245071/1302074 (executing program) 2021/04/14 20:16:07 fetching corpus: 52750, signal 1245311/1302074 (executing program) 2021/04/14 20:16:07 fetching corpus: 52800, signal 1245545/1302074 (executing program) 2021/04/14 20:16:07 fetching corpus: 52850, signal 1245748/1302074 (executing program) 2021/04/14 20:16:08 fetching corpus: 52900, signal 1246132/1302075 (executing program) 2021/04/14 20:16:08 fetching corpus: 52950, signal 1246284/1302075 (executing program) 2021/04/14 20:16:08 fetching corpus: 53000, signal 1246843/1302075 (executing program) 2021/04/14 20:16:08 fetching corpus: 53050, signal 1247193/1302075 (executing program) 2021/04/14 20:16:08 fetching corpus: 53100, signal 1247726/1302075 (executing program) 2021/04/14 20:16:08 fetching corpus: 53150, signal 1247933/1302075 (executing program) 2021/04/14 20:16:08 fetching corpus: 53200, signal 1248207/1302075 (executing program) 2021/04/14 20:16:09 fetching corpus: 53250, signal 1248445/1302077 (executing program) 2021/04/14 20:16:09 fetching corpus: 53300, signal 1248844/1302077 (executing program) 2021/04/14 20:16:09 fetching corpus: 53350, signal 1249050/1302077 (executing program) 2021/04/14 20:16:09 fetching corpus: 53400, signal 1249288/1302077 (executing program) 2021/04/14 20:16:09 fetching corpus: 53450, signal 1249474/1302077 (executing program) 2021/04/14 20:16:09 fetching corpus: 53500, signal 1249849/1302077 (executing program) 2021/04/14 20:16:10 fetching corpus: 53550, signal 1250041/1302077 (executing program) 2021/04/14 20:16:10 fetching corpus: 53600, signal 1250236/1302077 (executing program) 2021/04/14 20:16:10 fetching corpus: 53650, signal 1250442/1302077 (executing program) 2021/04/14 20:16:10 fetching corpus: 53700, signal 1250752/1302079 (executing program) 2021/04/14 20:16:10 fetching corpus: 53750, signal 1251372/1302079 (executing program) 2021/04/14 20:16:10 fetching corpus: 53800, signal 1251623/1302079 (executing program) 2021/04/14 20:16:10 fetching corpus: 53850, signal 1251997/1302079 (executing program) 2021/04/14 20:16:11 fetching corpus: 53900, signal 1252302/1302079 (executing program) 2021/04/14 20:16:11 fetching corpus: 53950, signal 1252564/1302079 (executing program) 2021/04/14 20:16:11 fetching corpus: 54000, signal 1253100/1302079 (executing program) 2021/04/14 20:16:11 fetching corpus: 54050, signal 1253351/1302079 (executing program) 2021/04/14 20:16:11 fetching corpus: 54100, signal 1253556/1302085 (executing program) 2021/04/14 20:16:11 fetching corpus: 54150, signal 1253809/1302085 (executing program) 2021/04/14 20:16:11 fetching corpus: 54200, signal 1254080/1302085 (executing program) 2021/04/14 20:16:11 fetching corpus: 54250, signal 1254295/1302088 (executing program) 2021/04/14 20:16:12 fetching corpus: 54300, signal 1254629/1302088 (executing program) 2021/04/14 20:16:12 fetching corpus: 54350, signal 1254906/1302088 (executing program) 2021/04/14 20:16:12 fetching corpus: 54400, signal 1255212/1302088 (executing program) 2021/04/14 20:16:12 fetching corpus: 54450, signal 1255522/1302088 (executing program) 2021/04/14 20:16:12 fetching corpus: 54500, signal 1255870/1302088 (executing program) 2021/04/14 20:16:12 fetching corpus: 54550, signal 1256193/1302088 (executing program) 2021/04/14 20:16:12 fetching corpus: 54600, signal 1256429/1302088 (executing program) 2021/04/14 20:16:12 fetching corpus: 54650, signal 1256647/1302088 (executing program) 2021/04/14 20:16:12 fetching corpus: 54700, signal 1256866/1302088 (executing program) 2021/04/14 20:16:13 fetching corpus: 54750, signal 1257106/1302088 (executing program) 2021/04/14 20:16:13 fetching corpus: 54800, signal 1257415/1302088 (executing program) 2021/04/14 20:16:13 fetching corpus: 54850, signal 1257672/1302088 (executing program) 2021/04/14 20:16:13 fetching corpus: 54900, signal 1257840/1302088 (executing program) 2021/04/14 20:16:13 fetching corpus: 54950, signal 1258124/1302088 (executing program) 2021/04/14 20:16:13 fetching corpus: 55000, signal 1258364/1302088 (executing program) 2021/04/14 20:16:13 fetching corpus: 55050, signal 1258564/1302088 (executing program) 2021/04/14 20:16:13 fetching corpus: 55100, signal 1258823/1302088 (executing program) 2021/04/14 20:16:14 fetching corpus: 55150, signal 1259075/1302088 (executing program) 2021/04/14 20:16:14 fetching corpus: 55200, signal 1259333/1302088 (executing program) 2021/04/14 20:16:14 fetching corpus: 55250, signal 1259860/1302090 (executing program) 2021/04/14 20:16:14 fetching corpus: 55300, signal 1260110/1302090 (executing program) 2021/04/14 20:16:14 fetching corpus: 55350, signal 1260306/1302090 (executing program) 2021/04/14 20:16:14 fetching corpus: 55400, signal 1260541/1302090 (executing program) 2021/04/14 20:16:14 fetching corpus: 55450, signal 1260775/1302098 (executing program) 2021/04/14 20:16:14 fetching corpus: 55500, signal 1260967/1302098 (executing program) 2021/04/14 20:16:15 fetching corpus: 55550, signal 1261235/1302098 (executing program) 2021/04/14 20:16:15 fetching corpus: 55600, signal 1261423/1302098 (executing program) 2021/04/14 20:16:15 fetching corpus: 55650, signal 1261679/1302098 (executing program) 2021/04/14 20:16:15 fetching corpus: 55700, signal 1262249/1302098 (executing program) 2021/04/14 20:16:15 fetching corpus: 55750, signal 1262482/1302098 (executing program) 2021/04/14 20:16:15 fetching corpus: 55788, signal 1262789/1302098 (executing program) 2021/04/14 20:16:15 fetching corpus: 55788, signal 1262789/1302098 (executing program) 2021/04/14 20:16:17 starting 6 fuzzer processes 20:16:17 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') [ 241.685027][ T37] audit: type=1400 audit(1618431378.037:8): avc: denied { execmem } for pid=8419 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:16:18 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\b\x00', 0x10, 0x84, 0x0, @ipv4={[0x0, 0x3], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, {[], "cade25a21cd01a5e0b8e435f44fda12e"}}}}}, 0x0) 20:16:18 executing program 2: shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x65) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001080)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001040)={&(0x7f0000000f40)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 20:16:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 20:16:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000600)={0x8}, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00', r0) [ 242.911673][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 243.102562][ T8420] chnl_net:caif_netlink_parms(): no params data found 20:16:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002500)={0x2020}, 0x2020) [ 243.278011][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.305829][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 243.340803][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.389909][ T8420] device bridge_slave_0 entered promiscuous mode [ 243.489013][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.512350][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.514335][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 243.560803][ T8420] device bridge_slave_1 entered promiscuous mode [ 243.734842][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.744116][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 243.813068][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.899622][ T8420] team0: Port device team_slave_0 added [ 243.942501][ T8420] team0: Port device team_slave_1 added [ 244.049330][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.065596][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.093241][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.159422][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.182636][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.242803][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.365989][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 244.433529][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 244.509865][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 244.556434][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 244.574535][ T8420] device hsr_slave_0 entered promiscuous mode [ 244.583538][ T8420] device hsr_slave_1 entered promiscuous mode [ 244.809087][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.817776][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.826589][ T8426] device bridge_slave_0 entered promiscuous mode [ 244.836366][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.844698][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.853905][ T8426] device bridge_slave_1 entered promiscuous mode [ 244.871932][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.879033][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.911644][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 244.926949][ T8424] device bridge_slave_0 entered promiscuous mode [ 244.963089][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.970237][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.982144][ T8422] device bridge_slave_0 entered promiscuous mode [ 245.007439][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.016162][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.029627][ T8424] device bridge_slave_1 entered promiscuous mode [ 245.052098][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.059240][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.092473][ T8422] device bridge_slave_1 entered promiscuous mode [ 245.120266][ T8618] IPVS: ftp: loaded support on port[0] = 21 [ 245.165684][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.201180][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.216370][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.241576][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 245.251896][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.263540][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.303021][ T8426] team0: Port device team_slave_0 added [ 245.311632][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.356313][ T8426] team0: Port device team_slave_1 added [ 245.389660][ T8424] team0: Port device team_slave_0 added [ 245.461213][ T8424] team0: Port device team_slave_1 added [ 245.471853][ T36] Bluetooth: hci2: command 0x0409 tx timeout [ 245.493645][ T8422] team0: Port device team_slave_0 added [ 245.540207][ T8420] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 245.571391][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.578472][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.605844][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.623693][ T8422] team0: Port device team_slave_1 added [ 245.630195][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.637663][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.665373][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.682830][ T8420] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 245.695652][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.702820][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.711870][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 245.735814][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.749732][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.757237][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.783848][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.819907][ T8420] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 245.847617][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 245.875636][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.884906][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.914930][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.936469][ T8420] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 245.970756][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.977791][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.010081][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.092763][ T8424] device hsr_slave_0 entered promiscuous mode [ 246.100952][ T8424] device hsr_slave_1 entered promiscuous mode [ 246.110543][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.119066][ T8424] Cannot create hsr debugfs directory [ 246.153261][ T8426] device hsr_slave_0 entered promiscuous mode [ 246.163229][ T8426] device hsr_slave_1 entered promiscuous mode [ 246.169916][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.177821][ T8426] Cannot create hsr debugfs directory [ 246.216748][ T8618] chnl_net:caif_netlink_parms(): no params data found [ 246.322801][ T8422] device hsr_slave_0 entered promiscuous mode [ 246.333195][ T8422] device hsr_slave_1 entered promiscuous mode [ 246.339955][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.348199][ T8422] Cannot create hsr debugfs directory [ 246.361110][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 246.469825][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.477967][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.486942][ T8468] device bridge_slave_0 entered promiscuous mode [ 246.594412][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.608093][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.616884][ T8468] device bridge_slave_1 entered promiscuous mode [ 246.653012][ T8618] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.660164][ T8618] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.669476][ T8618] device bridge_slave_0 entered promiscuous mode [ 246.684616][ T8618] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.691837][ T8618] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.700778][ T8618] device bridge_slave_1 entered promiscuous mode [ 246.725146][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.787343][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.816133][ T8618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.832178][ T8618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.858814][ T8468] team0: Port device team_slave_0 added [ 246.906922][ T8618] team0: Port device team_slave_0 added [ 246.914593][ T8468] team0: Port device team_slave_1 added [ 246.922170][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 246.923207][ T8618] team0: Port device team_slave_1 added [ 246.996705][ T3565] Bluetooth: hci0: command 0x041b tx timeout [ 247.018153][ T8618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.038770][ T8618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.065338][ T8618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.081760][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.088766][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.116630][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.131741][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.138725][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.165457][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.180905][ T8424] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 247.189865][ T8618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.197456][ T8618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.224322][ T8618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.257821][ T8424] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 247.308510][ T8424] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 247.315657][ T9522] Bluetooth: hci1: command 0x041b tx timeout [ 247.335561][ T8618] device hsr_slave_0 entered promiscuous mode [ 247.344810][ T8618] device hsr_slave_1 entered promiscuous mode [ 247.351838][ T8618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.359586][ T8618] Cannot create hsr debugfs directory [ 247.375921][ T8468] device hsr_slave_0 entered promiscuous mode [ 247.384241][ T8468] device hsr_slave_1 entered promiscuous mode [ 247.391820][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.399505][ T8468] Cannot create hsr debugfs directory [ 247.406088][ T8424] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 247.420582][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.512797][ T8426] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 247.560923][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 247.567446][ T8426] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 247.609833][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.617840][ T8426] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 247.650249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.665850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.679568][ T8426] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 247.763579][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.773824][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.784781][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.792573][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.803549][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.812604][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.821725][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.829154][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.847992][ T3565] Bluetooth: hci3: command 0x041b tx timeout [ 247.899254][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.908707][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.930345][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.971155][ T8422] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 248.002305][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.013767][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.038704][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.048387][ T8422] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 248.075464][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.085329][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.105095][ T8422] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 248.118763][ T8422] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 248.165185][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.174383][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.186957][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.196383][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.213748][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.226082][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.301455][ T8468] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 248.320200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.328226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.345073][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.374008][ T8468] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 248.386962][ T8468] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 248.430917][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 248.433595][ T8468] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 248.467362][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.478046][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.487692][ T9716] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.494947][ T9716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.503548][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.511659][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.530147][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.566784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.577357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.589790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.599883][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.607055][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.637499][ T8618] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 248.662608][ T8618] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 248.683687][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.696968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.706183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.730188][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.744142][ T8618] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 248.774201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.783706][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.819477][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.829167][ T8618] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 248.852111][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.859358][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.876615][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.888219][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.899700][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.914909][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.923559][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.931637][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.939392][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.948408][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.957783][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.966541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.990907][ T9522] Bluetooth: hci5: command 0x041b tx timeout [ 249.016912][ T8424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.028303][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.041017][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.049538][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.059766][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.070456][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.079818][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.087009][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.095529][ T36] Bluetooth: hci0: command 0x040f tx timeout [ 249.103573][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.112417][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.129185][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.173032][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.187618][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.195648][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.209532][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.218671][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.225844][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.234440][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.245011][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.255371][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.264600][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.271818][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.284071][ T8420] device veth0_vlan entered promiscuous mode [ 249.312522][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.321299][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.330404][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.340469][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.350241][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.357506][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.400031][ T8420] device veth1_vlan entered promiscuous mode [ 249.407744][ T9728] Bluetooth: hci1: command 0x040f tx timeout [ 249.414920][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.423617][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.432794][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.442906][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.451949][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.460574][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.472305][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.479882][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.533027][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.542389][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.550177][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.563385][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.573526][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.582881][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.591577][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.600104][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.609158][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.617900][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.627481][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.640939][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.651742][ T3565] Bluetooth: hci2: command 0x040f tx timeout [ 249.668318][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.689943][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.698664][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.707718][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.719033][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.759488][ T8422] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.774246][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.815384][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.828170][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.863483][ T8618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.872866][ T9689] Bluetooth: hci3: command 0x040f tx timeout [ 249.886384][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.916251][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.928579][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.941256][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.948753][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.957788][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.966487][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.975937][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.985905][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.995704][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.019857][ T8420] device veth0_macvtap entered promiscuous mode [ 250.034761][ T8420] device veth1_macvtap entered promiscuous mode [ 250.070894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.079387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.111654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.119749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.146982][ T8618] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.176399][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.187514][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.209130][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.216365][ T9729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.229334][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.237902][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.297569][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.307025][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.316599][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.325748][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.335107][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.344006][ T3565] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.351167][ T3565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.359312][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.368522][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.377430][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.386304][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.393541][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.402104][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.412093][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.422794][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.431435][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.439403][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.451849][ T8424] device veth0_vlan entered promiscuous mode [ 250.460468][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.487592][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.508685][ T8424] device veth1_vlan entered promiscuous mode [ 250.516590][ T4820] Bluetooth: hci4: command 0x040f tx timeout [ 250.536160][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.544606][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.554485][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.564548][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.573959][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.583830][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.595926][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.604341][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.613932][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.622970][ T3565] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.630026][ T3565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.647816][ T8426] device veth0_vlan entered promiscuous mode [ 250.662424][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.703379][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.715598][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.726292][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.736144][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.745830][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.756003][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.767239][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.776716][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.786307][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.801889][ T8420] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.814519][ T8420] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.824123][ T8420] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.835749][ T8420] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.863168][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.876586][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.891582][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.899601][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.909860][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.921782][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.930237][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.939245][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.948828][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.972909][ T8426] device veth1_vlan entered promiscuous mode [ 251.022869][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.032474][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.043928][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.052557][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.062365][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.072215][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.080557][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.095456][ T8424] device veth0_macvtap entered promiscuous mode [ 251.103299][ T9689] Bluetooth: hci5: command 0x040f tx timeout [ 251.117609][ T8422] device veth0_vlan entered promiscuous mode [ 251.143032][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.151770][ T4820] Bluetooth: hci0: command 0x0419 tx timeout [ 251.160871][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.172682][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.182931][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.192798][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.203107][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.212703][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.222235][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.231914][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.239513][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.260330][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.269415][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.278117][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.290513][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.310626][ T8424] device veth1_macvtap entered promiscuous mode [ 251.381890][ T8422] device veth1_vlan entered promiscuous mode [ 251.404161][ T8426] device veth0_macvtap entered promiscuous mode [ 251.422814][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.438043][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.447176][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.458286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.471103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.483154][ T9689] Bluetooth: hci1: command 0x0419 tx timeout [ 251.496911][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.514326][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.533878][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.575660][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.592652][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.604442][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.613695][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.629274][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.657841][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.685546][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.712906][ T8426] device veth1_macvtap entered promiscuous mode [ 251.731480][ T9728] Bluetooth: hci2: command 0x0419 tx timeout [ 251.738073][ T8618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.794711][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.812081][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.820293][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.852034][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.861485][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.870348][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.884839][ T8424] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.897836][ T8424] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.907506][ T8424] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.917368][ T8424] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.949609][ T8468] device veth0_vlan entered promiscuous mode [ 251.956469][ T9689] Bluetooth: hci3: command 0x0419 tx timeout [ 251.991494][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.006713][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.029001][ T8468] device veth1_vlan entered promiscuous mode [ 252.057734][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.067579][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.068110][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.077509][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.094503][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.104115][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.114684][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.125627][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.138016][ T8422] device veth0_macvtap entered promiscuous mode [ 252.216639][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.237731][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.248917][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.267205][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.278761][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.291980][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.304071][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.315723][ T8422] device veth1_macvtap entered promiscuous mode [ 252.349765][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.373320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.387544][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.397498][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.412196][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.422353][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.435484][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.448475][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.485544][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.497876][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.508615][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.518786][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.542408][ T8426] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.555983][ T8426] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.566440][ T8426] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.575802][ T8426] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.589668][ T101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.599029][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.609644][ T4820] Bluetooth: hci4: command 0x0419 tx timeout [ 252.609913][ T101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.628494][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.639741][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.652053][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.662155][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.672999][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.685322][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.698688][ T8468] device veth0_macvtap entered promiscuous mode [ 252.728677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.739860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.749562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.760833][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.769578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.778715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.790911][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.805261][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.815326][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.826384][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.840186][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.851165][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.863434][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.894327][ T238] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.908162][ T8468] device veth1_macvtap entered promiscuous mode [ 252.918333][ T238] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.941466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.950152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.983738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.001634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.018447][ T8422] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.036948][ T8422] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 20:16:29 executing program 0: semctl$SETVAL(0x0, 0x4, 0x10, 0x0) [ 253.050387][ T8422] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.059628][ T8422] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.112694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.124005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.141700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.149713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.170620][ T9729] Bluetooth: hci5: command 0x0419 tx timeout 20:16:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x6c, r2, 0x111, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:auditd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @broadcast}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x6c}}, 0x0) [ 253.219638][ T8618] device veth0_vlan entered promiscuous mode [ 253.262420][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.294756][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.321964][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.355779][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.376999][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.389922][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.400562][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.414514][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.427467][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.451747][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.452025][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.474696][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.506280][ T8618] device veth1_vlan entered promiscuous mode [ 253.525788][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.548582][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.583143][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.593662][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.605945][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.616332][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.626971][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.639525][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.654595][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.666407][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 20:16:30 executing program 0: timer_create(0x104d6369888e882e, 0x0, &(0x7f00000001c0)) [ 253.691764][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.704823][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.727506][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 20:16:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x2, [{0x1000}, {0x2}, {}]}]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) [ 253.752175][ T4820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.851017][ T8468] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.859793][ T8468] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.877204][ T8468] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.910441][ T8468] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.003419][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.024520][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.057671][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.082787][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 20:16:30 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') r0 = syz_mount_image$affs(&(0x7f0000000040)='affs\x00', &(0x7f0000000180)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="a8c06f75c80545768da745ac9f190436a121f2aa90b0c1340c0bc439cbc5729477925f0e17c627c94f0a98ba8d6d4c590a48fc03b79918152d7d437a6b93dcfa61698cfe0b4d060921f3e6fdf7c55cfb9dfac14e9d6bb17bd4bcca301f42783f7f5cbb39fbb28a1bd65798560142e3a74aaa3ecc3d45d150c646c881dd40f2d724e53788456522", 0x87}], 0x160404, &(0x7f0000000300)=ANY=[@ANYBLOB="6370757300000000656d73002c7d245e40407b5c5e2e2c6f626a00000000000000032c00"]) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x84) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x146) r2 = openat$cgroup_int(r1, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)='0', 0x1}, {&(0x7f00000001c0)='\x00', 0x1}], 0x2) dup(0xffffffffffffffff) socket$bt_rfcomm(0x1f, 0x3, 0x3) [ 254.106372][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.133984][ T8618] device veth0_macvtap entered promiscuous mode [ 254.202229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.214137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.275124][ T8618] device veth1_macvtap entered promiscuous mode [ 254.335432][ T238] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.379716][ T238] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.420454][ C1] hrtimer: interrupt took 32912 ns [ 254.446902][ T9837] new mount options do not match the existing superblock, will be ignored [ 254.456164][ T101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.484021][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.531521][ T101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.574697][ T238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.597982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.606069][ T238] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.658957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.717030][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.742617][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.753973][ T9847] BPF:[1] FUNC_PROTO (anon) [ 254.758611][ T9847] BPF:return=2 args=( [ 254.770737][ T9847] BPF:0 (invalid-name-offset) [ 254.775461][ T9847] BPF:, 0 (invalid-name-offset) [ 254.780333][ T9847] BPF:, vararg [ 254.784482][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.810227][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.830217][ T9847] BPF:) [ 254.839396][ T9847] BPF: [ 254.846121][ T9847] BPF:Invalid return type [ 254.853002][ T9847] BPF: [ 254.853002][ T9847] [ 254.920824][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.963800][ T9833] loop2: detected capacity change from 0 to 64 [ 255.025457][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.036324][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.048557][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.058546][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.069108][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.083988][ T8618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.128061][ T9833] new mount options do not match the existing superblock, will be ignored [ 255.154827][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.207341][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.228035][ T9860] loop2: detected capacity change from 0 to 64 [ 255.255454][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.275680][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:16:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x200, 0x0, 0x0, 0x9], 0x0, 0x22200}) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {0x0}], 0x5) r4 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000046d80)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000500)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.330584][ T37] audit: type=1804 audit(1618431391.677:9): pid=9833 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116264920/syzkaller.fMkEz4/1/file0/file0" dev="sda1" ino=13898 res=1 errno=0 [ 255.358328][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.369472][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.382148][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.403935][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:16:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x2a) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0)) 20:16:31 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\b\x00', 0x10, 0x84, 0x0, @ipv4={[0x0, 0x3], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, {[], "cade25a21cd01a5e0b8e435f44fda12e"}}}}}, 0x0) [ 255.423062][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.445250][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.466169][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.482985][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:16:31 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x84, 0x4, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000040)={0x8000000000000, 0x40}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'ip6tnl0\x00'}, 0x18) [ 255.552306][ T8618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.573262][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.590304][ T3565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:16:32 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000041435320410e5150e8d50000000109021b010100000000090401000186ee0d00090582", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 255.621774][ T8618] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.648149][ T8618] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.699991][ T9876] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 255.720010][ T8618] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.726144][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.735754][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.801066][ T8618] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.835838][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.888299][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.901633][ T9874] overlayfs: './file0' not a directory [ 256.013237][ T9874] overlayfs: 'file0' not a directory [ 256.022582][ T9879] overlayfs: failed to resolve './bus': -2 [ 256.079782][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.206976][ T204] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.220753][ T204] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.231215][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.240017][ T8] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 256.252812][ T101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.272211][ T101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.349119][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.396368][ T204] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.422547][ T204] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.440269][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.540840][ T8] usb 2-1: Using ep0 maxpacket: 32 20:16:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) clone(0x0, &(0x7f00000002c0)="0939aadfe0db54ec51c08e81b22e611d0a5b929bffa5afde7312f0bef8adfede56cedddbef71008aa1b679a37e74b27fc20dd7ad8a8735014faa76e554e4dfa093de79af782ea983b29f3a8828be0e52b967035243736b1a7b07bcbe194378d412205e6c209dfb23a66436ed62", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="df74923a2eaf0aa37b5043714b35edda24d3998ccdef82f2f99b3063b5a993eaea98ace6809ae70640bc52752d63b82e91a990154eeee912452e585a4b8f49e4b8ab3dd5") syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020185ffffff01000000ff07000000ffffff85000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000380)=0x1b, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffd]}, 0x8) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f00000000c0)=0x8, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x40010, 0xffffffffffffffff, 0x197fe000) 20:16:33 executing program 5: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) fcntl$notify(r0, 0x402, 0x0) 20:16:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f0000000200)=0x10) 20:16:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0002005}) 20:16:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) [ 256.662678][ T8] usb 2-1: config index 0 descriptor too short (expected 283, got 27) [ 256.681841][ T8] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 256.707260][ T8] usb 2-1: config 0 has no interface number 0 [ 256.737355][ T8] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 256.781288][ T9926] loop4: detected capacity change from 0 to 1 [ 256.810417][ T8] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 20:16:33 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000003c40)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000003c80)={0x0, @sdr}) [ 256.815998][ T9934] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 256.841256][ T37] audit: type=1400 audit(1618431393.167:10): avc: denied { block_suspend } for pid=9933 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 20:16:33 executing program 0: syz_mount_image$pvfs2(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000001700)='./file0\x00', &(0x7f0000001740)='9p\x00', 0x0, &(0x7f0000001780)={'trans=xen,', {[{@msize={'msize'}}], [{@pcr={'pcr'}}]}}) [ 256.898377][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.909520][ T9926] loop4: p1 < > p2 < p5 > p3 p4 [ 256.923211][ T9926] loop4: partition table partially beyond EOD, truncated 20:16:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0xaf, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="198ff1", 0x3, 0x9}], 0xc8001, &(0x7f00000001c0)={[], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) syz_mount_image$ext4(&(0x7f00000003c0)='ext2\x00', &(0x7f0000000400)='./file1\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[], [{@obj_user={'obj_user', 0x3d, 'noblock_validity'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) mount$overlay(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='overlay\x00', 0x0, &(0x7f0000000780)={[], [{@audit='audit'}, {@obj_type={'obj_type', 0x3d, 'sysadm_u'}}]}) utimes(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)) geteuid() syz_mount_image$ext4(0x0, &(0x7f00000011c0)='./file0\x00', 0x7, 0x0, &(0x7f0000001300), 0x0, 0x0) 20:16:33 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000000400f77f08001c00", @ANYRES32=r0], 0x3c}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 256.968332][ T9926] loop4: p1 start 1 is beyond EOD, truncated [ 256.986314][ T9926] loop4: p2 size 2 extends beyond EOD, truncated [ 257.036303][ T8] usb 2-1: config 0 descriptor?? [ 257.053525][ T9926] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 257.078469][ T9926] loop4: p4 size 32768 extends beyond EOD, truncated [ 257.101374][ T9926] loop4: p5 size 32768 extends beyond EOD, truncated 20:16:33 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xe7}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), {0x10}, &(0x7f00000003c0)=""/185, 0xb9, &(0x7f0000000200)=""/40, &(0x7f0000000480)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) r0 = syz_open_procfs(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00'}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000000740)={0x0, 0x0, &(0x7f00000000c0), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) [ 257.175657][ T8] snd_usb_pod 2-1:0.1: Line 6 Pocket POD found [ 257.193673][ T9960] 9pnet: Could not find request transport: xen 20:16:33 executing program 0: futex(&(0x7f0000001540)=0x1, 0x4, 0x0, 0x0, &(0x7f00000015c0), 0x0) [ 257.323210][ T8] snd_usb_pod 2-1:0.1: Line 6 Pocket POD now attached [ 257.366972][ T9959] overlayfs: unrecognized mount option "audit" or missing value [ 257.374998][ T9974] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 257.449458][ T37] audit: type=1400 audit(1618431393.797:11): avc: denied { sys_admin } for pid=9982 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 257.513750][ T9974] overlayfs: unrecognized mount option "audit" or missing value [ 257.518484][ T9959] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 257.539168][ T9618] usb 2-1: USB disconnect, device number 2 [ 257.604506][ T9618] snd_usb_pod 2-1:0.1: Line 6 Pocket POD now disconnected [ 257.627741][ T9984] IPVS: ftp: loaded support on port[0] = 21 [ 258.320996][ T9689] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 258.570901][ T9689] usb 2-1: Using ep0 maxpacket: 32 [ 258.691411][ T9689] usb 2-1: config index 0 descriptor too short (expected 283, got 27) [ 258.709399][ T9689] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 258.736024][ T9689] usb 2-1: config 0 has no interface number 0 [ 258.768113][ T9689] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 258.786913][ T9689] usb 2-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 258.797968][ T9689] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.813536][ T9689] usb 2-1: config 0 descriptor?? [ 258.869191][ T9689] snd_usb_pod 2-1:0.1: Line 6 Pocket POD found 20:16:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0xfffffffffffffc62) 20:16:35 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x545d, &(0x7f0000000180)) 20:16:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{0x81, 0x0, 0x9, 0x2}, {0xa4, 0x0, 0x0, 0x2}, {0x4, 0x0, 0xd, 0x7f}, {0x6, 0x0, 0x0, 0x1}]}) 20:16:35 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0xaf, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="198ff1", 0x3, 0x9}], 0xc8001, &(0x7f00000001c0)={[], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) syz_mount_image$ext4(&(0x7f00000003c0)='ext2\x00', &(0x7f0000000400)='./file1\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[], [{@obj_user={'obj_user', 0x3d, 'noblock_validity'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) mount$overlay(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='overlay\x00', 0x0, &(0x7f0000000780)={[], [{@audit='audit'}, {@obj_type={'obj_type', 0x3d, 'sysadm_u'}}]}) utimes(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)) geteuid() syz_mount_image$ext4(0x0, &(0x7f00000011c0)='./file0\x00', 0x7, 0x0, &(0x7f0000001300), 0x0, 0x0) 20:16:35 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0xaf, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="198ff1", 0x3, 0x9}], 0xc8001, &(0x7f00000001c0)={[], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) syz_mount_image$ext4(&(0x7f00000003c0)='ext2\x00', &(0x7f0000000400)='./file1\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[], [{@obj_user={'obj_user', 0x3d, 'noblock_validity'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) mount$overlay(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='overlay\x00', 0x0, &(0x7f0000000780)={[], [{@audit='audit'}, {@obj_type={'obj_type', 0x3d, 'sysadm_u'}}]}) utimes(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)) geteuid() syz_mount_image$ext4(0x0, &(0x7f00000011c0)='./file0\x00', 0x7, 0x0, &(0x7f0000001300), 0x0, 0x0) 20:16:35 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xe7}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), {0x10}, &(0x7f00000003c0)=""/185, 0xb9, &(0x7f0000000200)=""/40, &(0x7f0000000480)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) r0 = syz_open_procfs(0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00'}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000000740)={0x0, 0x0, &(0x7f00000000c0), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) [ 259.123934][ T9689] snd_usb_pod 2-1:0.1: set_interface failed [ 259.150950][ T9689] snd_usb_pod 2-1:0.1: Line 6 Pocket POD now disconnected [ 259.200633][ T9689] snd_usb_pod: probe of 2-1:0.1 failed with error -71 [ 259.262572][ T9689] usb 2-1: USB disconnect, device number 3 [ 259.389601][ T37] audit: type=1326 audit(1618431395.737:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10051 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 259.433721][T10056] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 259.443924][T10055] overlayfs: unrecognized mount option "audit" or missing value 20:16:35 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89e3, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0x0, @local}, @ethernet={0x0, @multicast}, @ipx={0x4, 0x0, 0x0, "50f1953485db"}}) 20:16:35 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='4', 0x1}], 0x1) gettid() [ 259.499561][T10077] overlayfs: unrecognized mount option "audit" or missing value [ 259.508050][T10069] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 259.520102][T10057] IPVS: ftp: loaded support on port[0] = 21 20:16:36 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000180)={0xf}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) 20:16:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x16, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c", 0x7e, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {0x0}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000", 0x8, 0x6800}, {&(0x7f0000011800)="02", 0x1, 0x6c00}, {&(0x7f0000011900)="03", 0x1, 0x7000}, {&(0x7f0000011a00)="0400000000", 0x5, 0x7400}, {&(0x7f0000011b00)="0500", 0x2, 0x7800}, {&(0x7f0000011c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008", 0x29, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {0x0}, {0x0}, {&(0x7f0000012b00)}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300", 0x4a, 0x11180}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f0000000000000200", 0x1c, 0x11580}], 0x0, &(0x7f0000013c00)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 20:16:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000380), 0x4b, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x5, 0x7, 0x0, 0x0, 0x5, 0x1, 0x6}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x7}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000001880)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private0, @local, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800000}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) mmap(&(0x7f0000263000/0x2000)=nil, 0x2000, 0x0, 0x4010, 0xffffffffffffffff, 0x15c2d000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) [ 259.761596][T10092] loop1: detected capacity change from 0 to 512 20:16:36 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="de", 0x1) 20:16:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x28, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0x10, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}]}]}, 0x48}}, 0x0) [ 259.999324][T10092] Quota error (device loop1): v2_read_file_info: Free block number too big (0 >= 0). 20:16:36 executing program 0: clone(0xc8000480, 0x0, 0x0, 0x0, 0x0) [ 260.092084][T10092] EXT4-fs warning (device loop1): ext4_enable_quotas:6442: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 20:16:36 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 260.247699][T10092] EXT4-fs (loop1): mount failed [ 260.323570][T10092] loop1: detected capacity change from 0 to 512 [ 260.325852][T10140] IPVS: ftp: loaded support on port[0] = 21 [ 260.390360][T10092] Quota error (device loop1): v2_read_file_info: Free block number too big (0 >= 0). [ 260.460950][T10092] EXT4-fs warning (device loop1): ext4_enable_quotas:6442: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 260.478615][T10092] EXT4-fs (loop1): mount failed 20:16:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') readv(r0, &(0x7f0000002880)=[{0x0}, {&(0x7f0000000080)=""/4096, 0x1000}], 0x2) [ 260.610396][T10140] IPVS: ftp: loaded support on port[0] = 21 [ 260.613527][T10167] IPVS: ftp: loaded support on port[0] = 21 20:16:37 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @dev}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:16:37 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:37 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="2e1ea2b7e03c559d89a8c475aa0e5e15b516003fa6e0834ce36ffe1bee1cd763db5b914a0096", 0x26}, {&(0x7f0000000280)="e129d7628041a7f49a813240bdff248ef0b7d66d65f3fe6ad9d740c7f735b320dd48eb0f564a5765415cdcd61c10f864d57cd10ad0dc1301dae823eacca3f8179e9e79c28fbc23c8cfad64f41823869066f4d60b0d3196af979316df9dd2bd03cc852378ff7c57aaa45d421896054b61ff5644400ed7f4203d65766adf78495196454e29ff543a1b067e934390c9ac8a623c12468991569320de87dfe035ad48040793faf5d9695b372ddc60fc264e0d7a096407f3bd4358a6dd446d3e3581d5d1027fcc764b8e56966d52bfb2945aeabd2ab2b23058e85ea5178cba7adcd84eef9372da5954cfb69de5b06577b957b8d140e7", 0xf3}, {&(0x7f00000001c0)="56dd6397aa89ab29379b16125ed19350f70e37e3dca18997b44de6c3282516054fd2fb1b93016fa32ccd57d0c94fbefa8b1d04b2cdbc459bce55a5f07530c6fa060018001a60e0a77d311b5437233acc16e9466d49595d7b75e3d82d0d425119", 0x60}, {&(0x7f00000007c0)="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", 0x33f}], 0x4}, 0x4840) 20:16:37 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 260.998968][T10198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 261.051711][T10208] loop1: detected capacity change from 0 to 264192 [ 261.084596][T10198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:16:37 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 20:16:37 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='y\x00'], &(0x7f00000004c0)=[&(0x7f0000000300)='\\@\x00']) [ 261.184262][T10208] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 261.194857][T10218] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.278784][T10228] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.285285][T10226] IPVS: ftp: loaded support on port[0] = 21 20:16:37 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="2e1ea2b7e03c559d89a8c475aa0e5e15b516003fa6e0834ce36ffe1bee1cd763db5b914a0096", 0x26}, {&(0x7f0000000280)="e129d7628041a7f49a813240bdff248ef0b7d66d65f3fe6ad9d740c7f735b320dd48eb0f564a5765415cdcd61c10f864d57cd10ad0dc1301dae823eacca3f8179e9e79c28fbc23c8cfad64f41823869066f4d60b0d3196af979316df9dd2bd03cc852378ff7c57aaa45d421896054b61ff5644400ed7f4203d65766adf78495196454e29ff543a1b067e934390c9ac8a623c12468991569320de87dfe035ad48040793faf5d9695b372ddc60fc264e0d7a096407f3bd4358a6dd446d3e3581d5d1027fcc764b8e56966d52bfb2945aeabd2ab2b23058e85ea5178cba7adcd84eef9372da5954cfb69de5b06577b957b8d140e7", 0xf3}, {&(0x7f00000001c0)="56dd6397aa89ab29379b16125ed19350f70e37e3dca18997b44de6c3282516054fd2fb1b93016fa32ccd57d0c94fbefa8b1d04b2cdbc459bce55a5f07530c6fa060018001a60e0a77d311b5437233acc16e9466d49595d7b75e3d82d0d425119", 0x60}, {&(0x7f00000007c0)="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", 0x33f}], 0x4}, 0x4840) 20:16:37 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:37 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 261.559012][T10240] IPVS: ftp: loaded support on port[0] = 21 [ 261.734234][T10270] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 261.764872][T10275] loop1: detected capacity change from 0 to 264192 [ 261.855125][T10275] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:16:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:16:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0x78) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\a']) r2 = openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0xe0202, 0x0) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000180)="93", 0x1}], 0x1) dup3(r2, r1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0xc, r1}) 20:16:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x2], 0x1, 0x80800}) 20:16:40 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:40 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:40 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES16=r1], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) [ 263.977038][T10325] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:16:40 executing program 5: r0 = socket(0xa, 0x3, 0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x29, 0x4c, 0x0, 0x0) [ 264.028996][T10330] loop1: detected capacity change from 0 to 264192 20:16:40 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) [ 264.132996][T10330] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:16:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) 20:16:40 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:40 executing program 5: syz_mount_image$minix(&(0x7f0000000e80)='minix\x00', &(0x7f0000000ec0)='./file0\x00', 0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000001600)) [ 264.335785][T10343] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:16:40 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) 20:16:40 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 264.490961][T10351] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 20:16:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000780)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[], 0x16) [ 264.617550][T10351] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 264.623485][T10356] loop1: detected capacity change from 0 to 264192 [ 264.705346][T10364] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.732175][T10356] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:16:41 executing program 5: r0 = openat$fb1(0xffffff9c, &(0x7f0000000040)='/dev/fb1\x00', 0x1, 0x0) write$fb(r0, 0x0, 0xffffffffffffff24) 20:16:41 executing program 0: r0 = socket$unix(0x1, 0x805, 0x0) listen(r0, 0x0) 20:16:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x0, {0x15}}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, 0x0) socket$inet6(0xa, 0x6, 0x0) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 20:16:41 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:41 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:41 executing program 4: r0 = openat$vmci(0xffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 20:16:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x8008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x1f, 0x7f, 0x0, 0x2, 0x0, 0x3ff, 0x20, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0xfffffffffffffff8, 0x6, 0x8, 0x6, 0x9, 0xc3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 20:16:41 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x1) close(r0) [ 265.193340][T10385] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.248953][T10393] loop2: detected capacity change from 0 to 264192 [ 265.289583][T10392] loop1: detected capacity change from 0 to 264192 [ 265.317722][T10393] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:16:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x3, &(0x7f0000000000)=[{0x4}, {0x7}, {0x6, 0x0, 0x0, 0x81}]}) [ 265.364184][ T37] audit: type=1400 audit(1618431401.717:13): avc: denied { create } for pid=10391 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 20:16:41 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:16:41 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:41 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:41 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x1c, 0x0, 0x0, 0x0, 0x0}) [ 265.653950][T10405] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:16:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2203, &(0x7f0000000000)) [ 265.689413][ T37] audit: type=1326 audit(1618431402.037:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10401 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 20:16:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 20:16:42 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 265.908201][T10413] loop1: detected capacity change from 0 to 264192 20:16:42 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:42 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0x40, 0x4) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@huge_within_size='huge=within_size'}, {@huge_always='huge=always'}, {@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x34, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x1b, 0x33]}}], [{@smackfsdef={'smackfsdef', 0x3d, '\x1c7\x7f\b\xe34\x138\xceBJ\x81\x8a\xf1\x80\xda\fr\xbf\x02\xda$o\xd6FS\xb6/_Kp\xcd\xea\xb7\xc6\xf8\xcb\xc3G\x05G5\xf2\x04\xa4\x1a\x10j\b\x00\x8e\x90b\xeb\x8ckAyu\xf4\xc7Eo;\x8eY\xff\x00\xefU\xe1\xfbu\x8bc\x13c\xf6\n`\xc5\x89\xc4\xb7\xa9^\xea\x89\xe5\xa7\xbc\xc97\xc3fz\x16A\xcb\xca\x8ajP'}}, {@fowner_gt={'fowner>'}}, {@fsname={'fsname', 0x3d, 'q'}}, {@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '!-'}}]}) lsetxattr$trusted_overlay_upper(&(0x7f0000000800)='./bus/file0\x00', 0x0, &(0x7f0000000a40)=ANY=[], 0xbd, 0x0) pipe2(&(0x7f0000003180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x10000000) openat(r0, &(0x7f0000000400)='./bus/file0\x00', 0x90000, 0x43) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000940)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x60a}, {0x8, 0x7fff}]}, 0x18, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) chdir(&(0x7f00000001c0)='./bus\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 20:16:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) r1 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x8008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x1f, 0x7f, 0x0, 0x2, 0x0, 0x3ff, 0x20, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0xfffffffffffffff8, 0x6, 0x8, 0x6, 0x9, 0xc3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 20:16:42 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:42 executing program 2: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 20:16:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x1fa, 0x0, 0x0, 0x3b9}, "", [[], [], []]}, 0x320) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffff3769ea8a7d8b49be0000000000000053"}) socket$inet6(0xa, 0x800, 0x8aef) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff88) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) [ 266.309293][T10435] loop1: detected capacity change from 0 to 264192 20:16:42 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 266.617396][T10441] overlayfs: 'file0' not a directory 20:16:43 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 266.678382][T10433] overlayfs: filesystem on './bus' not supported as upperdir 20:16:43 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0x40, 0x4) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@huge_within_size='huge=within_size'}, {@huge_always='huge=always'}, {@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x34, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x1b, 0x33]}}], [{@smackfsdef={'smackfsdef', 0x3d, '\x1c7\x7f\b\xe34\x138\xceBJ\x81\x8a\xf1\x80\xda\fr\xbf\x02\xda$o\xd6FS\xb6/_Kp\xcd\xea\xb7\xc6\xf8\xcb\xc3G\x05G5\xf2\x04\xa4\x1a\x10j\b\x00\x8e\x90b\xeb\x8ckAyu\xf4\xc7Eo;\x8eY\xff\x00\xefU\xe1\xfbu\x8bc\x13c\xf6\n`\xc5\x89\xc4\xb7\xa9^\xea\x89\xe5\xa7\xbc\xc97\xc3fz\x16A\xcb\xca\x8ajP'}}, {@fowner_gt={'fowner>'}}, {@fsname={'fsname', 0x3d, 'q'}}, {@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '!-'}}]}) lsetxattr$trusted_overlay_upper(&(0x7f0000000800)='./bus/file0\x00', 0x0, &(0x7f0000000a40)=ANY=[], 0xbd, 0x0) pipe2(&(0x7f0000003180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x10000000) openat(r0, &(0x7f0000000400)='./bus/file0\x00', 0x90000, 0x43) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000940)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x60a}, {0x8, 0x7fff}]}, 0x18, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) chdir(&(0x7f00000001c0)='./bus\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 266.923529][T10457] loop1: detected capacity change from 0 to 264192 20:16:43 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:43 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:43 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus/file0\x00', 0x40, 0x4) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@huge_within_size='huge=within_size'}, {@huge_always='huge=always'}, {@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x34, 0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x1b, 0x33]}}], [{@smackfsdef={'smackfsdef', 0x3d, '\x1c7\x7f\b\xe34\x138\xceBJ\x81\x8a\xf1\x80\xda\fr\xbf\x02\xda$o\xd6FS\xb6/_Kp\xcd\xea\xb7\xc6\xf8\xcb\xc3G\x05G5\xf2\x04\xa4\x1a\x10j\b\x00\x8e\x90b\xeb\x8ckAyu\xf4\xc7Eo;\x8eY\xff\x00\xefU\xe1\xfbu\x8bc\x13c\xf6\n`\xc5\x89\xc4\xb7\xa9^\xea\x89\xe5\xa7\xbc\xc97\xc3fz\x16A\xcb\xca\x8ajP'}}, {@fowner_gt={'fowner>'}}, {@fsname={'fsname', 0x3d, 'q'}}, {@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '!-'}}]}) lsetxattr$trusted_overlay_upper(&(0x7f0000000800)='./bus/file0\x00', 0x0, &(0x7f0000000a40)=ANY=[], 0xbd, 0x0) pipe2(&(0x7f0000003180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x10000000) openat(r0, &(0x7f0000000400)='./bus/file0\x00', 0x90000, 0x43) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000940)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x60a}, {0x8, 0x7fff}]}, 0x18, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) chdir(&(0x7f00000001c0)='./bus\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 267.323703][T10466] loop1: detected capacity change from 0 to 264192 20:16:43 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1278, &(0x7f0000000040)) 20:16:43 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 267.588192][T10474] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 267.680349][T10483] loop1: detected capacity change from 0 to 264192 [ 267.730306][T10479] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 20:16:44 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:44 executing program 2: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 20:16:44 executing program 0: creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) poll(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000140)) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@fault_injection={'fault_injection', 0x3d, 0xfffd}}]}) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) 20:16:44 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:44 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x0, 0x2}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@loopback}]}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f00002f}, {@loopback}, {@empty}, {@dev}, {@multicast1}, {@private}, {@empty}]}]}}}}}}}, 0x0) 20:16:45 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:45 executing program 4: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='mpol=default=relative:5', @ANYRESDEC=0xee01]) 20:16:45 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{}, {r0, r1+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001380)={{}, {0x77359400}}, 0x0) [ 268.723058][T10501] FAT-fs (loop1): bogus number of reserved sectors [ 268.729737][T10501] FAT-fs (loop1): Can't find a valid FAT filesystem [ 268.750431][T10508] tmpfs: Bad value for 'mpol' [ 268.759400][T10500] loop0: detected capacity change from 0 to 253967 20:16:45 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:45 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:45 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) [ 268.898011][T10500] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 20:16:45 executing program 2: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) [ 268.960885][T10500] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 269.024061][T10500] F2FS-fs (loop0): invalid crc_offset: 0 20:16:45 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000007040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000000c0)={0xc0000000, 0x0, "777e0eb4a754e47221aaa84bd756f55d8669646addc31d67806cf906da246b8b"}) 20:16:45 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000200)={0x9, 0x5, 0x4, 0x70000, 0x8, {0x0, 0xea60}, {0x5, 0x1, 0x1, 0x8, 0x1, 0x5, "9993a7db"}, 0x0, 0x1, @planes=&(0x7f0000000140)={0xff, 0x1000, @mem_offset=0xfffffff7, 0x1000}, 0x8293, 0x0, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "c63c78c282dfe25b31ef6ac5ee4293219d9df68175e61c348fda4fbb3919ae81a4701ca90f547750dfda32ece856b59ae8f14b5e52326eb1ce07570196e3463fb6294a8c2d150f51372505fe7fa81be0a0becfde731b86768887e800449f0ab1f126b956736740a02ab0446e99c62429c4b90aa9269e7ef478e61324df6e67a3ebb55aa024a2780006758a8e94452cb693fe428dd1ec8446241051fef093bef1c4bd6086ceabc7ec90e8904898bdc56e5587edf5944481003b1b212b91fcb2ad5e833d4e7224"}, 0xca) r1 = socket(0x2, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000680)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) [ 269.103514][T10500] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 269.156378][T10528] FAT-fs (loop1): bogus number of reserved sectors [ 269.170892][T10500] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 269.196590][T10528] FAT-fs (loop1): Can't find a valid FAT filesystem [ 269.374110][T10500] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 269.397521][T10500] F2FS-fs (loop0): Mounted with checkpoint version = 27d57943 20:16:45 executing program 0: creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) poll(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000140)) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@fault_injection={'fault_injection', 0x3d, 0xfffd}}]}) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) 20:16:45 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:45 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, &(0x7f00000002c0), 0x0, &(0x7f00000003c0), &(0x7f0000000400)="eaadfda9008b4e2b10fcfd45cc6674c0c6105812dcc626294d5737") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511", 0x47, 0x200040d1, 0x0, 0x0) 20:16:45 executing program 2: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 20:16:45 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x11, 0x1, 0x0, "b0efd6ccc361b8a3e689b2906d15d89d36342ef70da9bd56c2cf1003a1349944"}) 20:16:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f000000dec0)=@can, 0x80) [ 269.685924][T10553] FAT-fs (loop1): bogus number of reserved sectors [ 269.751214][T10553] FAT-fs (loop1): Can't find a valid FAT filesystem 20:16:46 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:46 executing program 5: prctl$PR_GET_TID_ADDRESS(0x10, &(0x7f0000000000)) 20:16:46 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x249, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 20:16:46 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x366380, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001000)={r0, 0x0, 0x0}, 0x10) 20:16:46 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 270.279108][T10583] loop0: detected capacity change from 0 to 253967 [ 270.305346][T10583] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 270.328846][T10583] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 270.373068][T10583] F2FS-fs (loop0): invalid crc_offset: 0 [ 270.390936][ T3565] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 270.434335][T10583] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 270.470519][T10583] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 270.624240][T10583] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 270.637068][T10583] F2FS-fs (loop0): Mounted with checkpoint version = 27d57943 20:16:47 executing program 0: creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) poll(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000140)) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@fault_injection={'fault_injection', 0x3d, 0xfffd}}]}) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) 20:16:47 executing program 5: syz_io_uring_setup(0xe2d, &(0x7f0000000100)={0x0, 0x4c08, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 20:16:47 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:47 executing program 4: clock_adjtime(0x0, &(0x7f0000000100)={0xfffffffffffffffd}) 20:16:47 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 270.771251][ T3565] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 270.801115][ T3565] usb 3-1: New USB device found, idVendor=05ac, idProduct=0249, bcdDevice= 0.40 [ 270.830582][ T3565] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.905011][ T3565] usb 3-1: config 0 descriptor?? 20:16:47 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40101, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x80045017, &(0x7f0000000080)) 20:16:47 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:47 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:47 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x84042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 270.981792][ T3565] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 271.180839][ T37] audit: type=1800 audit(1618431407.519:15): pid=10610 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14038 res=0 errno=0 [ 271.211900][ T9728] usb 3-1: USB disconnect, device number 2 [ 271.359266][T10622] loop0: detected capacity change from 0 to 253967 [ 271.385526][T10622] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 271.409781][ T37] audit: type=1800 audit(1618431407.759:16): pid=10610 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14038 res=0 errno=0 [ 271.413272][T10622] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 271.499426][T10622] F2FS-fs (loop0): invalid crc_offset: 0 [ 271.585075][T10622] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 271.624266][T10622] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 271.709445][T10622] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 271.716977][T10622] F2FS-fs (loop0): Mounted with checkpoint version = 27d57943 [ 272.041191][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 272.471035][ T7] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 272.485384][ T7] usb 3-1: New USB device found, idVendor=05ac, idProduct=0249, bcdDevice= 0.40 [ 272.496751][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.508572][ T7] usb 3-1: config 0 descriptor?? [ 272.589757][ T7] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 272.812504][ T7] usb 3-1: USB disconnect, device number 3 20:16:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', 0x0, 0x0, 0x1, &(0x7f00000037c0)=[{0x0}], 0xa0000, &(0x7f00000024c0)=ANY=[@ANYBLOB="72d00d83c305fa12c8303030303030303030303030303030392c7265706c61796fb3a418a53a612df49023466a7144481d2e756f74612c7265738c7a653d3078303030303030303030303030303030342c6d6561737572652c736d61636b66876458bf36bc3b6beeb35bd2e00f72995fc5ff45bb50788f69e973c5ae528ec39ce00e4143840520128bdd9f9e04c0b7fd82d37b54b87d01a69005c236d3b43bf05946e2504be38496aeef483583f630423b25785044d5cdf4e8aedb09fe4ebf57ca7895b5997615b55a0000ce1d8365805036c70000000000000000000000000000009fd29d0a0d26dbab9a393abc574d68f212c9036b95d8818af8fd2200fb3d18bd2d64efd5182488f4b271ed043c11b78d747521c911be69efdf0685a424892b3a770775d071bda31bf5ea39ab53902210be4b7f1473aaad67abc5623ebfbeaac19d31f3bcd1da8f7f102cef5104609c424a28a03c57e46f2def09bb27add83d9e2d5b80a3397e4e9dcc444124f5aa169c47155b06a2da146e85f65cb218ffc3a2c15e64fb26044c56150d7a744a13496b000000002000000000000000000000216d002600000000801c875e49f5099e64b55f08b5f927f26ed63e3bdc73f16853741730c0a809170a83ecf30b254da7f18784e93fa85f780532da291f26723b5492e815e893df9f7a9e0b8183478f2c9eab07adf761649e5fffa930687c760c22c1bd188d0042bdc0d505fd40d8f811c5012678131adbd5511923fbcbed6dce2f0cfbec3a66246b03bfe71b04bb772a8c2523e46ad5693662c79feebc4264818823941ab1238adb6c42a41149a3621f14caadc761cc25fa0b973a928631265285631b49415997c3e0980ebca56d1fc441c07f10ae93842165cc3132f4e15bd21b9d196d421d652337b12c4451f1d4784875d30deb00003942a716ba1729e4d38085bfc10fed948663ca2a0fdafc05c15e3e2b4b879a28d8464b691296a51561156cfcfe15c8c1a3dc75873e328fe2b30d4b29a3c7a6f8d42a5dd57b13000000000ec5fbb21d3c491db4d788765e6987159818275aa4ee937e2296501a3179726f0bd57d1b5202841f95a075f1bdc8f5692ae613645ef8aea89665cb9012a8567f768c4e4d99efce438c5068eda1f063dda3b03cdde5"]) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006c40)=[{{&(0x7f0000000200)=@qipcrtr, 0x80, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000004ec0)=""/68, 0x44}], 0x2, &(0x7f0000000380)=""/129, 0x81}, 0xaa7}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/67, 0x43}], 0x1, &(0x7f0000003400)=""/148, 0x94}}, {{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003a00)=""/4, 0x4}, {&(0x7f0000000100)=""/11, 0xb}, {&(0x7f0000003500)=""/157, 0x9d}, {&(0x7f0000003a40)=""/149, 0x95}], 0x4, &(0x7f0000006e80)=""/4105, 0x1009}, 0x400}, {{0x0, 0x0, &(0x7f0000004d80)=[{&(0x7f0000004cc0)=""/97, 0x61}, {0x0}], 0x2, &(0x7f0000004dc0)=""/82, 0x52}}, {{&(0x7f0000000580)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000002400)=""/161, 0xa1}, {&(0x7f0000002800)=""/140, 0x8c}], 0x2, &(0x7f0000006480)=""/164, 0xa4}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006680)=""/209, 0xd1}, 0x3}, {{0x0, 0x0, &(0x7f0000006900)}, 0xfffffffa}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x5e88d6fd19f29309, &(0x7f0000000440)={0x100000000}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x6}, 0x0) clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x2, 0x1, 0x80, 0x100, 0x5}, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x0, 0xffffffff) 20:16:49 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x2b4, 0xffffffff, 0xf8, 0x1cc, 0xf8, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'team_slave_1\x00', 'wg1\x00'}, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random}}}, {{@ip={@dev, @dev, 0x0, 0x0, 'wg2\x00', 'xfrm0\x00', {}, {}, 0x0, 0xfcfd35bb074affb0}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller0\x00', 'team0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x310) 20:16:49 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:49 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) dup3(r1, r0, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) 20:16:49 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x0, 0xff, 0x0, 0x10}, 0x6) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$char_usb(r1, &(0x7f0000000380)="b1b9ae37aba49ca3518694202d", 0xd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x20) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x3e0000) 20:16:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4f) [ 273.051185][T10663] loop1: detected capacity change from 0 to 264192 [ 273.085326][T10663] FAT-fs (loop1): bogus number of FAT sectors [ 273.091917][T10663] FAT-fs (loop1): Can't find a valid FAT filesystem 20:16:49 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:49 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @private}, @mcast1, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400009e}) 20:16:49 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) r3 = socket$inet6(0xa, 0x3, 0x2f) socketpair(0x2, 0x0, 0x0, &(0x7f0000000100)) socket(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, 0x0, 0x89}, {0x1000, 0xfffffffffffffffc, 0x0, 0x0, 0xffffffffffffffff}, {0x9, 0x0, 0x0, 0x3}, 0x0, 0x3}, {{@in=@broadcast, 0x0, 0x2b}, 0x2, @in6=@ipv4={[], [], @remote}, 0x3507, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x8000000}}, 0xe4) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x5422, 0x0) socket$inet6(0xa, 0x4, 0x9) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0xa939, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000001}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x0, 0x2, 0xfffffffd}}, 0x30) 20:16:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x80000008, 0x400}, {0x1}]}) [ 273.377173][ T37] audit: type=1800 audit(1618431409.729:17): pid=10681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14050 res=0 errno=0 [ 273.438966][ T37] audit: type=1804 audit(1618431409.729:18): pid=10681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir116264920/syzkaller.fMkEz4/17/file0" dev="sda1" ino=14050 res=1 errno=0 [ 273.476112][T10684] loop1: detected capacity change from 0 to 264192 20:16:49 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x12, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00x', 0x5, 0xc80}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016", 0x45, 0x1400}, {&(0x7f0000010e00)="73f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000af126745", 0x20, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011300)="0000000000000006000000020c60", 0xe, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000080000000510ec", 0x1c, 0x401320}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000000000010000000073f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000af126745", 0x20, 0x405fe0}, {&(0x7f0000011d00)="73f4ab0caf126745", 0x8, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000fe", 0x9, 0x5ff040}, {&(0x7f0000011f00)="72f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c910db8c", 