Warning: Permanently added '10.128.0.249' (ECDSA) to the list of known hosts. 2022/05/25 17:40:31 fuzzer started 2022/05/25 17:40:32 dialing manager at 10.128.0.163:44643 [ 20.002123][ T24] audit: type=1400 audit(1653500432.251:74): avc: denied { mounton } for pid=1807 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.002974][ T1807] cgroup: Unknown subsys name 'net' [ 20.024849][ T24] audit: type=1400 audit(1653500432.251:75): avc: denied { mount } for pid=1807 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.052190][ T24] audit: type=1400 audit(1653500432.281:76): avc: denied { unmount } for pid=1807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.159888][ T1807] cgroup: Unknown subsys name 'rlimit' 2022/05/25 17:40:32 syscalls: 2727 2022/05/25 17:40:32 code coverage: enabled 2022/05/25 17:40:32 comparison tracing: enabled 2022/05/25 17:40:32 extra coverage: enabled 2022/05/25 17:40:32 delay kcov mmap: enabled 2022/05/25 17:40:32 setuid sandbox: enabled 2022/05/25 17:40:32 namespace sandbox: enabled 2022/05/25 17:40:32 Android sandbox: enabled 2022/05/25 17:40:32 fault injection: enabled 2022/05/25 17:40:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/25 17:40:32 net packet injection: enabled 2022/05/25 17:40:32 net device setup: enabled 2022/05/25 17:40:32 concurrency sanitizer: enabled 2022/05/25 17:40:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/25 17:40:32 USB emulation: /dev/raw-gadget does not exist 2022/05/25 17:40:32 hci packet injection: /dev/vhci does not exist 2022/05/25 17:40:32 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/05/25 17:40:32 802.15.4 emulation: enabled [ 20.249562][ T24] audit: type=1400 audit(1653500432.501:77): avc: denied { mounton } for pid=1807 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.257069][ T1807] syz-executor (1807) used greatest stack depth: 11392 bytes left [ 20.276209][ T24] audit: type=1400 audit(1653500432.501:78): avc: denied { mount } for pid=1807 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.305342][ T24] audit: type=1400 audit(1653500432.501:79): avc: denied { create } for pid=1807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.325834][ T24] audit: type=1400 audit(1653500432.501:80): avc: denied { write } for pid=1807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.346187][ T24] audit: type=1400 audit(1653500432.501:81): avc: denied { read } for pid=1807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/05/25 17:40:35 suppressing KCSAN reports in functions: 'ext4_free_inodes_count' 'tick_nohz_next_event' 'fsnotify' 'do_select' 'jbd2_journal_dirty_metadata' 'can_send' 'ext4_mb_good_group' 'ext4_writepages' 'jbd2_journal_stop' '__ext4_update_other_inode_time' 'shmem_file_read_iter' 'wg_packet_decrypt_worker' 'ext4_fill_raw_inode' 'pcpu_alloc' 'kcm_rfree' 'ext4_dio_write_end_io' 'generic_fillattr' 'can_receive' '__filemap_add_folio' 'filemap_read' 'dont_mount' 'tick_sched_timer' 'mark_buffer_dirty_inode' 'generic_write_end' 'exit_mm' 'xas_find_marked' 'blk_mq_sched_dispatch_requests' '__xa_clear_mark' 'ext4_mb_find_by_goal' '__fsnotify_parent' 'detach_buf_split' 'inotify_handle_inode_event' 'do_sys_poll' 'xas_clear_mark' 2022/05/25 17:40:35 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/25 17:40:35 fetching corpus: 50, signal 14104/17957 (executing program) 2022/05/25 17:40:35 fetching corpus: 100, signal 23724/29346 (executing program) 2022/05/25 17:40:35 fetching corpus: 150, signal 29749/37130 (executing program) 2022/05/25 17:40:35 fetching corpus: 200, signal 34539/43656 (executing program) 2022/05/25 17:40:35 fetching corpus: 250, signal 37896/48704 (executing program) 2022/05/25 17:40:35 fetching corpus: 300, signal 41508/53973 (executing program) 2022/05/25 17:40:35 fetching corpus: 350, signal 45228/59317 (executing program) 2022/05/25 17:40:35 fetching corpus: 400, signal 47757/63472 (executing program) 2022/05/25 17:40:35 fetching corpus: 450, signal 50655/67914 (executing program) 2022/05/25 17:40:35 fetching corpus: 500, signal 53067/71919 (executing program) 2022/05/25 17:40:35 fetching corpus: 550, signal 57924/78183 (executing program) 2022/05/25 17:40:35 fetching corpus: 600, signal 60761/82494 (executing program) 2022/05/25 17:40:35 fetching corpus: 650, signal 63012/86279 (executing program) 2022/05/25 17:40:35 fetching corpus: 700, signal 65198/89921 (executing program) 2022/05/25 17:40:35 fetching corpus: 750, signal 66971/93193 (executing program) 2022/05/25 17:40:35 fetching corpus: 800, signal 69452/97108 (executing program) 2022/05/25 17:40:35 fetching corpus: 850, signal 72612/101625 (executing program) 2022/05/25 17:40:35 fetching corpus: 900, signal 74077/104536 (executing program) 2022/05/25 17:40:36 fetching corpus: 950, signal 75447/107373 (executing program) 2022/05/25 17:40:36 fetching corpus: 1000, signal 78083/111300 (executing program) 2022/05/25 17:40:36 fetching corpus: 1050, signal 79723/114360 (executing program) 2022/05/25 17:40:36 fetching corpus: 1100, signal 81133/117157 (executing program) 2022/05/25 17:40:36 fetching corpus: 1150, signal 83543/120859 (executing program) 2022/05/25 17:40:36 fetching corpus: 1200, signal 84829/123531 (executing program) 2022/05/25 17:40:36 fetching corpus: 1250, signal 86312/126365 (executing program) 2022/05/25 17:40:36 fetching corpus: 1300, signal 87792/129140 (executing program) 2022/05/25 17:40:36 fetching corpus: 1350, signal 88707/131498 (executing program) 2022/05/25 17:40:36 fetching corpus: 1400, signal 89990/134139 (executing program) 2022/05/25 17:40:36 fetching corpus: 1450, signal 91259/136706 (executing program) 2022/05/25 17:40:36 fetching corpus: 1500, signal 92457/139193 (executing program) 2022/05/25 17:40:36 fetching corpus: 1550, signal 93860/141880 (executing program) 2022/05/25 17:40:36 fetching corpus: 1600, signal 95385/144636 (executing program) 2022/05/25 17:40:36 fetching corpus: 1650, signal 96365/146927 (executing program) 2022/05/25 17:40:36 fetching corpus: 1700, signal 97338/149245 (executing program) 2022/05/25 17:40:36 fetching corpus: 1750, signal 99512/152531 (executing program) 2022/05/25 17:40:36 fetching corpus: 1800, signal 100588/154869 (executing program) 2022/05/25 17:40:36 fetching corpus: 1850, signal 101590/157100 (executing program) 2022/05/25 17:40:36 fetching corpus: 1900, signal 102688/159440 (executing program) 2022/05/25 17:40:36 fetching corpus: 1950, signal 103854/161854 (executing program) 2022/05/25 17:40:36 fetching corpus: 2000, signal 105181/164345 (executing program) 2022/05/25 17:40:36 fetching corpus: 2050, signal 106097/166508 (executing program) 2022/05/25 17:40:36 fetching corpus: 2100, signal 107260/168833 (executing program) 2022/05/25 17:40:36 fetching corpus: 2150, signal 109273/171803 (executing program) 2022/05/25 17:40:36 fetching corpus: 2200, signal 110022/173808 (executing program) 2022/05/25 17:40:36 fetching corpus: 2250, signal 110946/175890 (executing program) 2022/05/25 17:40:37 fetching corpus: 2300, signal 112628/178544 (executing program) 2022/05/25 17:40:37 fetching corpus: 2350, signal 113621/180672 (executing program) 2022/05/25 17:40:37 fetching corpus: 2400, signal 114546/182771 (executing program) 2022/05/25 17:40:37 fetching corpus: 2450, signal 115331/184715 (executing program) 2022/05/25 17:40:37 fetching corpus: 2500, signal 116045/186629 (executing program) 2022/05/25 17:40:37 fetching corpus: 2550, signal 117025/188708 (executing program) 2022/05/25 17:40:37 fetching corpus: 2600, signal 118662/191303 (executing program) 2022/05/25 17:40:37 fetching corpus: 2650, signal 119316/193151 (executing program) 2022/05/25 17:40:37 fetching corpus: 2700, signal 120038/195015 (executing program) 2022/05/25 17:40:37 fetching corpus: 2750, signal 120695/196831 (executing program) 2022/05/25 17:40:37 fetching corpus: 2800, signal 121500/198761 (executing program) 2022/05/25 17:40:37 fetching corpus: 2850, signal 122553/200863 (executing program) 2022/05/25 17:40:37 fetching corpus: 2900, signal 123416/202819 (executing program) 2022/05/25 17:40:37 fetching corpus: 2950, signal 124289/204774 (executing program) 2022/05/25 17:40:37 fetching corpus: 3000, signal 125047/206581 (executing program) 2022/05/25 17:40:37 fetching corpus: 3050, signal 125927/208538 (executing program) 2022/05/25 17:40:37 fetching corpus: 3100, signal 126739/210399 (executing program) 2022/05/25 17:40:37 fetching corpus: 3150, signal 127554/212249 (executing program) 2022/05/25 17:40:37 fetching corpus: 3200, signal 128845/214387 (executing program) 2022/05/25 17:40:37 fetching corpus: 3250, signal 129947/216377 (executing program) 2022/05/25 17:40:37 fetching corpus: 3300, signal 130835/218255 (executing program) 2022/05/25 17:40:37 fetching corpus: 3350, signal 131737/220144 (executing program) 2022/05/25 17:40:37 fetching corpus: 3400, signal 132350/221831 (executing program) 2022/05/25 17:40:37 fetching corpus: 3450, signal 132955/223461 (executing program) 2022/05/25 17:40:37 fetching corpus: 3500, signal 133691/225213 (executing program) 2022/05/25 17:40:37 fetching corpus: 3550, signal 134305/226870 (executing program) 2022/05/25 17:40:38 fetching corpus: 3600, signal 135147/228675 (executing program) 2022/05/25 17:40:38 fetching corpus: 3650, signal 136112/230539 (executing program) 2022/05/25 17:40:38 fetching corpus: 3700, signal 136572/232084 (executing program) 2022/05/25 17:40:38 fetching corpus: 3750, signal 137099/233652 (executing program) 2022/05/25 17:40:38 fetching corpus: 3800, signal 137656/235218 (executing program) 2022/05/25 17:40:38 fetching corpus: 3850, signal 138354/236874 (executing program) 2022/05/25 17:40:38 fetching corpus: 3900, signal 138972/238513 (executing program) 2022/05/25 17:40:38 fetching corpus: 3950, signal 140080/240369 (executing program) 2022/05/25 17:40:38 fetching corpus: 4000, signal 141137/242211 (executing program) 2022/05/25 17:40:38 fetching corpus: 4050, signal 141784/243875 (executing program) 2022/05/25 17:40:38 fetching corpus: 4100, signal 142335/245447 (executing program) 2022/05/25 17:40:38 fetching corpus: 4150, signal 142805/246991 (executing program) 2022/05/25 17:40:38 fetching corpus: 4200, signal 143298/248515 (executing program) 2022/05/25 17:40:38 fetching corpus: 4250, signal 144151/250237 (executing program) 2022/05/25 17:40:38 fetching corpus: 4300, signal 144921/251859 (executing program) 2022/05/25 17:40:38 fetching corpus: 4350, signal 145453/253341 (executing program) 2022/05/25 17:40:38 fetching corpus: 4400, signal 145918/254833 (executing program) 2022/05/25 17:40:38 fetching corpus: 4450, signal 146993/256623 (executing program) 2022/05/25 17:40:38 fetching corpus: 4500, signal 147604/258151 (executing program) 2022/05/25 17:40:38 fetching corpus: 4550, signal 148464/259810 (executing program) 2022/05/25 17:40:38 fetching corpus: 4600, signal 149540/261584 (executing program) 2022/05/25 17:40:38 fetching corpus: 4650, signal 151216/263647 (executing program) 2022/05/25 17:40:38 fetching corpus: 4700, signal 151815/265087 (executing program) 2022/05/25 17:40:38 fetching corpus: 4750, signal 152309/266508 (executing program) 2022/05/25 17:40:38 fetching corpus: 4800, signal 152737/267916 (executing program) 2022/05/25 17:40:38 fetching corpus: 4850, signal 153818/269633 (executing program) 2022/05/25 17:40:38 fetching corpus: 4900, signal 154261/270979 (executing program) 2022/05/25 17:40:38 fetching corpus: 4950, signal 154782/272387 (executing program) 2022/05/25 17:40:38 fetching corpus: 5000, signal 155161/273724 (executing program) 2022/05/25 17:40:38 fetching corpus: 5050, signal 156571/275612 (executing program) 2022/05/25 17:40:39 fetching corpus: 5100, signal 157074/276995 (executing program) 2022/05/25 17:40:39 fetching corpus: 5150, signal 157487/278400 (executing program) 2022/05/25 17:40:39 fetching corpus: 5200, signal 157857/279716 (executing program) 2022/05/25 17:40:39 fetching corpus: 5250, signal 158545/281161 (executing program) 2022/05/25 17:40:39 fetching corpus: 5300, signal 159111/282525 (executing program) 2022/05/25 17:40:39 fetching corpus: 5350, signal 159920/284030 (executing program) 2022/05/25 17:40:39 fetching corpus: 5400, signal 160569/285464 (executing program) 2022/05/25 17:40:39 fetching corpus: 5450, signal 161124/286842 (executing program) 2022/05/25 17:40:39 fetching corpus: 5500, signal 161712/288262 (executing program) 2022/05/25 17:40:39 fetching corpus: 5550, signal 162406/289691 (executing program) 2022/05/25 17:40:39 fetching corpus: 5600, signal 162759/290899 (executing program) 2022/05/25 17:40:39 fetching corpus: 5650, signal 163158/292153 (executing program) 2022/05/25 17:40:39 fetching corpus: 5700, signal 163619/293468 (executing program) 2022/05/25 17:40:39 fetching corpus: 5750, signal 164282/294845 (executing program) 2022/05/25 17:40:39 fetching corpus: 5800, signal 164922/296225 (executing program) 2022/05/25 17:40:39 fetching corpus: 5850, signal 165477/297534 (executing program) 2022/05/25 17:40:39 fetching corpus: 5900, signal 165817/298749 (executing program) 2022/05/25 17:40:39 fetching corpus: 5950, signal 166130/299999 (executing program) 2022/05/25 17:40:39 fetching corpus: 6000, signal 166712/301342 (executing program) 2022/05/25 17:40:39 fetching corpus: 6050, signal 166967/302557 (executing program) 2022/05/25 17:40:39 fetching corpus: 6100, signal 167623/303931 (executing program) 2022/05/25 17:40:39 fetching corpus: 6150, signal 168277/305286 (executing program) 2022/05/25 17:40:39 fetching corpus: 6200, signal 168787/306522 (executing program) 2022/05/25 17:40:39 fetching corpus: 6250, signal 169211/307779 (executing program) 2022/05/25 17:40:39 fetching corpus: 6300, signal 169785/309053 (executing program) 2022/05/25 17:40:39 fetching corpus: 6350, signal 170380/310363 (executing program) 2022/05/25 17:40:39 fetching corpus: 6400, signal 170708/311559 (executing program) 2022/05/25 17:40:39 fetching corpus: 6450, signal 171228/312805 (executing program) 2022/05/25 17:40:39 fetching corpus: 6500, signal 171634/313997 (executing program) 2022/05/25 17:40:40 fetching corpus: 6550, signal 172002/315160 (executing program) 2022/05/25 17:40:40 fetching corpus: 6600, signal 172462/316382 (executing program) 2022/05/25 17:40:40 fetching corpus: 6650, signal 173074/317595 (executing program) 2022/05/25 17:40:40 fetching corpus: 6700, signal 173525/318772 (executing program) 2022/05/25 17:40:40 fetching corpus: 6750, signal 174187/320007 (executing program) 2022/05/25 17:40:40 fetching corpus: 6800, signal 174696/321220 (executing program) 2022/05/25 17:40:40 fetching corpus: 6850, signal 175116/322379 (executing program) 2022/05/25 17:40:40 fetching corpus: 6900, signal 175907/323646 (executing program) 2022/05/25 17:40:40 fetching corpus: 6950, signal 176383/324867 (executing program) 2022/05/25 17:40:40 fetching corpus: 7000, signal 176793/326046 (executing program) 2022/05/25 17:40:40 fetching corpus: 7050, signal 177764/327313 (executing program) 2022/05/25 17:40:40 fetching corpus: 7100, signal 178139/328451 (executing program) 2022/05/25 17:40:40 fetching corpus: 7150, signal 178561/329622 (executing program) 2022/05/25 17:40:40 fetching corpus: 7200, signal 179158/330793 (executing program) 2022/05/25 17:40:40 fetching corpus: 7250, signal 179550/331916 (executing program) 2022/05/25 17:40:40 fetching corpus: 7300, signal 180036/333106 (executing program) 2022/05/25 17:40:40 fetching corpus: 7350, signal 180656/334295 (executing program) 2022/05/25 17:40:40 fetching corpus: 7400, signal 181029/335361 (executing program) 2022/05/25 17:40:40 fetching corpus: 7450, signal 181455/336479 (executing program) 2022/05/25 17:40:40 fetching corpus: 7500, signal 181996/337677 (executing program) 2022/05/25 17:40:40 fetching corpus: 7550, signal 182971/338894 (executing program) 2022/05/25 17:40:40 fetching corpus: 7600, signal 183502/340006 (executing program) 2022/05/25 17:40:40 fetching corpus: 7650, signal 183818/341111 (executing program) 2022/05/25 17:40:40 fetching corpus: 7700, signal 184194/342162 (executing program) 2022/05/25 17:40:40 fetching corpus: 7750, signal 184859/343346 (executing program) 2022/05/25 17:40:40 fetching corpus: 7800, signal 185300/344442 (executing program) 2022/05/25 17:40:40 fetching corpus: 7850, signal 185602/345446 (executing program) 2022/05/25 17:40:41 fetching corpus: 7900, signal 186314/346595 (executing program) 2022/05/25 17:40:41 fetching corpus: 7950, signal 186754/347670 (executing program) 2022/05/25 17:40:41 fetching corpus: 8000, signal 187239/348743 (executing program) 2022/05/25 17:40:41 fetching corpus: 8050, signal 187570/349773 (executing program) 2022/05/25 17:40:41 fetching corpus: 8100, signal 187949/350852 (executing program) 2022/05/25 17:40:41 fetching corpus: 8150, signal 188444/351909 (executing program) 2022/05/25 17:40:41 fetching corpus: 8200, signal 189029/352998 (executing program) 2022/05/25 17:40:41 fetching corpus: 8250, signal 189343/354036 (executing program) 2022/05/25 17:40:41 fetching corpus: 8300, signal 189771/355096 (executing program) 2022/05/25 17:40:41 fetching corpus: 8350, signal 190550/356169 (executing program) 2022/05/25 17:40:41 fetching corpus: 8400, signal 190953/357210 (executing program) 2022/05/25 17:40:41 fetching corpus: 8450, signal 191336/358239 (executing program) 2022/05/25 17:40:41 fetching corpus: 8500, signal 191727/359251 (executing program) 2022/05/25 17:40:41 fetching corpus: 8550, signal 191971/360292 (executing program) 2022/05/25 17:40:41 fetching corpus: 8600, signal 192390/361291 (executing program) 2022/05/25 17:40:41 fetching corpus: 8650, signal 193043/362345 (executing program) 2022/05/25 17:40:41 fetching corpus: 8700, signal 193347/363332 (executing program) 2022/05/25 17:40:41 fetching corpus: 8750, signal 193824/364368 (executing program) 2022/05/25 17:40:41 fetching corpus: 8800, signal 194168/365379 (executing program) 2022/05/25 17:40:41 fetching corpus: 8850, signal 194687/366364 (executing program) 2022/05/25 17:40:41 fetching corpus: 8900, signal 195067/367372 (executing program) 2022/05/25 17:40:41 fetching corpus: 8950, signal 195461/368343 (executing program) 2022/05/25 17:40:41 fetching corpus: 9000, signal 195866/369323 (executing program) 2022/05/25 17:40:41 fetching corpus: 9050, signal 196185/370309 (executing program) 2022/05/25 17:40:41 fetching corpus: 9100, signal 196645/371292 (executing program) 2022/05/25 17:40:41 fetching corpus: 9150, signal 197042/372248 (executing program) 2022/05/25 17:40:41 fetching corpus: 9200, signal 197528/373207 (executing program) 2022/05/25 17:40:41 fetching corpus: 9250, signal 197910/374140 (executing program) 2022/05/25 17:40:42 fetching corpus: 9300, signal 198315/375079 (executing program) 2022/05/25 17:40:42 fetching corpus: 9350, signal 198990/375991 (executing program) 2022/05/25 17:40:42 fetching corpus: 9400, signal 199337/375991 (executing program) 2022/05/25 17:40:42 fetching corpus: 9450, signal 199667/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 9500, signal 200148/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 9550, signal 200587/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 9600, signal 200987/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 9650, signal 201365/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 9700, signal 201663/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 9750, signal 201912/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 9800, signal 202227/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 9850, signal 202507/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 9900, signal 202901/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 9950, signal 203157/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 10000, signal 203569/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 10050, signal 203893/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 10100, signal 204656/375993 (executing program) 2022/05/25 17:40:42 fetching corpus: 10150, signal 205057/375994 (executing program) 2022/05/25 17:40:42 fetching corpus: 10200, signal 205371/375994 (executing program) 2022/05/25 17:40:42 fetching corpus: 10250, signal 205916/375994 (executing program) 2022/05/25 17:40:42 fetching corpus: 10300, signal 206345/375995 (executing program) 2022/05/25 17:40:42 fetching corpus: 10350, signal 206617/375995 (executing program) 2022/05/25 17:40:42 fetching corpus: 10400, signal 206929/375995 (executing program) 2022/05/25 17:40:42 fetching corpus: 10450, signal 207242/375995 (executing program) 2022/05/25 17:40:42 fetching corpus: 10500, signal 207554/375995 (executing program) 2022/05/25 17:40:42 fetching corpus: 10550, signal 207895/375995 (executing program) 2022/05/25 17:40:42 fetching corpus: 10600, signal 208165/375995 (executing program) 2022/05/25 17:40:42 fetching corpus: 10650, signal 208516/375995 (executing program) 2022/05/25 17:40:42 fetching corpus: 10700, signal 208851/375996 (executing program) 2022/05/25 17:40:42 fetching corpus: 10750, signal 209220/375996 (executing program) 2022/05/25 17:40:42 fetching corpus: 10800, signal 209734/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 10850, signal 210164/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 10900, signal 210473/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 10950, signal 210684/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 11000, signal 211078/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 11050, signal 211657/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 11100, signal 212047/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 11150, signal 212281/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 11200, signal 212741/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 11250, signal 213029/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 11300, signal 213256/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 11350, signal 213544/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 11400, signal 213807/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 11450, signal 214125/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 11500, signal 214546/375996 (executing program) 2022/05/25 17:40:43 fetching corpus: 11550, signal 214930/375998 (executing program) 2022/05/25 17:40:43 fetching corpus: 11600, signal 215216/375998 (executing program) 2022/05/25 17:40:43 fetching corpus: 11650, signal 215534/375998 (executing program) 2022/05/25 17:40:43 fetching corpus: 11700, signal 215813/375999 (executing program) 2022/05/25 17:40:43 fetching corpus: 11750, signal 216036/375999 (executing program) 2022/05/25 17:40:43 fetching corpus: 11800, signal 216349/375999 (executing program) 2022/05/25 17:40:43 fetching corpus: 11850, signal 216680/375999 (executing program) 2022/05/25 17:40:43 fetching corpus: 11900, signal 216895/375999 (executing program) 2022/05/25 17:40:43 fetching corpus: 11950, signal 217224/375999 (executing program) 2022/05/25 17:40:43 fetching corpus: 12000, signal 217500/376000 (executing program) 2022/05/25 17:40:43 fetching corpus: 12050, signal 217763/376006 (executing program) 2022/05/25 17:40:43 fetching corpus: 12100, signal 218029/376006 (executing program) 2022/05/25 17:40:43 fetching corpus: 12150, signal 218352/376006 (executing program) 2022/05/25 17:40:43 fetching corpus: 12200, signal 218837/376006 (executing program) 2022/05/25 17:40:44 fetching corpus: 12250, signal 219127/376006 (executing program) 2022/05/25 17:40:44 fetching corpus: 12300, signal 219395/376006 (executing program) 2022/05/25 17:40:44 fetching corpus: 12350, signal 219663/376008 (executing program) 2022/05/25 17:40:44 fetching corpus: 12400, signal 219918/376008 (executing program) 2022/05/25 17:40:44 fetching corpus: 12450, signal 220323/376008 (executing program) 2022/05/25 17:40:44 fetching corpus: 12500, signal 220681/376008 (executing program) 2022/05/25 17:40:44 fetching corpus: 12550, signal 220991/376008 (executing program) 2022/05/25 17:40:44 fetching corpus: 12600, signal 221367/376008 (executing program) 2022/05/25 17:40:44 fetching corpus: 12650, signal 221768/376008 (executing program) 2022/05/25 17:40:44 fetching corpus: 12700, signal 222023/376008 (executing program) 2022/05/25 17:40:44 fetching corpus: 12750, signal 222318/376008 (executing program) 2022/05/25 17:40:44 fetching corpus: 12800, signal 222584/376008 (executing program) 2022/05/25 17:40:44 fetching corpus: 12850, signal 222816/376008 (executing program) 2022/05/25 17:40:44 fetching corpus: 12900, signal 223100/376008 (executing program) 2022/05/25 17:40:44 fetching corpus: 12950, signal 223434/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13000, signal 223708/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13050, signal 224042/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13100, signal 224457/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13150, signal 224773/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13200, signal 225036/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13250, signal 225382/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13300, signal 225680/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13350, signal 226052/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13400, signal 226350/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13450, signal 226588/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13500, signal 227131/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13550, signal 227467/376009 (executing program) 2022/05/25 17:40:44 fetching corpus: 13600, signal 227675/376010 (executing program) 2022/05/25 17:40:45 fetching corpus: 13650, signal 227967/376010 (executing program) 2022/05/25 17:40:45 fetching corpus: 13700, signal 228486/376010 (executing program) 2022/05/25 17:40:45 fetching corpus: 13750, signal 228709/376012 (executing program) 2022/05/25 17:40:45 fetching corpus: 13800, signal 229291/376012 (executing program) 2022/05/25 17:40:45 fetching corpus: 13850, signal 229568/376012 (executing program) 2022/05/25 17:40:45 fetching corpus: 13900, signal 229919/376012 (executing program) 2022/05/25 17:40:45 fetching corpus: 13950, signal 230178/376012 (executing program) 2022/05/25 17:40:45 fetching corpus: 14000, signal 230494/376012 (executing program) 2022/05/25 17:40:45 fetching corpus: 14050, signal 230874/376012 (executing program) 2022/05/25 17:40:45 fetching corpus: 14100, signal 231263/376012 (executing program) 2022/05/25 17:40:45 fetching corpus: 14150, signal 231492/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14200, signal 232039/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14250, signal 232413/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14300, signal 232705/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14350, signal 232929/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14400, signal 233169/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14450, signal 233410/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14500, signal 233623/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14550, signal 233881/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14600, signal 234186/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14650, signal 234451/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14700, signal 234766/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14750, signal 234943/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14800, signal 235298/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14850, signal 235510/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14900, signal 235730/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 14950, signal 236023/376016 (executing program) 2022/05/25 17:40:45 fetching corpus: 15000, signal 236263/376030 (executing program) 2022/05/25 17:40:45 fetching corpus: 15050, signal 236466/376030 (executing program) 2022/05/25 17:40:45 fetching corpus: 15100, signal 236731/376030 (executing program) 2022/05/25 17:40:45 fetching corpus: 15150, signal 237153/376032 (executing program) 2022/05/25 17:40:46 fetching corpus: 15200, signal 237514/376032 (executing program) 2022/05/25 17:40:46 fetching corpus: 15250, signal 237767/376032 (executing program) 2022/05/25 17:40:46 fetching corpus: 15300, signal 238152/376032 (executing program) 2022/05/25 17:40:46 fetching corpus: 15350, signal 238486/376032 (executing program) 2022/05/25 17:40:46 fetching corpus: 15400, signal 238802/376032 (executing program) 2022/05/25 17:40:46 fetching corpus: 15450, signal 239068/376032 (executing program) 2022/05/25 17:40:46 fetching corpus: 15500, signal 239361/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 15550, signal 239697/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 15600, signal 239914/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 15650, signal 240155/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 15700, signal 240405/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 15750, signal 240727/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 15800, signal 241019/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 15850, signal 241254/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 15900, signal 241519/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 15950, signal 241827/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16000, signal 242039/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16050, signal 242304/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16100, signal 242462/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16150, signal 242743/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16200, signal 243008/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16250, signal 243251/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16300, signal 243569/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16350, signal 