0x20, 0x600fe0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000000000010000000072f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc", 0xc5, 0x604fe0}, {&(0x7f0000013000)="00000000000000000000010000000100000000020000000100000000030000000120", 0x22, 0xc00000}, {&(0x7f0000013400)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x2001000}, {&(0x7f0000013600)="00000000000000000300000003", 0xd, 0x2001fe0}], 0x0, &(0x7f0000014b00)=ANY=[]) 20:16:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 273.504001][T10684] FAT-fs (loop1): bogus number of FAT sectors [ 273.530052][T10684] FAT-fs (loop1): Can't find a valid FAT filesystem [ 273.598386][T10695] loop0: detected capacity change from 0 to 131103 20:16:50 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 273.753899][T10695] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) 20:16:50 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) dup3(r1, r0, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) [ 273.853690][T10695] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 20:16:50 executing program 4: write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) [ 273.979891][T10716] loop1: detected capacity change from 0 to 264192 [ 273.991850][T10695] F2FS-fs (loop0): invalid crc value 20:16:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 274.060243][T10716] FAT-fs (loop1): bogus number of FAT sectors [ 274.083652][T10695] F2FS-fs (loop0): Found nat_bits in checkpoint [ 274.108226][T10716] FAT-fs (loop1): Can't find a valid FAT filesystem [ 274.242576][T10695] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 274.281208][T10695] F2FS-fs (loop0): Mounted with checkpoint version = cabf473 20:16:50 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:50 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x12, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00x', 0x5, 0xc80}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016", 0x45, 0x1400}, {&(0x7f0000010e00)="73f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000af126745", 0x20, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011300)="0000000000000006000000020c60", 0xe, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000080000000510ec", 0x1c, 0x401320}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000000000010000000073f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000af126745", 0x20, 0x405fe0}, {&(0x7f0000011d00)="73f4ab0caf126745", 0x8, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000fe", 0x9, 0x5ff040}, {&(0x7f0000011f00)="72f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c910db8c", 0x20, 0x600fe0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000000000010000000072f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc", 0xc5, 0x604fe0}, {&(0x7f0000013000)="00000000000000000000010000000100000000020000000100000000030000000120", 0x22, 0xc00000}, {&(0x7f0000013400)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x2001000}, {&(0x7f0000013600)="00000000000000000300000003", 0xd, 0x2001fe0}], 0x0, &(0x7f0000014b00)=ANY=[]) 20:16:51 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x450b00, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000140)={[0xf000, 0x10000], 0x0, 0x89}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80000000}, 0x0, 0x0, 0x1000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x20}, 0x16, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x200000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0x7f, 0x40, 0x8001, 0x2, 0x3e, 0x7, 0x2a3, 0x40, 0x292, 0x8, 0x81, 0x38, 0x2, 0x6, 0x721, 0x793}, [{0x1, 0x40, 0x101, 0x20, 0x0, 0x1, 0xa86, 0x498d}], "f1f180edaf1f73e95ae5b6aafcd796d43cd5664f9aab76fb23f5571fd655511824dba0479a1ef469bf12faec22fecc920fafda180c2c54e1913321ce531c57ba5332592be6ddc506edb5c74bf06d86a20053cfa9664ffbb48f1359a01834c7d34e49131a1df08693255449311c200266edd5c5d174a70bcf5b24471a701c2b879f1b2669a55eeabb78abf6893e68445f2768b2c31b781f21d3a3a3d97dc0135134f977de44c2c4649e4eec", [[], [], [], [], [], [], [], [], [], []]}, 0xb23) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r3, r2, 0x0, 0x80005) 20:16:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5609, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "f6080026085edf72"}) 20:16:51 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 274.696310][T10740] loop1: detected capacity change from 0 to 264192 [ 274.726781][T10740] FAT-fs (loop1): bogus number of FAT sectors [ 274.744784][T10740] FAT-fs (loop1): Can't find a valid FAT filesystem 20:16:51 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) dup3(r1, r0, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) 20:16:51 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:51 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 274.995233][T10752] loop0: detected capacity change from 0 to 131103 20:16:51 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x450b00, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000140)={[0xf000, 0x10000], 0x0, 0x89}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80000000}, 0x0, 0x0, 0x1000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x20}, 0x16, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x200000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7, 0x7f, 0x40, 0x8001, 0x2, 0x3e, 0x7, 0x2a3, 0x40, 0x292, 0x8, 0x81, 0x38, 0x2, 0x6, 0x721, 0x793}, [{0x1, 0x40, 0x101, 0x20, 0x0, 0x1, 0xa86, 0x498d}], "f1f180edaf1f73e95ae5b6aafcd796d43cd5664f9aab76fb23f5571fd655511824dba0479a1ef469bf12faec22fecc920fafda180c2c54e1913321ce531c57ba5332592be6ddc506edb5c74bf06d86a20053cfa9664ffbb48f1359a01834c7d34e49131a1df08693255449311c200266edd5c5d174a70bcf5b24471a701c2b879f1b2669a55eeabb78abf6893e68445f2768b2c31b781f21d3a3a3d97dc0135134f977de44c2c4649e4eec", [[], [], [], [], [], [], [], [], [], []]}, 0xb23) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r3, r2, 0x0, 0x80005) 20:16:51 executing program 3: r0 = socket(0x0, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 275.057931][T10752] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) 20:16:51 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x12, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010500)='\x00\x00\x00\x00x', 0x5, 0xc80}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016", 0x45, 0x1400}, {&(0x7f0000010e00)="73f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000af126745", 0x20, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011300)="0000000000000006000000020c60", 0xe, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000080000000510ec", 0x1c, 0x401320}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000000000010000000073f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000af126745", 0x20, 0x405fe0}, {&(0x7f0000011d00)="73f4ab0caf126745", 0x8, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000fe", 0x9, 0x5ff040}, {&(0x7f0000011f00)="72f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c910db8c", 0x20, 0x600fe0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000000000010000000072f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc", 0xc5, 0x604fe0}, {&(0x7f0000013000)="00000000000000000000010000000100000000020000000100000000030000000120", 0x22, 0xc00000}, {&(0x7f0000013400)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x2001000}, {&(0x7f0000013600)="00000000000000000300000003", 0xd, 0x2001fe0}], 0x0, &(0x7f0000014b00)=ANY=[]) 20:16:51 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 275.057968][T10752] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 275.059630][T10752] F2FS-fs (loop0): invalid crc value [ 275.166789][T10752] F2FS-fs (loop0): Found nat_bits in checkpoint [ 275.233307][T10768] loop1: detected capacity change from 0 to 264192 [ 275.242739][T10768] FAT-fs (loop1): bogus number of FAT sectors 20:16:51 executing program 3: r0 = socket(0x0, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 275.242809][T10768] FAT-fs (loop1): Can't find a valid FAT filesystem [ 275.270973][T10752] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 20:16:52 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x70, 0xc0, 0x0, 0x7, 0x81, 0x0, 0x32952615, 0x81202, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0x3, 0x40}, 0x10001, 0x8, 0x1, 0x0, 0xd1ce, 0x5, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103400, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x81, 0x0, 0x2c, 0x0, 0x9ab, 0x4, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x28080, 0x1, 0x400, 0x5, 0x0, 0xfffffffd, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x8000000010000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 20:16:52 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) dup3(r1, r0, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) [ 275.271020][T10752] F2FS-fs (loop0): Mounted with checkpoint version = cabf473 [ 275.778827][T10782] loop1: detected capacity change from 0 to 264192 [ 275.817864][T10782] FAT-fs (loop1): bogus number of FAT sectors 20:16:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x80047441, 0x0) [ 275.831674][T10782] FAT-fs (loop1): Can't find a valid FAT filesystem [ 275.878027][T10787] loop0: detected capacity change from 0 to 131103 20:16:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x80047441, 0x0) 20:16:52 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:52 executing program 3: r0 = socket(0x0, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 276.012078][T10787] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 276.082340][T10796] IPVS: ftp: loaded support on port[0] = 21 [ 276.086383][T10787] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 20:16:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 276.188345][T10787] F2FS-fs (loop0): invalid crc value [ 276.246573][T10787] F2FS-fs (loop0): Found nat_bits in checkpoint [ 276.260360][T10817] loop1: detected capacity change from 0 to 264192 20:16:52 executing program 3: r0 = socket(0x200000100000011, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 276.348374][T10817] FAT-fs (loop1): bogus number of FAT sectors 20:16:52 executing program 3: r0 = socket(0x200000100000011, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 276.431192][T10817] FAT-fs (loop1): Can't find a valid FAT filesystem [ 276.447620][T10787] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 276.490746][T10787] F2FS-fs (loop0): Mounted with checkpoint version = cabf473 20:16:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r4, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 20:16:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) dup3(r1, r0, 0x0) 20:16:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 276.659715][T10803] IPVS: ftp: loaded support on port[0] = 21 [ 276.845745][T10857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.941602][T10861] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.974022][T10861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:16:56 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x70, 0xc0, 0x0, 0x7, 0x81, 0x0, 0x32952615, 0x81202, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0x3, 0x40}, 0x10001, 0x8, 0x1, 0x0, 0xd1ce, 0x5, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103400, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x81, 0x0, 0x2c, 0x0, 0x9ab, 0x4, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x28080, 0x1, 0x400, 0x5, 0x0, 0xfffffffd, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x8000000010000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 20:16:56 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:56 executing program 3: r0 = socket(0x200000100000011, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:16:56 executing program 0: futex(&(0x7f0000001540), 0xb, 0x0, 0x0, &(0x7f00000015c0), 0x0) 20:16:56 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) dup3(r1, r0, 0x0) 20:16:57 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 280.631824][T10901] loop1: detected capacity change from 0 to 264192 [ 280.687066][T10903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 280.717505][T10901] FAT-fs (loop1): bogus number of FAT sectors [ 280.758876][T10901] FAT-fs (loop1): Can't find a valid FAT filesystem [ 280.843214][T10909] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:16:57 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:57 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 280.932313][T10908] IPVS: ftp: loaded support on port[0] = 21 20:16:57 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) [ 281.173569][T10928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.211771][T10933] loop1: detected capacity change from 0 to 264192 20:16:57 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 281.249418][T10934] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.262039][T10933] FAT-fs (loop1): bogus number of FAT sectors [ 281.268893][T10933] FAT-fs (loop1): Can't find a valid FAT filesystem 20:16:58 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x70, 0xc0, 0x0, 0x7, 0x81, 0x0, 0x32952615, 0x81202, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0x3, 0x40}, 0x10001, 0x8, 0x1, 0x0, 0xd1ce, 0x5, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103400, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x81, 0x0, 0x2c, 0x0, 0x9ab, 0x4, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x28080, 0x1, 0x400, 0x5, 0x0, 0xfffffffd, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x8000000010000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 20:16:58 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:16:58 executing program 0: syz_usb_connect$uac1(0x0, 0x7a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x9, 0x24, 0x8, 0x0, 0x0, 0x0, "279f"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x2}}}}}}}]}}, 0x0) 20:16:58 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 281.801577][T10972] loop1: detected capacity change from 0 to 264192 [ 281.810139][T10973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.898509][T10983] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.912111][T10972] FAT-fs (loop1): bogus number of FAT sectors [ 281.972292][T10972] FAT-fs (loop1): Can't find a valid FAT filesystem 20:16:58 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:16:58 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1200) 20:16:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 282.035089][T10986] IPVS: ftp: loaded support on port[0] = 21 [ 282.061209][ T9728] usb 1-1: new high-speed USB device number 2 using dummy_hcd 20:16:58 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:16:58 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1200) 20:16:58 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 282.303234][T11002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.402813][T11008] loop1: detected capacity change from 0 to 264192 [ 282.431362][ T9728] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping 20:16:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 282.453788][ T9728] usb 1-1: config 1 descriptor has 1 excess byte, ignoring [ 282.475020][ T9728] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 282.551352][T11008] FAT-fs (loop1): bogus number of FAT sectors [ 282.600319][T11008] FAT-fs (loop1): Can't find a valid FAT filesystem [ 282.641340][ T9728] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 282.650503][ T9728] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:16:59 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000140)={'sit0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 20:16:59 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1200) 20:16:59 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 282.702613][T11030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.741945][ T9728] usb 1-1: Product: syz [ 282.790785][ T9728] usb 1-1: Manufacturer: syz [ 282.795524][ T9728] usb 1-1: SerialNumber: syz [ 283.161218][ T9728] usb 1-1: 0:2 : does not exist [ 283.251245][ T9728] usb 1-1: USB disconnect, device number 2 [ 283.866511][ T3565] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 284.231200][ T3565] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 284.239944][ T3565] usb 1-1: config 1 descriptor has 1 excess byte, ignoring [ 284.290721][ T3565] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 284.451337][ T3565] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 284.460448][ T3565] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.490741][ T3565] usb 1-1: Product: syz [ 284.494986][ T3565] usb 1-1: Manufacturer: syz [ 284.499709][ T3565] usb 1-1: SerialNumber: syz 20:17:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0x6, 0x4, 0xb00, 0xe0, 0x0, 0x1}, 0x40) 20:17:01 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:01 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prlimit64(r0, 0x0, &(0x7f000000ca80), 0x0) 20:17:01 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1200) [ 284.880964][ T3565] usb 1-1: 0:2 : does not exist [ 284.925338][T11077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 284.935189][ T3565] usb 1-1: USB disconnect, device number 3 [ 284.942970][T11084] loop1: detected capacity change from 0 to 264192 20:17:01 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1200) [ 285.028969][T11084] FAT-fs (loop1): bogus number of FAT sectors 20:17:01 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1200) [ 285.125799][T11084] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:01 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:01 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:01 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x48042, 0x0) r1 = dup2(r0, r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "d1532289cc636c223a78c700"}) close(r1) 20:17:02 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) [ 285.725970][T11123] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:02 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 285.848185][T11128] loop1: detected capacity change from 0 to 264192 20:17:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:02 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x80083313, &(0x7f0000000040)) [ 285.986696][T11128] FAT-fs (loop1): bogus number of FAT sectors [ 285.989592][T11135] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.078347][T11128] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:03 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x200005) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000000c0)=0x8) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600c006ea0300ffffff01010002000600ca3fa6ca0001000038000000000000f77f38ffffff7f21000200000000000000daff0000010000000000000000d00000000056fb0005"], 0x78) close(r0) uselib(&(0x7f0000000080)='./file0\x00') 20:17:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:03 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:03 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:03 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) 20:17:03 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9, 0x4e0}, {&(0x7f0000010400)}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xf00}], 0x0, 0x0) r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="3b0a65d6f341967d671acf7eed437e78c12160da24641593ac44e45fdc6b0b6dc15fcd5172a3aa575750d596ee5c33a9aa98e2632d67ebde427f376a8ea9717ce052373b12e92735500800", 0xfffff, r0) [ 286.909969][T11148] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.926816][T11154] loop0: detected capacity change from 0 to 7 20:17:03 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 287.009777][T11160] loop1: detected capacity change from 0 to 264192 [ 287.020263][T11154] Invalid option length (980307) for dns_resolver key 20:17:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x1) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ff7fd799f0c5d43800"}) [ 287.170808][T11160] FAT-fs (loop1): bogus number of FAT sectors [ 287.176958][T11160] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:03 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:03 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 287.247613][T11154] loop0: detected capacity change from 0 to 7 [ 287.339725][T11178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 287.362416][T11180] loop1: detected capacity change from 0 to 264192 [ 287.378012][T11180] FAT-fs (loop1): bogus number of FAT sectors 20:17:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x71, 0x0, &(0x7f0000000180)) [ 287.384738][T11180] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:03 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 287.471798][T11183] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:03 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) 20:17:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:03 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x1c, 0x21, 0x809}, 0x1c}}, 0x0) [ 287.708894][T11198] loop1: detected capacity change from 0 to 264192 [ 287.792874][T11205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 287.829159][T11198] FAT-fs (loop1): bogus number of FAT sectors 20:17:04 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 287.855951][T11198] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:04 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 287.945200][T11209] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:04 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x8, 0x0, 0x1, [@local]}]}}}]}, 0x3c}}, 0x0) 20:17:04 executing program 2: creat(0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x48000, 0x10c) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000200)={0x3, 0x0, [{0x4, 0x1, 0x0, 0x0, @irqchip={0xffff}}, {0x1ff, 0x2, 0x0, 0x0, @sint={0x6, 0x10001}}, {0x0, 0x4, 0x0, 0x0, @msi={0x101, 0x3, 0x1, 0xfff}}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d0000002500120008000100766574688b010630c7a005b05a19980dce7a2594fc5e60c27c16104ffc602310dfdec82ec185edadc01342df9a8ee7b7512ad8986cfc8a72036bfd58ad02cbd3340410d97e263f3e5eebc5f6725cc7a8d35559e9707c7b21a9156d9ad90d3b1c9e771a715b354767324001aeaeead6961455e7389734"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2a4480, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f00000005c0)={{}, "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"}) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x9, @private0}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x8000100}, 0xfffffffffffffefe) socketpair(0x0, 0x3, 