243763/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16400, signal 244243/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16450, signal 244553/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16500, signal 244784/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16550, signal 245024/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16600, signal 245334/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16650, signal 245568/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16700, signal 245812/376034 (executing program) 2022/05/25 17:40:46 fetching corpus: 16750, signal 246020/376034 (executing program) 2022/05/25 17:40:47 fetching corpus: 16800, signal 246275/376034 (executing program) 2022/05/25 17:40:47 fetching corpus: 16850, signal 246503/376034 (executing program) 2022/05/25 17:40:47 fetching corpus: 16900, signal 246668/376034 (executing program) 2022/05/25 17:40:47 fetching corpus: 16950, signal 247041/376034 (executing program) 2022/05/25 17:40:47 fetching corpus: 17000, signal 247257/376034 (executing program) 2022/05/25 17:40:47 fetching corpus: 17050, signal 247480/376034 (executing program) 2022/05/25 17:40:47 fetching corpus: 17100, signal 247737/376034 (executing program) 2022/05/25 17:40:47 fetching corpus: 17150, signal 247910/376034 (executing program) 2022/05/25 17:40:47 fetching corpus: 17200, signal 248174/376034 (executing program) 2022/05/25 17:40:47 fetching corpus: 17250, signal 248303/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17300, signal 248509/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17350, signal 248763/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17400, signal 248985/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17450, signal 249183/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17500, signal 249366/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17550, signal 249769/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17600, signal 249942/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17650, signal 250091/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17700, signal 250286/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17750, signal 250498/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17800, signal 250683/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17850, signal 251124/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17900, signal 251295/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 17950, signal 251603/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 18000, signal 251802/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 18050, signal 252093/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 18100, signal 252407/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 18150, signal 252690/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 18200, signal 252924/376035 (executing program) 2022/05/25 17:40:47 fetching corpus: 18250, signal 253160/376036 (executing program) 2022/05/25 17:40:47 fetching corpus: 18300, signal 253414/376036 (executing program) 2022/05/25 17:40:47 fetching corpus: 18350, signal 253629/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 18400, signal 253854/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 18450, signal 254114/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 18500, signal 254407/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 18550, signal 254837/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 18600, signal 255136/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 18650, signal 255399/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 18700, signal 255671/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 18750, signal 255879/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 18800, signal 256619/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 18850, signal 256864/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 18900, signal 257049/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 18950, signal 257296/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19000, signal 257526/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19050, signal 257721/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19100, signal 257940/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19150, signal 258217/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19200, signal 258409/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19250, signal 258734/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19300, signal 258910/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19350, signal 259203/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19400, signal 259383/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19450, signal 259571/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19500, signal 259782/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19550, signal 259932/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19600, signal 260092/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19650, signal 260226/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19700, signal 260392/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19750, signal 260579/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19800, signal 260822/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19850, signal 261018/376036 (executing program) 2022/05/25 17:40:48 fetching corpus: 19900, signal 261245/376036 (executing program) 2022/05/25 17:40:49 fetching corpus: 19950, signal 261443/376036 (executing program) 2022/05/25 17:40:49 fetching corpus: 20000, signal 261735/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20050, signal 261967/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20100, signal 262222/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20150, signal 262625/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20200, signal 262842/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20250, signal 263095/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20300, signal 263572/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20350, signal 263809/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20400, signal 263974/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20450, signal 264162/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20500, signal 264758/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20550, signal 265011/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20600, signal 265171/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20650, signal 265379/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20700, signal 265597/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20750, signal 265852/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20800, signal 266023/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20850, signal 266200/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20900, signal 266432/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 20950, signal 266583/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 21000, signal 266867/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 21050, signal 267139/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 21100, signal 267308/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 21150, signal 267485/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 21200, signal 267727/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 21250, signal 267948/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 21300, signal 268110/376037 (executing program) 2022/05/25 17:40:49 fetching corpus: 21350, signal 268302/376041 (executing program) 2022/05/25 17:40:49 fetching corpus: 21400, signal 268509/376041 (executing program) 2022/05/25 17:40:49 fetching corpus: 21450, signal 268701/376041 (executing program) 2022/05/25 17:40:50 fetching corpus: 21500, signal 268911/376041 (executing program) 2022/05/25 17:40:50 fetching corpus: 21550, signal 269251/376041 (executing program) 2022/05/25 17:40:50 fetching corpus: 21600, signal 269425/376041 (executing program) 2022/05/25 17:40:50 fetching corpus: 21650, signal 269596/376041 (executing program) 2022/05/25 17:40:50 fetching corpus: 21700, signal 269852/376041 (executing program) 2022/05/25 17:40:50 fetching corpus: 21750, signal 270022/376041 (executing program) 2022/05/25 17:40:50 fetching corpus: 21800, signal 270174/376041 (executing program) 2022/05/25 17:40:50 fetching corpus: 21850, signal 270451/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 21900, signal 270662/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 21950, signal 270902/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22000, signal 271091/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22050, signal 271436/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22100, signal 271644/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22150, signal 271827/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22200, signal 271992/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22250, signal 272211/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22300, signal 272432/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22350, signal 272635/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22400, signal 272805/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22450, signal 273035/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22500, signal 273195/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22550, signal 273421/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22600, signal 273615/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22650, signal 273801/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22700, signal 274027/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22750, signal 274188/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22800, signal 274386/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22850, signal 274720/376044 (executing program) 2022/05/25 17:40:50 fetching corpus: 22900, signal 274955/376044 (executing program) 2022/05/25 17:40:51 fetching corpus: 22950, signal 275129/376044 (executing program) 2022/05/25 17:40:51 fetching corpus: 23000, signal 275263/376045 (executing program) 2022/05/25 17:40:51 fetching corpus: 23050, signal 275439/376045 (executing program) 2022/05/25 17:40:51 fetching corpus: 23100, signal 275618/376045 (executing program) 2022/05/25 17:40:51 fetching corpus: 23150, signal 275786/376045 (executing program) 2022/05/25 17:40:51 fetching corpus: 23200, signal 275952/376045 (executing program) 2022/05/25 17:40:51 fetching corpus: 23250, signal 276190/376045 (executing program) 2022/05/25 17:40:51 fetching corpus: 23300, signal 276396/376045 (executing program) 2022/05/25 17:40:51 fetching corpus: 23350, signal 276554/376045 (executing program) 2022/05/25 17:40:51 fetching corpus: 23400, signal 276773/376045 (executing program) 2022/05/25 17:40:51 fetching corpus: 23450, signal 277064/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 23500, signal 277320/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 23550, signal 277600/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 23600, signal 277755/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 23650, signal 277926/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 23700, signal 278136/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 23750, signal 278340/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 23800, signal 278565/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 23850, signal 278761/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 23900, signal 279065/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 23950, signal 279392/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 24000, signal 279576/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 24050, signal 279761/376046 (executing program) 2022/05/25 17:40:51 fetching corpus: 24100, signal 279920/376048 (executing program) 2022/05/25 17:40:51 fetching corpus: 24150, signal 280109/376048 (executing program) 2022/05/25 17:40:51 fetching corpus: 24200, signal 280273/376048 (executing program) 2022/05/25 17:40:51 fetching corpus: 24250, signal 280563/376050 (executing program) 2022/05/25 17:40:51 fetching corpus: 24300, signal 280743/376051 (executing program) 2022/05/25 17:40:51 fetching corpus: 24350, signal 280946/376051 (executing program) 2022/05/25 17:40:51 fetching corpus: 24400, signal 281187/376051 (executing program) 2022/05/25 17:40:51 fetching corpus: 24450, signal 281450/376051 (executing program) 2022/05/25 17:40:51 fetching corpus: 24500, signal 281615/376051 (executing program) 2022/05/25 17:40:51 fetching corpus: 24550, signal 281788/376052 (executing program) 2022/05/25 17:40:51 fetching corpus: 24600, signal 281991/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 24650, signal 282136/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 24700, signal 282464/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 24750, signal 282621/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 24800, signal 282765/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 24850, signal 282920/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 24900, signal 283108/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 24950, signal 283362/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25000, signal 283523/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25050, signal 283729/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25100, signal 283963/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25150, signal 284156/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25200, signal 284321/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25250, signal 284578/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25300, signal 284806/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25350, signal 284951/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25400, signal 285189/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25450, signal 285425/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25500, signal 285587/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25550, signal 285733/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25600, signal 286060/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25650, signal 286294/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25700, signal 286467/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25750, signal 286674/376052 (executing program) 2022/05/25 17:40:52 fetching corpus: 25800, signal 286875/376055 (executing program) 2022/05/25 17:40:52 fetching corpus: 25850, signal 287053/376055 (executing program) 2022/05/25 17:40:52 fetching corpus: 25900, signal 287185/376055 (executing program) 2022/05/25 17:40:52 fetching corpus: 25950, signal 287360/376055 (executing program) 2022/05/25 17:40:52 fetching corpus: 26000, signal 287508/376055 (executing program) 2022/05/25 17:40:52 fetching corpus: 26050, signal 287714/376055 (executing program) 2022/05/25 17:40:52 fetching corpus: 26100, signal 287954/376055 (executing program) 2022/05/25 17:40:53 fetching corpus: 26150, signal 288112/376055 (executing program) 2022/05/25 17:40:53 fetching corpus: 26200, signal 288281/376055 (executing program) 2022/05/25 17:40:53 fetching corpus: 26250, signal 288508/376056 (executing program) 2022/05/25 17:40:53 fetching corpus: 26300, signal 288647/376056 (executing program) 2022/05/25 17:40:53 fetching corpus: 26350, signal 288884/376056 (executing program) 2022/05/25 17:40:53 fetching corpus: 26400, signal 289041/376057 (executing program) 2022/05/25 17:40:53 fetching corpus: 26450, signal 289180/376057 (executing program) 2022/05/25 17:40:53 fetching corpus: 26500, signal 289369/376057 (executing program) 2022/05/25 17:40:53 fetching corpus: 26550, signal 289677/376057 (executing program) 2022/05/25 17:40:53 fetching corpus: 26600, signal 289951/376057 (executing program) 2022/05/25 17:40:53 fetching corpus: 26650, signal 290108/376057 (executing program) 2022/05/25 17:40:53 fetching corpus: 26700, signal 290285/376058 (executing program) 2022/05/25 17:40:53 fetching corpus: 26750, signal 290547/376058 (executing program) 2022/05/25 17:40:53 fetching corpus: 26800, signal 290700/376058 (executing program) 2022/05/25 17:40:53 fetching corpus: 26850, signal 290870/376058 (executing program) 2022/05/25 17:40:53 fetching corpus: 26900, signal 291061/376058 (executing program) 2022/05/25 17:40:53 fetching corpus: 26950, signal 291252/376058 (executing program) 2022/05/25 17:40:53 fetching corpus: 27000, signal 291432/376061 (executing program) 2022/05/25 17:40:53 fetching corpus: 27050, signal 291593/376061 (executing program) 2022/05/25 17:40:53 fetching corpus: 27100, signal 291777/376061 (executing program) 2022/05/25 17:40:53 fetching corpus: 27150, signal 291928/376061 (executing program) 2022/05/25 17:40:53 fetching corpus: 27200, signal 292106/376061 (executing program) 2022/05/25 17:40:53 fetching corpus: 27250, signal 292236/376061 (executing program) 2022/05/25 17:40:53 fetching corpus: 27300, signal 292474/376061 (executing program) 2022/05/25 17:40:53 fetching corpus: 27350, signal 292636/376061 (executing program) 2022/05/25 17:40:53 fetching corpus: 27400, signal 292860/376061 (executing program) 2022/05/25 17:40:53 fetching corpus: 27450, signal 293124/376061 (executing program) 2022/05/25 17:40:53 fetching corpus: 27500, signal 293390/376061 (executing program) 2022/05/25 17:40:53 fetching corpus: 27550, signal 293566/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 27600, signal 293746/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 27650, signal 293939/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 27700, signal 294151/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 27750, signal 294319/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 27800, signal 294551/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 27850, signal 294708/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 27900, signal 294835/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 27950, signal 295099/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28000, signal 295252/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28050, signal 295434/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28100, signal 295623/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28150, signal 295799/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28200, signal 295970/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28250, signal 296126/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28300, signal 296361/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28350, signal 296525/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28400, signal 296726/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28450, signal 296919/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28500, signal 297074/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28550, signal 297295/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28600, signal 297554/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28650, signal 297729/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28700, signal 297871/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28750, signal 298000/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28800, signal 298201/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28850, signal 298397/376065 (executing program) 2022/05/25 17:40:54 fetching corpus: 28900, signal 298774/376066 (executing program) 2022/05/25 17:40:54 fetching corpus: 28950, signal 298894/376066 (executing program) 2022/05/25 17:40:54 fetching corpus: 29000, signal 299067/376066 (executing program) 2022/05/25 17:40:54 fetching corpus: 29050, signal 299279/376066 (executing program) 2022/05/25 17:40:54 fetching corpus: 29100, signal 299406/376066 (executing program) 2022/05/25 17:40:54 fetching corpus: 29150, signal 299549/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29200, signal 299713/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29250, signal 299872/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29300, signal 299994/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29350, signal 300161/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29400, signal 300305/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29450, signal 300485/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29500, signal 300744/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29550, signal 300959/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29600, signal 301109/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29650, signal 301568/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29700, signal 301761/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29750, signal 301933/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29800, signal 302159/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29850, signal 302306/376070 (executing program) 2022/05/25 17:40:55 fetching corpus: 29900, signal 302499/376073 (executing program) 2022/05/25 17:40:55 fetching corpus: 29950, signal 302917/376074 (executing program) 2022/05/25 17:40:55 fetching corpus: 30000, signal 303131/376076 (executing program) 2022/05/25 17:40:55 fetching corpus: 30050, signal 303270/376076 (executing program) 2022/05/25 17:40:55 fetching corpus: 30100, signal 303453/376076 (executing program) 2022/05/25 17:40:55 fetching corpus: 30150, signal 303650/376076 (executing program) 2022/05/25 17:40:55 fetching corpus: 30200, signal 303862/376076 (executing program) 2022/05/25 17:40:55 fetching corpus: 30250, signal 303988/376076 (executing program) 2022/05/25 17:40:55 fetching corpus: 30300, signal 304190/376076 (executing program) 2022/05/25 17:40:55 fetching corpus: 30350, signal 304354/376076 (executing program) 2022/05/25 17:40:55 fetching corpus: 30400, signal 304523/376076 (executing program) 2022/05/25 17:40:55 fetching corpus: 30450, signal 304729/376076 (executing program) 2022/05/25 17:40:55 fetching corpus: 30500, signal 304869/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 30550, signal 305015/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 30600, signal 305130/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 30650, signal 305272/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 30700, signal 305427/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 30750, signal 305585/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 30800, signal 305778/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 30850, signal 305906/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 30900, signal 306139/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 30950, signal 306334/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 31000, signal 306502/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 31050, signal 306636/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 31100, signal 306840/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 31150, signal 306996/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 31200, signal 307153/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 31250, signal 307334/376076 (executing program) 2022/05/25 17:40:56 fetching corpus: 31300, signal 307506/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31350, signal 307635/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31400, signal 307763/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31450, signal 307868/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31500, signal 308031/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31550, signal 308205/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31600, signal 308398/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31650, signal 308573/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31700, signal 308803/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31750, signal 308989/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31800, signal 309215/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31850, signal 309357/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31900, signal 309495/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 31950, signal 309671/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 32000, signal 309852/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 32050, signal 309985/376080 (executing program) 2022/05/25 17:40:56 fetching corpus: 32100, signal 310209/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32150, signal 310354/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32200, signal 310675/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32250, signal 310856/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32300, signal 310971/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32350, signal 311132/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32400, signal 311278/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32450, signal 311456/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32500, signal 311627/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32550, signal 311763/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32600, signal 312025/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32650, signal 312199/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32700, signal 312390/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32750, signal 312570/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32800, signal 312728/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32850, signal 312880/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32900, signal 312989/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 32950, signal 313230/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 33000, signal 313453/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 33050, signal 313598/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 33100, signal 313755/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 33150, signal 313911/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 33200, signal 314070/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 33250, signal 314313/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 33300, signal 314432/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 33350, signal 314578/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 33400, signal 314721/376080 (executing program) 2022/05/25 17:40:57 fetching corpus: 33450, signal 314852/376080 (executing program) 2022/05/25 17:40:58 fetching corpus: 33500, signal 314990/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 33550, signal 315134/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 33600, signal 315287/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 33650, signal 315429/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 33700, signal 315585/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 33750, signal 315698/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 33800, signal 315933/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 33850, signal 316071/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 33900, signal 316231/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 33950, signal 316394/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 34000, signal 316556/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 34050, signal 316755/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 34100, signal 316943/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 34150, signal 317102/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 34200, signal 317246/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 34250, signal 317435/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 34300, signal 317581/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 34350, signal 317732/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 34400, signal 317916/376081 (executing program) 2022/05/25 17:40:58 fetching corpus: 34450, signal 318108/376082 (executing program) 2022/05/25 17:40:58 fetching corpus: 34500, signal 318348/376082 (executing program) 2022/05/25 17:40:58 fetching corpus: 34550, signal 318498/376082 (executing program) 2022/05/25 17:40:58 fetching corpus: 34600, signal 318646/376082 (executing program) 2022/05/25 17:40:58 fetching corpus: 34650, signal 318771/376082 (executing program) 2022/05/25 17:40:58 fetching corpus: 34700, signal 318930/376082 (executing program) 2022/05/25 17:40:58 fetching corpus: 34750, signal 319058/376082 (executing program) 2022/05/25 17:40:58 fetching corpus: 34800, signal 319235/376082 (executing program) 2022/05/25 17:40:58 fetching corpus: 34850, signal 319429/376082 (executing program) 2022/05/25 17:40:58 fetching corpus: 34900, signal 319623/376082 (executing program) 2022/05/25 17:40:58 fetching corpus: 34950, signal 319795/376082 (executing program) 2022/05/25 17:40:59 fetching corpus: 35000, signal 319999/376082 (executing program) 2022/05/25 17:40:59 fetching corpus: 35050, signal 320151/376082 (executing program) 2022/05/25 17:40:59 fetching corpus: 35100, signal 320301/376082 (executing program) 2022/05/25 17:40:59 fetching corpus: 35150, signal 320439/376082 (executing program) 2022/05/25 17:40:59 fetching corpus: 35200, signal 320566/376082 (executing program) 2022/05/25 17:40:59 fetching corpus: 35250, signal 320726/376082 (executing program) 2022/05/25 17:40:59 fetching corpus: 35300, signal 320927/376082 (executing program) 2022/05/25 17:40:59 fetching corpus: 35350, signal 321047/376082 (executing program) 2022/05/25 17:40:59 fetching corpus: 35400, signal 321214/376082 (executing program) 2022/05/25 17:40:59 fetching corpus: 35450, signal 321337/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 35500, signal 321436/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 35550, signal 321593/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 