0x400, &(0x7f00000002c0)) socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x4040, 0x40) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00'}) 20:17:04 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:04 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) [ 288.322028][T11259] loop1: detected capacity change from 0 to 264192 20:17:04 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) [ 288.405304][T11259] FAT-fs (loop1): bogus number of FAT sectors [ 288.411938][T11259] FAT-fs (loop1): Can't find a valid FAT filesystem [ 288.424132][T11286] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:04 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:17:05 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x1, &(0x7f0000000100)=[{&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 288.556076][T11300] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:05 executing program 2: r0 = socket(0x29, 0x2, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 20:17:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:05 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) 20:17:05 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 288.917579][T11326] loop1: detected capacity change from 0 to 264192 [ 288.960205][T11329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.019175][ T37] audit: type=1804 audit(1618431425.369:19): pid=11324 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir498855138/syzkaller.vOELSM/38/bus" dev="sda1" ino=14165 res=1 errno=0 20:17:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 289.094856][T11335] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.107103][ T37] audit: type=1804 audit(1618431425.459:20): pid=11318 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir498855138/syzkaller.vOELSM/38/bus" dev="sda1" ino=14165 res=1 errno=0 20:17:05 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) [ 289.141423][T11326] FAT-fs (loop1): bogus number of reserved sectors [ 289.148260][T11326] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0xc5}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xffffffa3, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x6000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:05 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 289.302404][ T37] audit: type=1804 audit(1618431425.509:21): pid=11324 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir498855138/syzkaller.vOELSM/38/bus" dev="sda1" ino=14165 res=1 errno=0 20:17:05 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x1, &(0x7f0000000100)=[{&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:05 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) 20:17:05 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 289.549129][T11356] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 289.718960][T11369] loop1: detected capacity change from 0 to 264192 20:17:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314a", 0xff7c}], 0x1) [ 289.766306][T11369] FAT-fs (loop1): bogus number of reserved sectors [ 289.829493][T11369] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:06 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 20:17:06 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) 20:17:06 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x1, &(0x7f0000000100)=[{&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 290.243460][T11389] loop1: detected capacity change from 0 to 264192 [ 290.259910][T11389] FAT-fs (loop1): bogus number of reserved sectors [ 290.259979][T11389] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:06 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{0x0}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:06 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) 20:17:06 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000740)=[0xffffffffffffffff, &(0x7f0000000680)='fuse\x00'], 0x0) 20:17:07 executing program 0: syz_io_uring_setup(0x50f3, &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x0, 0x2ca}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) clone(0x0, &(0x7f0000004480)="407029959caae23d23221cdc1236ae24bddcb08f225f7a94f1f4046ee20ca6b26ff9481b2ef898f3a65c90c057160e967453d8f7d52e16d541bdd8e914f5bdeae331bb4bfccb7b0e81652220ab22c0d733bd913803714fec8932e7d67247ad38ddd459c753ccd3b7b4659e83ccbab5c2a2eb859b8c0bf16e6e860b397f0a477736906ed46bf92fe7563bfb99f7f988ec1d35ee8f3e13fa65749037c406f824be", 0x0, 0x0, 0x0) 20:17:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:07 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:07 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) [ 290.804714][T11408] loop1: detected capacity change from 0 to 264192 20:17:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) [ 290.956655][T11408] FAT-fs (loop1): bogus number of reserved sectors 20:17:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:07 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:07 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000000180), 0x40) [ 291.000689][T11408] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x541b, 0x0) 20:17:07 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{0x0}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1200) 20:17:07 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x2}}]}, 0x2c}}, 0x0) 20:17:07 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @link_local, 'team_slave_1\x00'}}, 0x1e) [ 291.364068][T11443] loop1: detected capacity change from 0 to 264192 20:17:07 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:07 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:07 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1200) 20:17:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000052c0)={0x0, 0x0, "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", "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"}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000040c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000042c0)={0x6, [{r5, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4}, {r5, r6}, {r4}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5}, {r5, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4}, {r5, r6}, {r4, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {r4}, {r4, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {0x0, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r5, r6}, {0x0, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5}, {r4, r6}, {r5, r6}, {0x0, r6}, {0x0, r6}, {r5}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r4, r6}, {r5, r6}, {r5}, {r5, r6}, {r5, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {0x0, r6}, {r4, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r4, r6}, {r4, r6}, {r4, r6}, {r5, r6}, {r5}, {r4, r6}, {r4, r6}, {r4, r6}, {0x0, r6}, {r5, r6}, {r4, r6}, {r5, r6}], 0x1, "68e086cec2e2c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000080)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x9, "b748ece222f2d6"}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000001080)={{r8, 0x8, 0x4, 0xfffffffffffffff8, 0xffffffff, 0xffffffffffffffff, 0x80000001, 0x8, 0xfffffffa, 0x7, 0xffffffff, 0x5, 0x3, 0x14ed45e, 0x8}}) r9 = openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x42) read$FUSE(r9, &(0x7f0000002080)={0x2020}, 0x2020) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) [ 291.489817][T11443] FAT-fs (loop1): bogus number of reserved sectors [ 291.525066][T11443] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:08 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{0x0}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:08 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1200) 20:17:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:08 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0xa}}}, 0xa}]}) 20:17:08 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 291.953173][T11471] loop1: detected capacity change from 0 to 264192 [ 291.977180][T11467] __nla_validate_parse: 7 callbacks suppressed [ 291.977213][T11467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:08 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1200) [ 292.035594][T11471] FAT-fs (loop1): bogus number of reserved sectors [ 292.072542][T11476] tmpfs: Bad value for 'mpol' 20:17:08 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x40}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, 0xe4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 20:17:08 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1200) [ 292.087156][T11481] tmpfs: Bad value for 'mpol' [ 292.106191][T11471] FAT-fs (loop1): Can't find a valid FAT filesystem [ 292.214126][T11478] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:08 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:08 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:08 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1200) [ 292.516139][T11508] loop1: detected capacity change from 0 to 264192 20:17:08 executing program 2: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x2}}) 20:17:08 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:08 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1200) [ 292.616751][T11508] FAT-fs (loop1): bogus number of reserved sectors [ 292.624430][T11515] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x23100ca, r2}) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r6, 0x0, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f00000003c0)={@remote, @dev, @mcast1, 0x0, 0x5, 0x3, 0x400, 0xfffffffffffffffb, 0x100000, r10}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="040027bd0900ffdbdf251500000038000180080001000948685f97a60c4e57894057846439d5225ae623114c62a95ad611773f9a391d4583c7b103c32f0bf442a0713b3255b24db888fd55e8dc0cec1091e9f8a342d324fe2710a2b4ea31164c93adaa47f081ad16c3a75b3ba477b68c15c106f95d3999bbc154f9cc58d4245836860e90fc926651", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="140002007369743000000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={@remote, @dev, @mcast1, 0x0, 0x5, 0x3, 0x400, 0xfffffffffffffffb, 0x100000, r5}) r11 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r11, 0x0, 0x0) recvfrom(r11, &(0x7f00000001c0)=""/88, 0x58, 0x10020, &(0x7f0000000240)=@in6={0xa, 0x4e21, 0x1, @local, 0x9}, 0x80) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@loopback, @multicast1, r5}, 0xc) [ 292.661003][T11508] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:09 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:09 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:09 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f00000030c0)=[{&(0x7f0000000040)=""/4098, 0x1002}], 0x1, 0x0, 0x0) 20:17:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 292.933698][T11530] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:09 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 292.995675][T11535] loop1: detected capacity change from 0 to 264192 [ 293.025329][T11535] FAT-fs (loop1): bogus number of reserved sectors [ 293.032228][T11535] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:09 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f80000200040000000000000000003310000000000000002", 0x2d}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000080)=ANY=[]) 20:17:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 20:17:09 executing program 0: r0 = socket(0x23, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40010040) 20:17:09 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 293.280017][T11551] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.308425][T11553] loop2: detected capacity change from 0 to 64 [ 293.318904][T11554] loop1: detected capacity change from 0 to 264192 [ 293.374246][T11554] FAT-fs (loop1): bogus number of reserved sectors [ 293.381533][T11553] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 293.400265][T11553] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 293.418096][T11553] FAT-fs (loop2): Filesystem has been set read-only 20:17:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_mreq(r1, 0x29, 0x10, &(0x7f00000000c0)={@loopback}, 0x14) [ 293.427900][T11554] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:09 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 293.496047][T11553] loop2: detected capacity change from 0 to 64 20:17:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) 20:17:09 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:10 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 293.646909][T11553] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 293.674343][T11572] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.676084][T11553] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 293.721631][T11553] FAT-fs (loop2): Filesystem has been set read-only [ 293.740894][T11578] loop1: detected capacity change from 0 to 264192 [ 293.756501][T11578] FAT-fs (loop1): bogus number of reserved sectors [ 293.763962][T11578] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:10 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:10 executing program 2: memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, &(0x7f0000001200), &(0x7f0000002040)) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x0, 0x280040) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x10}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, 0x0, 0x4008014) setregid(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x10}}], 0x50, 0x8001}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x20000000}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0}], 0x3, 0x4001) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1001, 0x2000}, {0x0, 0x0, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0x663, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "8b9314c8d1dc44832863a17d12ec2253589e73b5c026fe20b4f2bc4d6745fad01b0041044fe001ec106e50dfacc64cf2bcc833d311dba624b3230f03e9314c67d4fab8a9c195da879993bc0576be338045c6f7ebec34525327dee2513fcfc161aba086c36bcc7ff841837a13db49d1a6a292803b5f2607697305c8efff328aa4add29c3d5a9b355d529e9c19acc03ecbd5ac4f5c2bac6e7c8fb53753c2d19810bb6a83b3dabce4dd49e235644183b782a10eec2776574195989a709fa4e083f8f3b87c5f6ddbef3dc977cbe84d2fbca58a518b051f76eab38a082aab990b8ac4d07549d1ec109f732478290e3cb60b154a1edd1a85544391bca7da8dcfcc205cf3038f42c0e8722eca37128b07d107d985f7250de5d54682f6244e739ec8f4ed8bf77a5a20d8ec27bc7286d9018ab8de38981aa87f0c6c0fd46f1f73763b743d3e1207289334562590fcf2ab2766850d052489841441e9574ce821cfbf7b1dfadd61b503aa7623a9c664360c5358bf102dfa0d3e552bf387fdc8dc873f4b59bddce9beb00e74a189de0258ff7276dba0757d3086a284359f9ce0195d08492edc817127ec99e7e33b74d7ec6b32dd4c9f882d9748dbc99b97d24114a39f2210cecafc36b91988a4bddf1d2b7c7e647dfa9f88da6549a26eb55c9174790666e08fc0b3ee7d1e6674fc4224dd35e8924be5e61d114604a138069c02db7ea9033fa665fdb8950ee87935d76672072d8523f526e11fde80b5cba875672aa7b9dc6078caf3eb6d806bd4ff7f8198da138906007ce45099e0523184f8200f89629d3f1abefaa12afa59d7e0c05eded0d1e34561386b945e3c7cc0ac3b2d77d0ddaa7911a01aed5b6159c411baed6533bce1ce76985017762aa996d79b82b29d514d28db106ffe5d1e561804f54ea7884d8b3d158510bdd08bb59955adee054130bedeaf9b2d26f21b7d0bce3259e5901c3cc973a2795c1421ec3b0b1957292c3bf43ff83f0ef102155ac2dc1a4c55f0ed70c9b3614b3896e021f117c3a80c2aae09092bcd3bc634017fffc154f8aa21394431b63c100f19298de204b27a77a00681a207506ad1eb03e97f81e9d1671d026186e0b551252eed4f7d12d0480616e7b17d16aea3418dba6ff29520404f77d67581eac956f80ae36a1e5e07a92c32e69d4dd676c5b63daa80c656fd222f4b406db28a399c14267f3dea94879aecad9cf13f3964c7ae5447afab8be34db87fa1e483fe09c628d231a8dbbb35096004fbb0cf5a6e13ab374f17d05249215bb4280a2c61732b187d698b66ec7314c21ec4c2c97c288d395104e2db29529f992da8b6cbe4d425b23b3304d457b75328a40b3936a6d5587c068a449501704f637c85fb046df24c4c462e09e1bfa5f7d3943b462da69c1ffc460a82aad0191ba77fa18aaa7ea9fdc168b9361e9ca16d56b36a6821b22764fda8000dc857db9ee5aa7e53202b35e7b3acb59f8151c3fd74063f132f51dceb0b3fb7920d5d2ffbc4847a65ab1d9f88088b2f28254f2695ba55deb705429db7d3167158676083e5df15c4318333f4870cbbdee2866259d8a1d84f7f141887f232230ff973c2fbfaa21933c0e7661b83a52e0a135820f20ef4725b025c4ef1f433a93d05a75a3ccee3748d02b14b3ebfad8b8a819bc97358abbe516725ea5b145612d7416b264b52e49301092301e7bceb75cec58e1657ca7076d721c76cfec1811394f7158f451c87e586dab0cff7eccea7af211b308422edb5caadd615dcf0a96b9d460dd60e4d802120795bb3b659ef88fca4d758be1f5dd83d7f3946accfefdde5c50551f586fe73ef33dcc42b84781e943b18e2ae05cb209ebe4b5f3a26eac806777b9c9e18ee617609c6909d1581eb60a9a9d1053c26738e8491795865bd090b2fe97948d1b6f49a0f6e4253add1fda4545c19dafb86e5966739d39ec57310a45d646f33c0f6a339d560c96aad2120738d0b430a011189cab1d795095c11609efda879614286cbe7ddec26a4e9ff17135c63af046800ca11dbd82711f4fc570b50d799eba2a4ec2b04f15e87703bd54fc1d5f3c137ff8185414387c995113225795072630f49125b5b1fd0322793b2bb6fb24b99a521829555341ee2a2241dbe80746452dfd715bff60f4a40f56e12f6043381ebd06b44e3eaf68340efaaf36ad7cd2af8574d068e09640d6b5f0a22e1ba1dbca51e2b0aac25dab11ca88a0262293d89321181501ba32b3dac866c19d2e836209472ad2aa8a4af62af995b8c6d0b79c3edadbbc7fd38"}, 0x663, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 20:17:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 20:17:10 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:10 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)) [ 294.047447][T11608] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.082404][T11609] loop1: detected capacity change from 0 to 264192 [ 294.151956][T11613] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 294.181753][T11621] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 294.219704][T11609] FAT-fs (loop1): bogus number of reserved sectors 20:17:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 294.267416][T11609] FAT-fs (loop1): Can't find a valid FAT filesystem [ 294.274957][T11621] loop2: detected capacity change from 0 to 512 [ 294.313256][T11621] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:17:10 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 294.356475][T11630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:10 executing program 5: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) fallocate(0xffffffffffffffff, 0x10, 0x9, 0x6000000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 20:17:10 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 294.423541][T11612] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 294.437855][T11634] loop2: detected capacity change from 0 to 512 [ 294.448929][T11634] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:17:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:10 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:10 executing program 2: memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, &(0x7f0000001200), &(0x7f0000002040)) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x0, 0x280040) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x10}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, 0x0, 0x4008014) setregid(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x10}}], 0x50, 0x8001}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x20000000}, {&(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0}], 0x3, 0x4001) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1001, 0x2000}, {0x0, 0x0, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0x663, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0x663, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 20:17:11 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 294.762906][T11651] loop1: detected capacity change from 0 to 264192 [ 294.872912][T11657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.888726][T11658] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 294.932576][T11651] FAT-fs (loop1): bogus number of reserved sectors [ 294.947694][T11659] loop2: detected capacity change from 0 to 512 20:17:11 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000040)="400020000100010006000000001c08107f13", 0x12, 0x400}, {&(0x7f0000001640)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffff03000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff504effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff06ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f5303", 0x80e, 0x800}, {0x0, 0x0, 0x4c00}], 0x1008c5b, &(0x7f0000000040)=ANY=[]) syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x240038, &(0x7f0000001ec0)=ANY=[]) 20:17:11 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 294.979219][T11661] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 295.043713][T11651] FAT-fs (loop1): Can't find a valid FAT filesystem [ 295.058720][T11659] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:17:11 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x9d, &(0x7f0000000100)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:17:11 executing program 2: unshare(0x20000400) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c09, 0xffffffffffffffff) 20:17:11 executing program 0: symlinkat(&(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)=""/126, 0x7e) 20:17:11 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:11 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x42701, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x2, 0x3, 0x1}, 0x8) [ 295.427198][T11690] loop1: detected capacity change from 0 to 264192 [ 295.461760][T11690] FAT-fs (loop1): invalid media value (0x00) [ 295.468111][T11690] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:11 executing program 2: r0 = getpid() migrate_pages(r0, 0x5, &(0x7f0000000100)=0xffffffffffffffff, &(0x7f0000000140)=0x100000001) 20:17:12 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:12 executing program 0: unshare(0x20000400) bpf$OBJ_PIN_PROG(0x1d, 0x0, 0x0) 20:17:12 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 295.840928][T11732] loop1: detected capacity change from 0 to 264192 20:17:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 20:17:12 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc25c4111, &(0x7f0000000240)) [ 295.888541][T11732] FAT-fs (loop1): invalid media value (0x00) [ 296.012734][T11732] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) r2 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, 0x0) 20:17:12 executing program 0: socket(0x40000000015, 0x0, 0x0) 20:17:12 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:12 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 20:17:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:12 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7c, 0x0, &(0x7f00000000c0)) [ 296.391001][T11766] loop1: detected capacity change