35600, signal 321720/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 35650, signal 321900/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 35700, signal 322152/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 35750, signal 322391/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 35800, signal 322574/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 35850, signal 322705/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 35900, signal 322888/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 35950, signal 323051/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 36000, signal 323192/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 36050, signal 323351/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 36100, signal 323503/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 36150, signal 323664/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 36200, signal 323899/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 36250, signal 324049/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 36300, signal 324202/376084 (executing program) 2022/05/25 17:40:59 fetching corpus: 36350, signal 324321/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 36400, signal 324502/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 36450, signal 324644/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 36500, signal 325012/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 36550, signal 325148/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 36600, signal 325256/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 36650, signal 325387/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 36700, signal 325557/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 36750, signal 325707/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 36800, signal 325837/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 36850, signal 325993/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 36900, signal 326303/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 36950, signal 326407/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37000, signal 326574/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37050, signal 326739/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37100, signal 326856/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37150, signal 327057/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37200, signal 327189/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37250, signal 327324/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37300, signal 327467/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37350, signal 327627/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37400, signal 327807/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37450, signal 327929/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37500, signal 328092/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37550, signal 328250/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37600, signal 328363/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37650, signal 328478/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37700, signal 328606/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37750, signal 328785/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37800, signal 328937/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37850, signal 329137/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37900, signal 329322/376084 (executing program) 2022/05/25 17:41:00 fetching corpus: 37950, signal 329453/376084 (executing program) 2022/05/25 17:41:01 fetching corpus: 38000, signal 329566/376084 (executing program) 2022/05/25 17:41:01 fetching corpus: 38050, signal 329687/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38100, signal 329803/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38150, signal 329939/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38200, signal 330071/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38250, signal 330240/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38300, signal 330418/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38350, signal 330634/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38400, signal 330754/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38450, signal 331011/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38500, signal 331159/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38550, signal 331269/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38600, signal 331391/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38650, signal 331523/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38700, signal 331657/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38750, signal 331796/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38800, signal 331931/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38850, signal 332075/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38900, signal 332173/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 38950, signal 332362/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 39000, signal 332480/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 39050, signal 332614/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 39100, signal 332769/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 39150, signal 332874/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 39200, signal 333011/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 39250, signal 333139/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 39300, signal 333242/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 39350, signal 333427/376086 (executing program) 2022/05/25 17:41:01 fetching corpus: 39400, signal 333615/376088 (executing program) 2022/05/25 17:41:01 fetching corpus: 39450, signal 333738/376088 (executing program) 2022/05/25 17:41:01 fetching corpus: 39500, signal 333846/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 39550, signal 333982/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 39600, signal 334075/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 39650, signal 334211/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 39700, signal 334376/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 39750, signal 334474/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 39800, signal 334596/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 39850, signal 334780/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 39900, signal 334897/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 39950, signal 335016/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40000, signal 335242/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40050, signal 335391/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40100, signal 335519/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40150, signal 335654/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40200, signal 335770/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40250, signal 335932/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40300, signal 336111/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40350, signal 336401/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40400, signal 336537/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40450, signal 336642/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40500, signal 336827/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40550, signal 336948/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40600, signal 337078/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40650, signal 337195/376088 (executing program) 2022/05/25 17:41:02 fetching corpus: 40700, signal 337330/376089 (executing program) 2022/05/25 17:41:02 fetching corpus: 40750, signal 337455/376089 (executing program) 2022/05/25 17:41:02 fetching corpus: 40800, signal 337611/376089 (executing program) 2022/05/25 17:41:02 fetching corpus: 40850, signal 337725/376089 (executing program) 2022/05/25 17:41:02 fetching corpus: 40900, signal 337849/376089 (executing program) 2022/05/25 17:41:02 fetching corpus: 40950, signal 337974/376089 (executing program) 2022/05/25 17:41:02 fetching corpus: 41000, signal 338116/376089 (executing program) 2022/05/25 17:41:02 fetching corpus: 41050, signal 338240/376089 (executing program) 2022/05/25 17:41:02 fetching corpus: 41100, signal 338452/376089 (executing program) 2022/05/25 17:41:02 fetching corpus: 41150, signal 338587/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41200, signal 338731/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41250, signal 338875/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41300, signal 338997/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41350, signal 339137/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41400, signal 339292/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41450, signal 339461/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41500, signal 339574/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41550, signal 339689/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41600, signal 339806/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41650, signal 339941/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41700, signal 340105/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41750, signal 340197/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41800, signal 340293/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41850, signal 340486/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41900, signal 340609/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 41950, signal 340732/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42000, signal 340885/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42050, signal 341036/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42100, signal 341179/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42150, signal 341324/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42200, signal 341476/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42250, signal 341627/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42300, signal 341755/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42350, signal 341874/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42400, signal 341970/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42450, signal 342114/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42500, signal 342231/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42550, signal 342370/376089 (executing program) 2022/05/25 17:41:03 fetching corpus: 42600, signal 342486/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 42650, signal 342607/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 42700, signal 342736/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 42750, signal 342862/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 42800, signal 342981/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 42850, signal 343101/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 42900, signal 343214/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 42950, signal 343478/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43000, signal 343586/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43050, signal 343686/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43100, signal 343814/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43150, signal 343910/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43200, signal 344005/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43250, signal 344143/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43300, signal 344314/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43350, signal 344434/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43400, signal 344627/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43450, signal 344754/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43500, signal 344885/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43550, signal 344991/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43600, signal 345084/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43650, signal 345223/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43700, signal 345343/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43750, signal 345450/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43800, signal 345575/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43850, signal 345751/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43900, signal 345855/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 43950, signal 345976/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 44000, signal 346130/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 44050, signal 346273/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 44100, signal 346426/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 44150, signal 346586/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 44200, signal 346693/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 44250, signal 346821/376089 (executing program) 2022/05/25 17:41:04 fetching corpus: 44300, signal 346928/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44350, signal 347044/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44400, signal 347187/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44450, signal 347309/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44500, signal 347415/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44550, signal 347580/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44600, signal 347671/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44650, signal 347801/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44700, signal 347925/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44750, signal 348028/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44800, signal 348156/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44850, signal 348345/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44900, signal 348479/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 44950, signal 348574/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45000, signal 348703/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45050, signal 348828/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45100, signal 348973/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45150, signal 349134/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45200, signal 349356/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45250, signal 349488/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45300, signal 349608/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45350, signal 349712/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45400, signal 349945/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45450, signal 350159/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45500, signal 350245/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45550, signal 350407/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45600, signal 350517/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45650, signal 350730/376089 (executing program) 2022/05/25 17:41:05 fetching corpus: 45700, signal 350842/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 45750, signal 350992/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 45800, signal 351125/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 45850, signal 351271/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 45900, signal 351395/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 45950, signal 351542/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46000, signal 351658/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46050, signal 351805/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46100, signal 351946/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46150, signal 352091/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46200, signal 352218/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46250, signal 352364/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46300, signal 352497/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46350, signal 352675/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46400, signal 352810/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46450, signal 352925/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46500, signal 353060/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46550, signal 353194/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46600, signal 353319/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46650, signal 353449/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46700, signal 353578/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46750, signal 353749/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46800, signal 353846/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46850, signal 354004/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46900, signal 354117/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 46950, signal 354231/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 47000, signal 354379/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 47050, signal 354526/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 47100, signal 354647/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 47150, signal 354821/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 47200, signal 354949/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 47250, signal 355056/376089 (executing program) 2022/05/25 17:41:06 fetching corpus: 47300, signal 355221/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47350, signal 355326/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47400, signal 355445/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47450, signal 355557/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47500, signal 355651/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47550, signal 355746/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47600, signal 355895/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47650, signal 356048/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47700, signal 356158/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47750, signal 356244/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47800, signal 356367/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47850, signal 356472/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47900, signal 356574/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 47950, signal 356724/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48000, signal 356860/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48050, signal 356971/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48100, signal 357180/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48150, signal 357306/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48200, signal 357428/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48250, signal 357547/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48300, signal 357649/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48350, signal 357731/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48400, signal 357901/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48450, signal 358018/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48500, signal 358133/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48550, signal 358277/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48600, signal 358393/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48650, signal 358558/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48700, signal 358667/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48750, signal 358815/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48800, signal 358971/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48850, signal 359095/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48900, signal 359215/376089 (executing program) 2022/05/25 17:41:07 fetching corpus: 48950, signal 359312/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49000, signal 359419/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49050, signal 359547/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49100, signal 359673/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49150, signal 359792/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49200, signal 359904/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49250, signal 360014/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49300, signal 360145/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49350, signal 360333/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49400, signal 360450/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49450, signal 360543/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49500, signal 360641/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49550, signal 360769/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49600, signal 360886/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49650, signal 360977/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49700, signal 361133/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49750, signal 361271/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49800, signal 361366/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49850, signal 361490/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49900, signal 361660/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 49950, signal 361811/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 50000, signal 361910/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 50050, signal 362014/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 50100, signal 362102/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 50150, signal 362227/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 50200, signal 362380/376089 (executing program) 2022/05/25 17:41:08 fetching corpus: 50250, signal 362483/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50300, signal 362573/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50350, signal 362686/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50400, signal 362779/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50450, signal 362929/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50500, signal 363074/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50550, signal 363210/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50600, signal 363336/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50650, signal 363467/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50700, signal 363580/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50750, signal 363698/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50800, signal 363801/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50850, signal 363899/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50900, signal 363998/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 50950, signal 364111/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51000, signal 364224/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51050, signal 364349/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51100, signal 364467/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51150, signal 364590/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51200, signal 364703/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51250, signal 364834/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51300, signal 364980/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51350, signal 365079/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51400, signal 365174/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51450, signal 365344/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51500, signal 365459/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51550, signal 365636/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51600, signal 365734/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51650, signal 365842/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51700, signal 365958/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51750, signal 366217/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51800, signal 366298/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51850, signal 366405/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51900, signal 366525/376089 (executing program) 2022/05/25 17:41:09 fetching corpus: 51950, signal 366616/376089 (executing program) 2022/05/25 17:41:10 fetching corpus: 52000, signal 366780/376089 (executing program) 2022/05/25 17:41:10 fetching corpus: 52050, signal 366914/376089 (executing program) 2022/05/25 17:41:10 fetching corpus: 52100, signal 367026/376089 (executing program) 2022/05/25 17:41:10 fetching corpus: 52150, signal 367143/376089 (executing program) 2022/05/25 17:41:10 fetching corpus: 52200, signal 367273/376089 (executing program) 2022/05/25 17:41:10 fetching corpus: 52250, signal 367482/376089 (executing program) 2022/05/25 17:41:10 fetching corpus: 52300, signal 367591/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52350, signal 367711/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52400, signal 367890/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52450, signal 367984/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52500, signal 368097/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52550, signal 368277/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52600, signal 368382/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52650, signal 368474/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52700, signal 368595/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52750, signal 368695/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52800, signal 368800/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52850, signal 368918/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52900, signal 369087/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 52950, signal 369171/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 53000, signal 369316/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 53050, signal 369437/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 53100, signal 369528/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 53150, signal 369640/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 53158, signal 369650/376093 (executing program) 2022/05/25 17:41:10 fetching corpus: 53158, signal 369650/376093 (executing program) 2022/05/25 17:41:12 starting 6 fuzzer processes 17:41:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000200)='memory.oom.group\x00', 0x2, 0x0) 17:41:12 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) getpid() r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x2) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 17:41:12 executing program 5: mlockall(0x3) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:41:12 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000006c0), 0x0, 0x8800) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000700)={0x0, 0x0}) 17:41:12 executing program 3: syz_clone(0x40200, 0x0, 0x0, 0x0, 0x0, 0x0) 17:41:12 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) syz_clone(0xd0000400, &(0x7f0000000280), 0x0, 0x0, &(0x7f00000012c0), &(0x7f0000001300)="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") [ 60.518157][ T24] audit: type=1400 audit(1653500472.761:82): avc: denied { execmem } for pid=1815 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 60.588959][ T24] audit: type=1400 audit(1653500472.831:83): avc: denied { read } for pid=1821 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 60.610268][ T24] audit: type=1400 audit(1653500472.831:84): avc: denied { open } for pid=1821 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 60.772815][ T24] audit: type=1400 audit(1653500472.841:85): avc: denied { mounton } for pid=1821 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 60.794639][ T24] audit: type=1400 audit(1653500472.841:86): avc: denied { module_request } for pid=1821 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 60.816619][ T24] audit: type=1400 audit(1653500472.891:87): avc: denied { sys_module } for pid=1823 comm="syz-executor.4" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 60.948145][ T1822] chnl_net:caif_netlink_parms(): no params data found [ 60.990869][ T1821] chnl_net:caif_netlink_parms(): no params data found [ 61.057371][ T1823] chnl_net:caif_netlink_parms(): no params data found [ 61.094229][ T1837] chnl_net:caif_netlink_parms(): no params data found [ 61.105603][ T1824] chnl_net:caif_netlink_parms(): no params data found [ 61.130250][ T1822] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.137289][ T1822] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.144813][ T1822] device bridge_slave_0 entered promiscuous mode [ 61.153358][ T1822] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.160908][ T1822] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.168672][ T1822] device bridge_slave_1 entered promiscuous mode [ 61.187870][ T1821] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.194911][ T1821] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.202325][ T1821] device bridge_slave_0 entered promiscuous mode [ 61.209281][ T1840] chnl_net:caif_netlink_parms(): no params data found [ 61.229356][ T1822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.238539][ T1821] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.245589][ T1821] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.253129][ T1821] device bridge_slave_1 entered promiscuous mode [ 61.271824][ T1822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.294326][ T1821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.306838][ T1821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.328545][ T1822] team0: Port device team_slave_0 