from 0 to 264192 [ 296.463237][T11766] FAT-fs (loop1): invalid media value (0x00) 20:17:12 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) r2 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, 0x0) [ 296.544702][T11766] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r2, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002e00)='F', 0x20002e01}], 0x1}}], 0x1, 0x60cd000) 20:17:13 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_getrule={0x1c, 0x22, 0x101}, 0x1c}}, 0x0) 20:17:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:13 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 296.967409][T11794] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 297.019298][T11799] loop1: detected capacity change from 0 to 264192 [ 297.050638][T11798] __nla_validate_parse: 10 callbacks suppressed [ 297.050667][T11798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.166688][T11799] FAT-fs (loop1): invalid media value (0x00) 20:17:13 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) bind$unix(r0, 0x0, 0x0) [ 297.218823][T11799] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) r2 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, 0x0) 20:17:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x3800001, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 297.294955][T11807] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:13 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 297.337952][T11811] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 20:17:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:13 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000100)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x2, 0x2}, @timestamp={0x8, 0xa}, @generic={0x0, 0x12, '\x00'/16}, @exp_fastopen={0xfe, 0x14, 0xf989, "b30872a55294ec7df405d926d0bdf3b7"}, @exp_fastopen={0xfe, 0xd, 0xf989, "c13a1c98f7fa72559d"}, @sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) [ 297.537445][T11825] loop1: detected capacity change from 0 to 264192 [ 297.573393][T11830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.634770][T11836] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.666948][T11825] FAT-fs (loop1): invalid media value (0x00) 20:17:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) r2 = openat$null(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, 0x0) [ 297.706869][T11825] FAT-fs (loop1): Can't find a valid FAT filesystem [ 297.726084][T11837] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 20:17:14 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 20:17:14 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x3800001, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:17:14 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 297.975326][T11853] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.061152][T11857] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.077975][T11862] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:14 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind(r0, 0x0, 0x0) [ 298.104864][T11866] loop1: detected capacity change from 0 to 264192 20:17:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='freezer.self_freezing\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) writev(r2, &(0x7f0000000640)=[{&(0x7f0000000200)="52b6772a373f2969ff972d259591f4c62611d6622ce177b285844e857c6b6cbdd53048104dd2f0773ef05bccfdd3cc50563972fafcc56e3717030170bb77c46eb8700a210404bdc552756b4a1b562dbf61d0d93f582c2284cefbc278723f311fbafa61c0b9976768f237902a8e1837bbaef8157f2824774851645ae05b8108a2d2466e43418ca47f533d9b9c1b20e74524331a2599e04817be4fd43e6f7019c9328b2dc054223412df70445b8f2665544c9ca9fd108418ff385b16d8cb418c222f1716f3c364dc49b29b816f08e020032c49658d57e2", 0xd6}, {&(0x7f0000000080)="be72d1ce4c5e4e3fb5931e138a8c4e2669a9e8b7e371f12e4afee7b4d7681d", 0x1f}, {&(0x7f0000000300)="33b98e6e96f5b6816e7e3ce43d2fdcbd87e9c85a6754500d8b6a9d6b752713d53adc740d50551d56544d6a5f71d9c5053e5c12", 0x33}, {&(0x7f0000000340)="bce149db0886b380e49fb98981128fbf6eca40fddb5a8b169b6b8c5293ed490c42bdc817e35c255bd1e14f75552b7adaa3331e758028ab2aa68447ee5d3a3d838d762d8780205a89adb4e7db1c481b35160e1b40f424bb73068c00fe3739205eb2ebe9914db5e314cbaf8d588a1d09e7079532e50e019b6064dd", 0x7a}, {&(0x7f00000003c0)="ed5b42940e6b19f104a78753294fd25b30c47d7d66181125d7e5c094eedff99c478ba1fdaca6a9a2198669096b52324a59d9d21c5de5b5d375ee44f67f5f0dd5a60b08101af1635ff0de375c5e2d45023e57d009c41d86a9d3f9240348808e280d", 0x61}, {&(0x7f0000000440)="55602543e440ce74e7dca730d61140b08679bc9725b71230b5fca0c99c5e76205db1d8d918aafa10cf0ce4ce143786aa4aaf91d53e0cbd7763db2ae6026a60c3f273f7c6b2ac428dc5a3cb7bfdece13967535a0ca9833732330d31ed08b0ff2829af8ae13dfedc73b7d219ded5782dde59740054d07694fca7b1", 0x7a}, {&(0x7f00000004c0)}, {&(0x7f0000000540)="e73eba842e05327a621729a65bcd55ce9da77a71b7d38241e8857c4d6baa17c8b43c7ae05a6eb25e0176b2e6e28f5e13cb02103bf70be46b72c0d915e95e414646118934013fbf6ab8fdd0b38154c61ae6646ca54ec9872c18c3c81f08159449ca47f5f9f784e44decd8efbb29aa5ad1b59fe8f1aa1d6a987df820e23170afdc04e1890015af6b26e3523defc4d2f0c581", 0x91}, {&(0x7f0000000600)="6c10813e3d5ece567d7719e952", 0xd}], 0x9) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'vlan0\x00'}) openat(r1, &(0x7f00000006c0)='./file0\x00', 0xa0080, 0x3) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x4888}, 0x80, 0x0}}], 0x300, 0x0) 20:17:14 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 298.179084][T11866] FAT-fs (loop1): invalid media value (0x00) [ 298.203291][T11866] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) openat$null(0xffffff9c, 0x0, 0x0, 0x0) 20:17:14 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) [ 298.427192][T11884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:14 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 20:17:15 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 298.598625][T11898] loop1: detected capacity change from 0 to 264192 20:17:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 298.774198][T11898] FAT-fs (loop1): invalid media value (0x00) 20:17:15 executing program 2: r0 = getpgrp(0x0) r1 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f00000001c0)={0x0, 0x0, 0x3}) [ 298.815831][T11898] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:15 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) faccessat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x160, 0x1000) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000140)='syz1\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x20061, &(0x7f0000000200)={[{@huge_always='huge=always'}], [{@measure='measure'}, {@dont_hash='dont_hash'}, {@dont_appraise='dont_appraise'}]}) syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x3, 0x3, &(0x7f00000004c0)=[{&(0x7f00000002c0)="6e9043eb8ef70e2e8d3cc915cf4c397e38604efb57ada236664a9eb3e7ca85582012421e9667fa2aaa880299fc2223f6221d2829df40f07c011f400c9729395745ed924da2d326c45660515ef9e8419ed2190637c6f00917dfef980205f41a", 0x5f, 0x8}, {&(0x7f0000000340)="b187ddcc0cfe459d744f2f6bc8f8ffac9878a2d089e6a2abd7bbed4974a500d116f4ffd0a8dbc44db9019d0fa7074100999fd8a0322f89562d882255a2ceacd35e67b438ea114cbbe25d67b98148fb34be54d5ca187ad376cf1d089ecf217f09498cf81200606a101325cee084ee20cb8648d2c6e12bf1366dea5aa545830d2e2ed52c2de157ab72e2cadd85c2b7a21a622068c15c80fadfb89cdd557c23dafb40704f2660ddc778", 0xa8, 0x7ff}, {&(0x7f0000000440)="8c767c2127925c1518e43913c63968cf77ae6e5e78ec8a5577c70137af6c614668545bbe89581b90c0b7cae0e69efc5cca1e8f8f5dc72afb5feebceabea34d4db84d6638fedb0e546121bf15bd1858dbea28427cbc51ab41db0f977343368c39298c76100e31102fb0fb5544b69bbe", 0x6f, 0x4ec3}], 0x0, &(0x7f0000000540)={[{}, {'/dev/uinput\x00'}, {')'}], [{@smackfsroot={'smackfsroot'}}]}) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x800) syz_io_uring_submit(0x0, 0x0, 0x0, 0x2) r1 = syz_mount_image$affs(&(0x7f0000000ec0)='affs\x00', &(0x7f0000000f00)='./file0/file0\x00', 0x101, 0x6, &(0x7f0000003140)=[{&(0x7f0000000f40)="d90a6f96e3a61044e83dd2b769ecaf0a7ce8ff10213380f1df4dc4970d0a6bd1342ee83ecadaf1eb01240e6d211efb45023378c71fd30cbdbe8e328d56700393dcfbead23d51bb218441486c16b72dcac2051d5f5d417644a490b7e9eb79f9b2b929c4b8cdc0f523d04a34dd82d0bf213aa37c9adc06f2313d8083df0b5955547059a349028bf18ecdb5068783d2295c558ed21d786916136b", 0x99, 0x2}, {&(0x7f0000001000)="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", 0x1000, 0x7}, {&(0x7f0000002000)="c86079626ecbcb793dfa15d971f3a6aa699b18a95ef1d60aad423f81f8d63712c872a1d6d72d82affd76c5fa7d1fd12fa1d84473301cf04a99b401542d6f1bf1376373547d1d6a7850d3eb473f66353347a9d8867db9393763dc2498b49130d47c8afcd645084785e828f962269843d12956f2075d42f2da6058bca8f45dcd51e37c1f4d61c91daba28747c78796aa5b10a95807ae5c2039a4", 0x99, 0x5}, {&(0x7f00000020c0)="003edcb329ff76748fa181037fb6ce14e4", 0x11, 0x8}, {&(0x7f0000002100)="67531218e0da4bcbd630187d85f78a86827de21bf2b45bdc0174f201dd2c950b56252b94d1f79c761ef691ce09bbf8ea6a3b2e973a9a2b9671fd3046dcd3a812169cf38e89ad3469cf4a85410cece1cc5e05fe3fe897aefcff19691caebb088f89d8578644213d81cef57d37d1497942a61e73d9cf4a181afa8f0b66b60653ca76ad8cb69556f08f81af55acb5a24b08036d317dc46b29a40948deaf52f666233d412c9261563e81257ce4a688df66dd6132e1afc96b88fbddbedd404793048a18d7c659b3300ad16fbf6f3c2e33753f3cb50b16e18387ece7f71d488037122ccb6538b32522208e87e1d8bce852ed0ccbaefa241a1b1c4cdf2c4476519e446c3c5b9869e8315ce499621b07d1ee70ce15dbadcd8a350b8c13fcbc8d6ca35244474da797392b5b72041e97379c39b8e8c015181cca174cc46f002052875fdd135154564d5df9a086e9891af1c1c28b9186ddf830b57c6327df32139fd9751daabfe53679a95712df2004a9ed4b21b9fd80a669a04478c84c4bb347a29c3ce8c7709487fb75bb9ca4f4aa8cb0e7442c34a7831c26d1b91853159587ec8f5ac3a2dd05da85921705f20482ab4d7a1d6fa41e531b9d850700a81c3d2643975eea131fa1b3d986007d506d7f95b46dca420101ddd243788460abaab433a0591f7d0ff33d0a3985fd74bf4f5a4b9a65eab06200b7ad77195b5668385f685576218a51e8ef46aeb54aef99d6db038a7e99232d9435bdbe012c03863b8c697949c4c9d127d284a22b5787ee0932491e56894ff5cb8e142e2ee3866c1c5d254694bc725d24c0224d6466294d024bb34952fdd36db4d257d5032b0d85a86ccaaa159ecaf2e499f6d90a01473a58f8af999664fca028a101292e053313531306871ae12c1023ac3a3a98e0eee642dd82505d952653029e2cc295a1520ea125f06883905642d09a11a6d30522e79d9bd693d8702622a8dc44c21d4114040b6e9e590983adf97c75d960bfc389ce9d9a74f78c11a19131927a82239f1b78df79e54cbac195b8ae8e9467996914e15b0060e842a427807c25bbcfa5afa17d082d099e91cc0eeda42c4a0ecd58dd7be41d06f035ddfeeb83c99e0f193e46cd58b31c4a1d83233c055a8f70ef0bfd7245aac997acbe04058632e86525b3436ee6267bca5569b61b5b04413a514f720d4df51a0e9881c83d0b1ee43c6880b3087947c105e897690fc94d3b40076010a7e7c4749c99856de0ce9266800f168d5a3715861c3de9a843edcf393a5489783732eb4aa2c0d3c9ed253bc90552e5a45ee7633009af3ba878a758ec8abb35273b97bc16b12b0e21dd20c9cbc622372c021ab13aaf09f61ae507df55ee192f203409b55bea7ac2802ea0e6161ed8870fd482e43c103374d81125b98def3dc04310226c29cd90e7f53c3ccbb46521b1bc2a77e2ecef430547048657aa4ee6aaa1a600b37b83bc01702c41c0cacf15ce00fab90a609d4f1ff11e8c37a32410978eb44ced67891460842519d79d08f54fb7a827784a22b729cef843906c6e639a7292c932c1e1b405ccb6d3087b5b96a7b7ab6db64a902f22d2b12d52cd9a87581989e47cd1409e0cc5fd44860c3d6c0ae64b33503dbe60635694b2533491d79604978d8033dda58dde73d202fd681edaf595945731df5e3231edad48882d6c7b32a7a99bad820682a95d4bff2ef0b6c8bad0a862672b50f501067616a2d5c8697284fbca4ad11405964386080884f44d4373470f3c76cba7d3a3dada21aeffc76e52b204359aa65ac7dab0527b23918fcee53512d5ad5de729c5d74d72876a44995ac64e76c5606928f0e1ca1ac78ffaaead149f0d850669faeda21b208a939f9d9e942e02ecaff0b123b007bac7c32c0f6e2d3239224ba91933b3ad3f3671093112a887618dc7deaa4a1dfe60111d04187ac0d2d052adc3f370e31d1749b374239cc873a7806e2e0e567bcc62e6d8cd26713d00c7eec3c248ca58d4f6fc486a7d2bf6fde8e97d6569ddc79bb95a441a05eabd084a88465ca83a78143d4fb791e8438aaf65c96027703c0b9285f1ae1f84abee6ba1951a6f9272ab863f3550c670a1941cff01b0bdd6d099dc96b1ec55c4a99981e687babc498412c0435c0e6d85755e92b1fc499494f9dea4e07393a42556b5e20de5d54ed36e339cdc3658b9cb66a14bc400bc7fc4498ea21494be9746b40c00fe80bb7a4e30cf37b934f7af2fb8627089884787989ad3b839f912a3731f82d13f36608802d7dc3ef6f887073c31db56ffca0940e655fe671261e82e33a8f59577a4920fe331a2c74c46bbbeaa182e3b568c531ef03431aeed2d18b36edda72811f7a05f4c9b8d1ef0727e6681735fa48adb4f48e762a2f5dcec4bff12a4a3411fa0134b5dac6d33091cf5b7acce1d7ee9ff8e12137c42f46fd4f76f3c56fad53f95ec33d89d8fd82c0c4ac8a96828bfac3fa2df6dd7f8b8c3ab403612a3f2d1da606407528823ce6e6e48f0ec5229cc5e8c1498301c8710286237040219cd8f71102f7a81414166d14defc64bcff1626513687eac1e6d618d92ff138973c9087614f6bd853b603178dcfe301c417e56d2128652bdd538d7bbae813a2376c79fe6542f1b2a7275f56639c081f62523b86be5912863b3295861888856ec7144b0035db23306bda270ee7da58289f9f66c5ad70dbbffc4fcbd8fdb416a6cbfb83cc05df64d0b9250523980ccb551030ba915c1e75182fda247e5b49f8dd5aea599c7d585687b9a0fe22c4df57d12bb2c05cee77ebe967aaace4527210d326ca1edd197c28183f6995a3d23481b0b04caa256adc3fa895469f1bf04d97039e668efae6f02ebaac5abefb40c16bd6208a1dbbb58c5cde41924dd28b3894edbaa5b7455a5e8bdd2a831c45fdff320488dc83359d2379fb78dd3c658806d7371393a92f88083faf058a5ad97dd596fb51d90c80927d1cc8e1e18f7e26432c3dab6c364dd8ccecfd7d0967c34c91b06b08109789b30e8c31409175668fadde6d7ac08309d413464979650068fba4153bd8dbc08b0bfdc777d955fb705ad14ec3695faf4ec16525cebcefbb5f2878b7022ce2f41c408e48ee8df4a894b4b243fd4d4d54ae07549ea285e3c993f6dbcdbbfb004a564d1166bbd79012243157c29260751a4a961f662ef3942f71401e6cc2660a8f77a24b5b3b6b4a5868756d7b7f8b22ddc99f60d109617725a643e6b5ae3998bf2cbfdb7ea4d4cbb87db000b2862064ac07bcfa32279524d2ef91d6b361cf8294574e3b7fb39159ca199564f3077426308c84506103d466600d3a24816db9af9e6d29b60f0d1e9106958d7146c13a8ef6b286e2e2355b2ec87652a551e16038322f0f125feec5ee0bede6cce1e207d117a89cbab6a05556fe9a358c129b6c80f6d4405c0e18204f8dd998ecdcac68696331da77d62b2dec6d89304de302eb5ebcc067269103224a6b76373c2aee6ea6e1696f4230f015ed4b1c20ccc1a65f78c4030719eac9d52b69d21c7c4a84d0460080316041c2960eaf09fe99705231c73ab7cb71cf626ecf6d1d3556b528bde9d69547072c1450607de07530b29bb045c429d81478f0e385e580f03cb4109893252c7516633855c2fe7d5d17d1de48e0b18a8fa8e399c242093551b2b9da3bee6fadd37653af2d26fdac4e1715a3541e4b9b68c408f64a7372504ac1282fd4389a856d4860ab57cd9c4756f947774b483abc3ed3b133d798f153aef7830c97278d8c7d9aef7a61d23409ed28c16abe9b06b4dc06a63f7d91cc86911cb3263f05a07edc7ffb13927b18fbaf2fe82e8564fa05bee730c81cbd5a83cc5c7b8e7f11ac959d54240e1c8a0da817f7a7230f0620a467fb8371818b43daca0f3a4c66e282a8264d63543ed584558621a81360a0c11c8e08d82b28917f09db4d5ce9a1e1160c2ce1408c522a1e8595ec58e21ba20627139fe5aa08f90532a2b93dffd904f3cb8e76b70ed4ad19ec6cbde8bf20e2e9723debc23ad877e72fd51faa3253532b57a9f5c7d72de1b34943be751fe4bb5601e92ea1bef9858f7309b996a0d621e7db0c39dd6a6d7029c637007f51b883655a50ebfd3577004b4c48097f67dbf75ff7b660fb5658ba78933a5259529f2b7ecbc7ed5e70d42bebc96ed0304580ff279b053d1a8a95dd9ef6ab128a7cd5cd72da34eb7d19a49910a66cf5e122ad8c2780e8a12c9be6e523bd392e4debc6a130bba7ed32f9fc1877f474f9d9bf0426aebd5f1e9bd8d880258956dc9a96dd5dc6c2f4246583a3bcaf1d4252de108cc3d2ab8464340607861abf47ce4048486eb18d32bdf462c6bd9055c1b0cac788fd1b656954800b97440535ff746f9d78ad17fae569409c2a4e8f3658a742b8f531632ad28fbe68497771d5b95561ec099e1ae6c9795836a69b0ee8aff8d722f9bb50ad091532f22f776604a3bc4546e6aa4bbfff752ab0f0530119f2fb1107e4edafea60c4144308658d986429e7c8589d81ef909a0acd9851ffca45e43c85310ec952421b9c8ba7d1d829e084838453dc9a906f1e3364fe183de9c7c3325ea57042e0229586d4e730e0679fb46d3c7ae8485654a9d50424e848c2a4cc3ae503442dae46976794cc2012552d4654985a1adb8ac4054e196aa506b6960a02c9ac7ddc9332ff37f80ecca85e4d3a81538586d99182c52c40b36219e71bb34cbf59e4f44ed166cc00fcd465a84d68e3c9cdb9917360ecd60186db1edf3539b0c67ffb453e4848cd7f71bea4056800caa359c64df123babad6f9c8715d23163f13cd2f9a37d809f5ba50b51094d508eaf2d50fd2643cfecf4beb24aa08cdd1bc2e5bda75da36a6840f5e1a3f6dd7ebba31eade5fedc6330eecbaef9552b81e6c3b1b83f52bd5686138bf5bab3388cb0411409700b270e3da96013744d1e3872569b63ba796ca3c78a0e517de74ea4724fad21acaa3dc1fdb0de5228d38711f2c4933cadffec75ff02dcead7b7324fe2eca00821fe59b95183bc0b7f981356d8be58771a5e0c7ee8fe3f6f9aba1d92076d8972f58018eb008ec911f6305543e6d3eefad07b232bf511335d71f530569af03609a90ac2c1450b82964d8da922727e7e07c76e0920cb5be81ac6465abdfc08e2436ce3962addc613c10cbf668362157773c61d26557c0c25d0477c92b635e87727ebcdcf5dc7ccc77e11ad2559fd073efe0654bc8bcfa568ff05aa97d2d6f34cb63d55b337742be5ded4088151aa4bf635e09327d749b48643cc54ea819fa65d9267ace953d9f07c3ce445b3c6fee0ddc913419c7b3d5fa0d773bf88e38de1c0401fba71bf4ed68f3e631d1700b4f19e881f53b67e052d36362caf15258e774e6b5aa7088c22d988fbe77c16761836fc8d9d462012820b01d98e1ea15b8e1efb2220204fefb437e0c34e363751b7f2c48ea0f7aa70594e02d718702b9b17ad82727f36c5c07c385fb7ea9c41f304ea2578e48d73383b92ce84bca0610f6bf71f2cc074ae5e01620539862fa7faea96d0c00da0128aaa5db2dd47f0920f999a6de40ddf4a781a8842476eb938c6822b86c66bd9e33b1ed79a0dd99684b39699e2d8163d628aece8121aedf9fd33df3ef3010a21d93f0f6b46cf1e2a898dfce0e75b15f3cfd285b8500e599e864e73dc795636e52d89ae7efcce45319541752c30dbf05710896ffc11ea78ff9da4a5729e679dc224d90044b73334419bd2a4d39f8387fcb6e66dd1db308c5730fbe93f308dbd18fd8f9fadcf42ae1f08c6b82c406d99c4545dbbe21e7526ac5714b12982b69b8dc31779c2895e", 0x1000, 0xe8}, {&(0x7f0000003100)="ddb8a72037a12baa9f821e60aaea30716cabc5c35923376f1d", 0x19, 0x3}], 0x428ce, &(0x7f0000003200)={[{'$!)*+(![(#!^[\x85(\x00'}, {'vxfs\x00'}, {'&'}, {'dont_hash'}, {'\'.'}, {'vxfs\x00'}, {'/dev/uinput\x00'}], [{@audit='audit'}, {@uid_lt={'uid<'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x27}}, {@subj_type={'subj_type', 0x3d, 'euid<'}}]}) mknodat$loop(r1, &(0x7f0000003300)='./file0/file0\x00', 0x28, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000003380)={0x10000000}) 20:17:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 20:17:15 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 299.061272][T11917] loop1: detected capacity change from 0 to 264192 20:17:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) sync() mkdirat(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0x9}, 0x48) 20:17:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 299.200049][T11917] FAT-fs (loop1): invalid media value (0x00) [ 299.246906][T11917] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:15 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x1, 0x4, 0x785, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) [ 299.385667][T11938] loop2: detected capacity change from 0 to 270 20:17:15 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 20:17:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 20:17:16 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:16 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001600)='ns/ipc\x00') fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 20:17:16 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x85) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0'], 0x191) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 299.743522][T11960] loop1: detected capacity change from 0 to 264192 20:17:16 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 299.826139][T11960] FAT-fs (loop1): invalid media value (0x00) 20:17:16 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) [ 299.915844][T11960] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0x0, 0x118, 0x3e020000, 0x114, 0x118, 0x258, 0x1d0, 0x1d0, 0x258, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) [ 299.974937][ T37] audit: type=1800 audit(1618431436.329:22): pid=11972 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=14243 res=0 errno=0 20:17:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:16 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, 0x0) 20:17:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 20:17:16 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:16 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 300.311379][T11991] loop1: detected capacity change from 0 to 264192 20:17:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:16 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, 0x0) 20:17:17 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b5"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:17:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 300.866850][T12021] loop1: detected capacity change from 0 to 264192 20:17:17 executing program 0: syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000003900), 0x8c00, &(0x7f00000017c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/dev/bsg\x00'}}]}) 20:17:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 20:17:17 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b5"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:17 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, 0x0) 20:17:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 20:17:17 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b5"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket(0x10, 0x3, 0x0) fchmod(r1, 0x0) [ 301.333166][T12043] loop1: detected capacity change from 0 to 264192 20:17:17 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:17 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)) 20:17:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) io_submit(0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 20:17:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:17 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000100)=0x14) 20:17:18 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000018b7c540c215390065d20000000109021b000100000000090400000145e54f000905840346"], 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1f, 0x0, 0x7, 0x1, 0x0, 0xfd, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x7f}}}}}]}}]}}, 0x0) 20:17:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:18 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 301.741164][T12074] loop1: detected capacity change from 0 to 264192 20:17:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) stat(0x0, 0x0) open(0x0, 0x0, 0x0) umount2(0x0, 0x0) [ 301.840253][T12074] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:17:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) io_submit(0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 20:17:18 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f815"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:18 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)) [ 302.101084][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd 20:17:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:18 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f815"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 302.272511][ T37] audit: type=1326 audit(1618431438.629:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 302.327735][T12102] loop1: detected capacity change from 0 to 264192 20:17:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000c40)="453dcd28001000000300000000000000436f6d7072657373656420524f4d465326336279000000000700000008000000436f6d70726573736564000000000000c0415cf968000053c0040000ed815cf964000053c30d000066696c652e636f6c64000000ed415cf928000053420b000066696c6530000000ed815cf90a0000534214000066696c6531000000ed815cf928230053c215000066696c6532000000ed815cf928230053c215000066696c6533000000ed815cf91a040053420f000066696c6530000000ffa15cf9260000534211000066696c6531000000f4000000789c2baeacca4eccc9492d2aa61d030085492b1f13010000789c2baeacca4ed459b94b9874ed", 0x106}], 0x0, &(0x7f0000000bc0)=ANY=[]) socket$nl_generic(0x10, 0x3, 0x10) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) [ 302.381081][ T37] audit: type=1326 audit(1618431438.659:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x466459 code=0x7ffc0000 [ 302.409366][ T37] audit: type=1326 audit(1618431438.659:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 302.442926][T12102] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 302.531254][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 302.553823][T12108] __nla_validate_parse: 22 callbacks suppressed [ 302.553851][T12108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 302.613326][ T8] usb 1-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 302.669346][T12110] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:19 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)) 20:17:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) io_submit(0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) [ 302.710347][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.788756][ T8] usb 1-1: config 0 descriptor?? [ 302.826688][T12119] loop2: detected capacity change from 0 to 32776 [ 302.844853][T12119] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 302.929484][ T8] input: iMON Panel, Knob and Mouse(15c2:0039) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input7 [ 303.083656][T12080] udc-core: couldn't find an available UDC or it's busy [ 303.096713][T12080] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 303.105702][T12136] loop1: detected capacity change from 0 to 264192 [ 303.145971][T12136] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 303.164005][ T8] imon:send_packet: packet tx failed (-71) [ 303.197723][ T8] imon 1-1:0.0: panel buttons/knobs setup failed [ 303.330921][ T8] rc_core: IR keymap rc-imon-pad not found [ 303.337374][ T8] Registered IR keymap rc-empty [ 303.364243][ T8] imon 1-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 303.382463][ T8] imon 1-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 303.420991][ T8] imon:send_packet: packet tx failed (-71) [ 303.450953][ T8] imon 1-1:0.0: remote input dev register failed [ 303.457978][ T8] imon 1-1:0.0: imon_init_intf0: rc device setup failed [ 303.523111][ T8] imon 1-1:0.0: unable to initialize intf0, err 0 [ 303.537515][ T8] imon:imon_probe: failed to initialize context! [ 303.547342][ T8] imon 1-1:0.0: unable to register, err -19 [ 303.567744][ T8] usb 1-1: USB disconnect, device number 4 [ 304.061027][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 304.460868][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 304.490994][ T8] usb 1-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 304.533523][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.556359][ T8] usb 1-1: config 0 descriptor?? [ 304.625270][ T8] input: iMON Panel, Knob and Mouse(15c2:0039) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input9 20:17:21 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000018b7c540c215390065d20000000109021b000100000000090400000145e54f000905840346"], 0x0) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1f, 0x0, 0x7, 0x1, 0x0, 0xfd, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x7f}}}}}]}}]}}, 0x0) 20:17:21 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f815"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 20:17:21 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) openat$adsp1(0xffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 20:17:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) [ 304.900724][ T8] imon:send_packet: packet tx failed (-71) [ 304.941111][ T8] imon 1-1:0.0: panel buttons/knobs setup failed 20:17:21 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 305.020911][T12176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) [ 305.140880][ T8] rc_core: IR keymap rc-imon-pad not found [ 305.147353][ T8] Registered IR keymap rc-empty [ 305.176333][T12181] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.198386][ T8] imon 1-1:0.0: Looks like you're trying to use an IR protocol this device does not support 20:17:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:21 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 305.278980][ T8] imon 1-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol 20:17:21 executing program 2: clone(0x441ac500, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 20:17:21 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) [ 305.351611][ T8] imon:send_packet: packet tx failed (-71) [ 305.410914][ T8] imon 1-1:0.0: remote input dev register failed [ 305.442227][ T8] imon 1-1:0.0: imon_init_intf0: rc device setup failed [ 305.523709][T12201] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.542836][T12200] IPVS: ftp: loaded support on port[0] = 21 [ 305.560381][ T8] imon 1-1:0.0: unable to initialize intf0, err 0 [ 305.589078][ T8] imon:imon_probe: failed to initialize context! [ 305.640850][ T8] imon 1-1:0.0: unable to register, err -19 [ 305.710057][ T8] usb 1-1: USB disconnect, device number 5 [ 305.721348][T12207] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.170841][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 306.621287][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 306.665627][ T8] usb 1-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 306.700671][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.733956][ T8] usb 1-1: config 0 descriptor?? [ 306.801393][ T8] input: iMON Panel, Knob and Mouse(15c2:0039) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input11 [ 307.066283][T12184] udc-core: couldn't find an available UDC or it's busy [ 307.077882][T12184] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 307.130764][ T8] imon:send_packet: packet tx failed (-71) [ 307.151347][ T8] imon 1-1:0.0: panel buttons/knobs setup failed [ 307.256040][ T8] rc_core: IR keymap rc-imon-pad not found [ 307.261983][ T8] Registered IR keymap rc-empty [ 307.266921][ T8] imon 1-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 307.313419][ T8] imon 1-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 307.380987][ T8] imon:send_packet: packet tx failed (-71) [ 307.401428][ T8] imon 1-1:0.0: remote input dev register failed [ 307.407920][ T8] imon 1-1:0.0: imon_init_intf0: rc device setup failed [ 307.484204][ T8] imon 1-1:0.0: unable to initialize intf0, err 0 [ 307.499051][ T8] imon:imon_probe: failed to initialize context! [ 307.520680][ T8] imon 1-1:0.0: unable to register, err -19 [ 307.562038][ T8] usb 1-1: USB disconnect, device number 6 20:17:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='utf8=1,usefree']) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 20:17:24 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 20:17:24 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000b80)='/dev/video36\x00', 0x2, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x4}) 20:17:24 executing program 0: io_setup(0x6, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0x3, &(0x7f0000000600)=[&(0x7f0000000180)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000340)="00810400134d74670000", 0x2000034a}]) [ 307.866515][T12266] loop1: detected capacity change from 0 to 6 20:17:24 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 308.011922][T12266] FAT-fs (loop1): Directory bread(block 6) failed 20:17:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000200), 0x4) 20:17:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) [ 308.021383][T12269] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:24 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 308.054730][T12278] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r0, @ANYBLOB="35f3858c1ad9"], 0x82) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.054818][T12283] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.334065][T12301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 308.424706][T12306] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.424952][T12309] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 20:17:25 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, 0x0) 20:17:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 20:17:25 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1b96, 0x10, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x14, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x6, {[@local, @local=@item_4={0x3, 0x2, 0xa, "04ff8550"}]}}, 0x0}, 0x0) [ 308.921821][T12324] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.947673][T12327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:25 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x20, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x20}}, 0x0) 20:17:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 20:17:25 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 309.057660][T12331] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) 20:17:25 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 309.320114][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 309.342924][T12351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:25 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000006400)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 20:17:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x583}]}) 20:17:26 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB="6400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 309.711620][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.744808][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 309.788307][ T8] usb 1-1: New USB device found, idVendor=1b96, idProduct=0010, bcdDevice= 0.40 [ 309.819825][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.878011][ T8] usb 1-1: config 0 descriptor?? 20:17:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x34}, 0x7}]}, &(0x7f0000000180)=0xc) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) [ 310.490952][ T8] usbhid 1-1:0.0: can't add hid device: -71 [ 310.497071][ T8] usbhid: probe of 1-1:0.0 failed with error -71 [ 310.532978][ T8] usb 1-1: USB disconnect, device number 7 [ 311.151925][ T9618] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 311.580045][ T9618] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.620815][ T9618] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 311.660689][ T9618] usb 1-1: New USB device found, idVendor=1b96, idProduct=0010, bcdDevice= 0.40 [ 311.669820][ T9618] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.705054][ T9618] usb 1-1: config 0 descriptor?? 20:17:28 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)={0x14, r0, 0x1}, 0x14}}, 0x0) 20:17:28 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 20:17:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x583}]}) 20:17:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x34}, 0x7}]}, &(0x7f0000000180)=0xc) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) [ 312.074249][ T9618] usbhid 1-1:0.0: can't add hid device: -71 [ 312.080387][ T9618] usbhid: probe of 1-1:0.0 failed with error -71 20:17:28 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 312.158860][ T9618] usb 1-1: USB disconnect, device number 8 20:17:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'veth0_to_hsr\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002040)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x21}}, &(0x7f0000001ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:17:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x583}]}) 20:17:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 20:17:28 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a045bfe30f444d000114658f7cd623c5d2bb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a00"/85], 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4aa6}, 0x8000000200052e02, 0x40000000800007f, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:17:28 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 20:17:29 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xffffff0b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x3, 0x0, "0789b0251c0e00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 20:17:29 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002300)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003400020000000000000200000000000000000000fdffffff000000001800058014000200ffffffff4dc0b54b5f9aeb31f81544ed"], 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:17:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x583}]}) 20:17:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 312.858404][T12456] ================================================================================ [ 312.901236][T12456] UBSAN: shift-out-of-bounds in net/sunrpc/xprt.c:658:14 [ 312.929206][T12456] shift exponent 19110 is too large for 64-bit type 'long unsigned int' [ 312.995069][T12456] CPU: 1 PID: 12456 Comm: syz-executor.0 Not tainted 5.12.0-rc7-syzkaller #0 [ 313.004016][T12456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.014234][T12456] Call Trace: [ 313.017563][T12456] dump_stack+0x141/0x1d7 [ 313.035191][T12456] ubsan_epilogue+0xb/0x5a [ 313.039847][T12456] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 313.047118][T12456] ? ktime_get+0x194/0x470 [ 313.052268][T12456] ? kcov_remote_stop+0x410/0x410 [ 313.057472][T12456] xprt_calc_majortimeo.isra.0.cold+0x17/0x46 [ 313.063726][T12456] xprt_request_init+0x486/0x9c0 [ 313.068798][T12456] xprt_reserve+0x18f/0x280 [ 313.073361][T12456] ? call_bc_transmit_status+0x240/0x240 [ 313.079120][T12456] __rpc_execute+0x21d/0x12d0 [ 313.085193][T12456] ? trace_event_raw_event_rpc_xdr_alignment+0xb60/0xb60 [ 313.092271][T12456] ? lock_downgrade+0x6e0/0x6e0 [ 313.097231][T12456] rpc_execute+0x2ba/0x460 [ 313.101692][T12456] rpc_run_task+0x5d0/0x8f0 [ 313.106240][T12456] rpc_call_sync+0xc6/0x1a0 [ 313.111166][T12456] ? rpc_run_task+0x8f0/0x8f0 [ 313.115883][T12456] ? lockdep_hardirqs_on+0x79/0x100 [ 313.121348][T12456] ? rpc_create_xprt+0x174/0x4a0 [ 313.126332][T12456] rpc_create_xprt+0x3f1/0x4a0 [ 313.131139][T12456] ? rpc_call_sync+0x1a0/0x1a0 [ 313.135935][T12456] ? xprt_create_transport+0x4cc/0x7c0 [ 313.141446][T12456] ? xprt_create_transport+0xd6/0x7c0 [ 313.146943][T12456] rpc_create+0x354/0x670 [ 313.151329][T12456] ? mark_lock+0xef/0x17b0 [ 313.155876][T12456] ? rpc_create_xprt+0x4a0/0x4a0 [ 313.160858][T12456] ? mark_held_locks+0x9f/0xe0 [ 313.165658][T12456] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.171961][T12456] ? lockdep_hardirqs_on+0x79/0x100 [ 313.177216][T12456] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.183424][T12456] nfs_create_rpc_client+0x4eb/0x680 [ 313.188829][T12456] ? nfs_mark_client_ready+0x50/0x50 [ 313.194163][T12456] nfs_init_client+0x6d/0x100 [ 313.198884][T12456] nfs_get_client+0x10ee/0x1450 [ 313.203783][T12456] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 313.210100][T12456] nfs_init_server.isra.0+0x2c0/0xed0 [ 313.215716][T12456] ? lockdep_hardirqs_on+0x79/0x100 [ 313.221350][T12456] ? nfs_get_client+0x1450/0x1450 [ 313.226447][T12456] nfs_create_server+0x18f/0x650 [ 313.231444][T12456] nfs_try_get_tree+0x166/0x940 [ 313.236727][T12456] ? io_schedule_timeout+0x140/0x140 [ 313.242067][T12456] ? preempt_schedule_irq+0x82/0x90 [ 313.247315][T12456] ? nfs_get_tree_common+0x13a0/0x13a0 [ 313.253204][T12456] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.259421][T12456] ? lockdep_hardirqs_on+0x79/0x100 [ 313.264691][T12456] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.270923][T12456] ? nfs_get_tree+0x10f6/0x1510 [ 313.275876][T12456] ? nfs_get_tree+0x1100/0x1510 [ 313.280771][T12456] nfs_get_tree+0x116a/0x1510 [ 313.285491][T12456] vfs_get_tree+0x89/0x2f0 [ 313.290060][T12456] path_mount+0x132a/0x1f90 [ 313.294656][T12456] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 313.300941][T12456] ? strncpy_from_user+0x2a0/0x3e0 [ 313.306194][T12456] ? finish_automount+0xad0/0xad0 [ 313.311351][T12456] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 313.318267][T12456] ? getname_flags.part.0+0x1dd/0x4f0 [ 313.324555][T12456] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 313.330941][T12456] __x64_sys_mount+0x27f/0x300 [ 313.335870][T12456] ? copy_mnt_ns+0xae0/0xae0 [ 313.340882][T12456] do_syscall_64+0x2d/0x70 [ 313.345459][T12456] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 313.351405][T12456] RIP: 0033:0x466459 [ 313.355443][T12456] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 313.375105][T12456] RSP: 002b:00007f2615dbb188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 313.383574][T12456] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 20:17:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 20:17:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x2) r1 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = dup2(r0, r1) read$FUSE(r2, 0x0, 0x0) [ 313.391589][T12456] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000020000100 [ 313.399625][T12456] RBP: 00000000004bf9fb R08: 000000002000a000 R09: 0000000000000000 [ 313.408191][T12456] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 313.416324][T12456] R13: 00007ffc5435e63f R14: 00007f2615dbb300 R15: 0000000000022000 [ 313.663491][T12456] ================================================================================ [ 313.691914][T12456] Kernel panic - not syncing: panic_on_warn set ... [ 313.699116][T12456] CPU: 0 PID: 12456 Comm: syz-executor.0 Not tainted 5.12.0-rc7-syzkaller #0 [ 313.707923][T12456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.718711][T12456] Call Trace: [ 313.722043][T12456] dump_stack+0x141/0x1d7 [ 313.726508][T12456] panic+0x306/0x73d [ 313.730588][T12456] ? __warn_printk+0xf3/0xf3 [ 313.735234][T12456] ? dump_stack+0x1c1/0x1d7 [ 313.739788][T12456] ? ubsan_epilogue+0x3e/0x5a [ 313.744513][T12456] ubsan_epilogue+0x54/0x5a [ 313.749069][T12456] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 313.755884][T12456] ? ktime_get+0x194/0x470 [ 313.760344][T12456] ? kcov_remote_stop+0x410/0x410 [ 313.765403][T12456] xprt_calc_majortimeo.isra.0.cold+0x17/0x46 [ 313.771509][T12456] xprt_request_init+0x486/0x9c0 [ 313.776587][T12456] xprt_reserve+0x18f/0x280 [ 313.781126][T12456] ? call_bc_transmit_status+0x240/0x240 [ 313.787058][T12456] __rpc_execute+0x21d/0x12d0 [ 313.792216][T12456] ? trace_event_raw_event_rpc_xdr_alignment+0xb60/0xb60 [ 313.799290][T12456] ? lock_downgrade+0x6e0/0x6e0 [ 313.805316][T12456] rpc_execute+0x2ba/0x460 [ 313.809768][T12456] rpc_run_task+0x5d0/0x8f0 [ 313.814312][T12456] rpc_call_sync+0xc6/0x1a0 [ 313.818872][T12456] ? rpc_run_task+0x8f0/0x8f0 [ 313.823615][T12456] ? lockdep_hardirqs_on+0x79/0x100 [ 313.829597][T12456] ? rpc_create_xprt+0x174/0x4a0 [ 313.834702][T12456] rpc_create_xprt+0x3f1/0x4a0 [ 313.839553][T12456] ? rpc_call_sync+0x1a0/0x1a0 [ 313.844369][T12456] ? xprt_create_transport+0x4cc/0x7c0 [ 313.849873][T12456] ? xprt_create_transport+0xd6/0x7c0 [ 313.855297][T12456] rpc_create+0x354/0x670 [ 313.859711][T12456] ? mark_lock+0xef/0x17b0 [ 313.864167][T12456] ? rpc_create_xprt+0x4a0/0x4a0 [ 313.869161][T12456] ? mark_held_locks+0x9f/0xe0 [ 313.873961][T12456] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.880171][T12456] ? lockdep_hardirqs_on+0x79/0x100 [ 313.885412][T12456] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.891621][T12456] nfs_create_rpc_client+0x4eb/0x680 [ 313.896946][T12456] ? nfs_mark_client_ready+0x50/0x50 [ 313.902285][T12456] nfs_init_client+0x6d/0x100 [ 313.907029][T12456] nfs_get_client+0x10ee/0x1450 [ 313.911929][T12456] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 313.918209][T12456] nfs_init_server.isra.0+0x2c0/0xed0 [ 313.923633][T12456] ? lockdep_hardirqs_on+0x79/0x100 [ 313.928875][T12456] ? nfs_get_client+0x1450/0x1450 [ 313.933963][T12456] nfs_create_server+0x18f/0x650 [ 313.938933][T12456] nfs_try_get_tree+0x166/0x940 [ 313.943818][T12456] ? io_schedule_timeout+0x140/0x140 [ 313.949159][T12456] ? preempt_schedule_irq+0x82/0x90 [ 313.954403][T12456] ? nfs_get_tree_common+0x13a0/0x13a0 [ 313.959911][T12456] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.966205][T12456] ? lockdep_hardirqs_on+0x79/0x100 [ 313.971458][T12456] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.977687][T12456] ? nfs_get_tree+0x10f6/0x1510 [ 313.982579][T12456] ? nfs_get_tree+0x1100/0x1510 [ 313.987489][T12456] nfs_get_tree+0x116a/0x1510 [ 313.992299][T12456] vfs_get_tree+0x89/0x2f0 [ 313.996766][T12456] path_mount+0x132a/0x1f90 [ 314.001412][T12456] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 314.007714][T12456] ? strncpy_from_user+0x2a0/0x3e0 [ 314.012887][T12456] ? finish_automount+0xad0/0xad0 [ 314.017974][T12456] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 314.024276][T12456] ? getname_flags.part.0+0x1dd/0x4f0 [ 314.029835][T12456] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 314.036205][T12456] __x64_sys_mount+0x27f/0x300 [ 314.041233][T12456] ? copy_mnt_ns+0xae0/0xae0 [ 314.045900][T12456] do_syscall_64+0x2d/0x70 [ 314.050567][T12456] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 314.056601][T12456] RIP: 0033:0x466459 [ 314.060532][T12456] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 314.080305][T12456] RSP: 002b:00007f2615dbb188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 314.088783][T12456] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 314.096794][T12456] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000020000100 [ 314.105320][T12456] RBP: 00000000004bf9fb R08: 000000002000a000 R09: 0000000000000000 [ 314.113325][T12456] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 314.121322][T12456] R13: 00007ffc5435e63f R14: 00007f2615dbb300 R15: 0000000000022000 [ 314.129830][T12456] Kernel Offset: disabled [ 314.134175][T12456] Rebooting in 86400 seconds..