added [ 61.337162][ T1822] team0: Port device team_slave_1 added [ 61.380032][ T1821] team0: Port device team_slave_0 added [ 61.389736][ T1823] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.396796][ T1823] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.404463][ T1823] device bridge_slave_0 entered promiscuous mode [ 61.411553][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.418472][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.444386][ T1822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.455101][ T1837] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.462158][ T1837] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.469742][ T1837] device bridge_slave_0 entered promiscuous mode [ 61.479344][ T1821] team0: Port device team_slave_1 added [ 61.489465][ T1824] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.496560][ T1824] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.504250][ T1824] device bridge_slave_0 entered promiscuous mode [ 61.511089][ T1823] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.518162][ T1823] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.526050][ T1823] device bridge_slave_1 entered promiscuous mode [ 61.532824][ T1822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.539771][ T1822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.565656][ T1822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.576352][ T1837] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.583405][ T1837] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.590894][ T1837] device bridge_slave_1 entered promiscuous mode [ 61.606902][ T1824] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.613957][ T1824] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.621564][ T1824] device bridge_slave_1 entered promiscuous mode [ 61.638341][ T1821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.645281][ T1821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.671161][ T1821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.710364][ T1837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.719729][ T1821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.726651][ T1821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.752592][ T1821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.763234][ T1840] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.770424][ T1840] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.778016][ T1840] device bridge_slave_0 entered promiscuous mode [ 61.785719][ T1824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.795574][ T1823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.805577][ T1823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.816272][ T1822] device hsr_slave_0 entered promiscuous mode [ 61.822833][ T1822] device hsr_slave_1 entered promiscuous mode [ 61.830144][ T1837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.843927][ T1840] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.851050][ T1840] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.858441][ T1840] device bridge_slave_1 entered promiscuous mode [ 61.865850][ T1824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.905088][ T1823] team0: Port device team_slave_0 added [ 61.911463][ T1837] team0: Port device team_slave_0 added [ 61.928555][ T1824] team0: Port device team_slave_0 added [ 61.934831][ T1823] team0: Port device team_slave_1 added [ 61.945570][ T1837] team0: Port device team_slave_1 added [ 61.953917][ T1821] device hsr_slave_0 entered promiscuous mode [ 61.960398][ T1821] device hsr_slave_1 entered promiscuous mode [ 61.966652][ T1821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.974197][ T1821] Cannot create hsr debugfs directory [ 61.980505][ T1840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.990719][ T1840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.000420][ T1824] team0: Port device team_slave_1 added [ 62.035746][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.042692][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.068644][ T1823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.091133][ T1840] team0: Port device team_slave_0 added [ 62.102338][ T1823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.109358][ T1823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.135227][ T1823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.145926][ T1837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.152988][ T1837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.178865][ T1837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.189985][ T1837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.196916][ T1837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.222866][ T1837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.234039][ T1840] team0: Port device team_slave_1 added [ 62.243937][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.250911][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.276889][ T1824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.288157][ T1824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.295101][ T1824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.321083][ T1824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.376004][ T1840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.383776][ T1840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.409976][ T1840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.430159][ T1823] device hsr_slave_0 entered promiscuous mode [ 62.436589][ T1823] device hsr_slave_1 entered promiscuous mode [ 62.443037][ T1823] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.450643][ T1823] Cannot create hsr debugfs directory [ 62.458513][ T1824] device hsr_slave_0 entered promiscuous mode [ 62.464974][ T1824] device hsr_slave_1 entered promiscuous mode [ 62.471289][ T1824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.478826][ T1824] Cannot create hsr debugfs directory [ 62.484523][ T1840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.491472][ T1840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.517766][ T1840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.532682][ T1837] device hsr_slave_0 entered promiscuous mode [ 62.539308][ T1837] device hsr_slave_1 entered promiscuous mode [ 62.545581][ T1837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.553136][ T1837] Cannot create hsr debugfs directory [ 62.591036][ T1840] device hsr_slave_0 entered promiscuous mode [ 62.597496][ T1840] device hsr_slave_1 entered promiscuous mode [ 62.603856][ T1840] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.611441][ T1840] Cannot create hsr debugfs directory [ 62.670097][ T1822] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 62.687562][ T1822] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 62.697698][ T1822] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 62.706063][ T1822] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 62.714710][ T1821] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 62.727575][ T1821] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 62.739630][ T1821] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.747684][ T1821] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 62.772006][ T1823] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 62.781031][ T1823] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 62.799291][ T1823] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 62.813245][ T1823] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 62.813730][ T24] audit: type=1400 audit(1653500475.061:88): avc: denied { remove_name } for pid=1422 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 62.842518][ T24] audit: type=1400 audit(1653500475.061:89): avc: denied { rename } for pid=1422 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 62.890587][ T1822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.897808][ T1824] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 62.907402][ T1824] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 62.917879][ T1824] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 62.939264][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.946785][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.962028][ T1824] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 62.971099][ T1822] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.990709][ T1840] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 62.999236][ T1840] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.010615][ T1840] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 63.020874][ T1840] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 63.035618][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.044039][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.052454][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.059539][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.067379][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.075793][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.084006][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.091033][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.098659][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.107324][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.116218][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.124642][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.134142][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.142032][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.154049][ T1822] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.164504][ T1822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.183759][ T1821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.192123][ T1837] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 63.200617][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.209110][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.217598][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.225966][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.234199][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.242574][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.257682][ T1823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.271506][ T1837] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 63.281854][ T1837] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 63.290153][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.297658][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.305219][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.317318][ T1823] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.328694][ T1822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.335719][ T1837] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 63.348212][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.355868][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.363954][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.372450][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.380734][ T1881] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.387773][ T1881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.395564][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.403951][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.412374][ T1881] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.419395][ T1881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.430219][ T1821] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.440802][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.448642][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.456237][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.463668][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.472209][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.480670][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.489078][ T1881] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.496094][ T1881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.504036][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.528292][ T1840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.551298][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.561665][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.570252][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.578479][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.585516][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.593294][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.600913][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.617827][ T1823] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.628192][ T1823] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.639789][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.648143][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.656669][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.665095][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.673771][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.681958][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.690301][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.698511][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.706986][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.714690][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.734795][ T1824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.750095][ T1823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.757909][ T1840] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.765158][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.774531][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.783460][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.792583][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.801020][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.809998][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.818400][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.825978][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.834722][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.854591][ T1824] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.868591][ T1821] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.878963][ T1821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.891849][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.900327][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.908849][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.917124][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.925318][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.932945][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.940510][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.949004][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.957171][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.964264][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.972107][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.980720][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.989097][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.996125][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.003869][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.012409][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.020787][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.027837][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.035687][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.044172][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.052655][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.059690][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.067233][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.081050][ T1837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.088984][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.096672][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.104547][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.112438][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.121242][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.136262][ T1821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.157237][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.165031][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.172811][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.181298][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.189997][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.198174][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.206769][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.215025][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.223504][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.232115][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.240352][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.248456][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.256267][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.266258][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.274338][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.282607][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.291832][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.300332][ T1840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.310789][ T1837] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.322576][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.331886][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.347227][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.355818][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.364132][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.372680][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.386329][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.393932][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.403530][ T1824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.416007][ T1824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.434134][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.442755][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.451211][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.459745][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.467881][ T1913] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.474959][ T1913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.482550][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.491215][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.499532][ T1913] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.506621][ T1913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.514333][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.522992][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.531599][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.539922][ T1913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.550223][ T1840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.563469][ T1837] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.573856][ T1837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.588791][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.596645][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.604801][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.613418][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.622003][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.630240][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.638757][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.646937][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.655294][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.662678][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.670257][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.678763][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.689425][ T1824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.703087][ T1837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.717784][ T1822] device veth0_vlan entered promiscuous mode [ 64.726009][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.734105][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.742990][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.751600][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.759064][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.766521][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.774640][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.783192][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.790835][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.803361][ T1822] device veth1_vlan entered promiscuous mode [ 64.850784][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.860298][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.868310][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.877229][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.890442][ T1823] device veth0_vlan entered promiscuous mode [ 64.900577][ T1822] device veth0_macvtap entered promiscuous mode [ 64.908762][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.916683][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.932175][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.945890][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.954434][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.969445][ T1822] device veth1_macvtap entered promiscuous mode [ 64.979476][ T1823] device veth1_vlan entered promiscuous mode [ 64.986628][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.999419][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.006994][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.016483][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 65.028035][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.035730][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.044126][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.052668][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.061404][ T1881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.078976][ T1821] device veth0_vlan entered promiscuous mode [ 65.088594][ T1822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.097757][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 65.106071][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.114065][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.121827][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.130588][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.139211][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.147814][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.156134][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.164621][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.173210][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.181606][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.190909][ T1823] device veth0_macvtap entered promiscuous mode [ 65.201057][ T1823] device veth1_macvtap entered promiscuous mode [ 65.209481][ T1822] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.218164][ T1822] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.226840][ T1822] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.235566][ T1822] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.259165][ T1821] device veth1_vlan entered promiscuous mode [ 65.272361][ T1840] device veth0_vlan entered promiscuous mode [ 65.294682][ T24] audit: type=1400 audit(1653500477.541:90): avc: denied { mounton } for pid=1822 comm="syz-executor.5" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 65.321619][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.334452][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.342620][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.351262][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.359710][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.368140][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.375952][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.385503][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.395961][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.406783][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.420386][ T1821] device veth0_macvtap entered promiscuous mode [ 65.430265][ T1821] device veth1_macvtap entered promiscuous mode [ 65.432618][ T24] audit: type=1400 audit(1653500477.681:91): avc: denied { read write } for pid=1822 comm="syz-executor.5" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 65.467074][ T1840] device veth1_vlan entered promiscuous mode [ 65.476098][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 65.484468][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.493843][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.502076][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.511733][ T1911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.523329][ T1837] device veth0_vlan entered promiscuous mode [ 65.532591][ T1823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.543107][ T1823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.554258][ T1823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.563998][ T1823] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.572744][ T1823] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.581555][ T1823] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.590380][ T1823] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.617993][ T1840] device veth0_macvtap entered promiscuous mode [ 65.626845][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 65.635041][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.644573][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.653458][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 17:41:17 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 17:41:17 executing program 5: getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) [ 65.663136][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.671819][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.681465][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.691088][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.699951][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 17:41:17 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 17:41:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x7, 0x4, 0x500, 0x7, 0x0, 0x1}, 0x48) [ 65.712427][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.727510][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.737954][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.747835][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.757122][ T24] kauditd_printk_skb: 2 callbacks suppressed 17:41:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 65.757134][ T24] audit: type=1400 audit(1653500477.991:94): avc: denied { map_create } for pid=2014 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 65.758385][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.764398][ T24] audit: type=1400 audit(1653500477.991:95): avc: denied { bpf } for pid=2014 comm="syz-executor.5" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 17:41:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="ce"], 0x30}}, 0x0) [ 65.789694][ T1821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.808940][ T24] audit: type=1400 audit(1653500478.041:96): avc: denied { create } for pid=2016 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 65.821225][ T1824] device veth0_vlan entered promiscuous mode [ 65.821417][ T24] audit: type=1400 audit(1653500478.041:97): avc: denied { write } for pid=2016 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 65.851777][ T1824] device veth1_vlan entered promiscuous mode [ 65.881876][ T1837] device veth1_vlan entered promiscuous mode [ 65.888645][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 65.896804][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.905488][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.914387][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.922411][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.930969][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 65.941628][ T1840] device veth1_macvtap entered promiscuous mode [ 65.959119][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.969557][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.979441][ T1821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.989881][ T1821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.001687][ T1821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.009924][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.017797][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.026333][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.034198][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.043028][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.051521][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.062623][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.073047][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.082877][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.093381][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.103247][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.113756][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.126195][ T1840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.135243][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.145676][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.155477][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.165881][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.175690][ T1840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.186095][ T1840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.196960][ T1840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.211738][ T1837] device veth0_macvtap entered promiscuous mode [ 66.226236][ T24] audit: type=1400 audit(1653500478.471:98): avc: denied { sys_admin } for pid=2022 comm="syz-executor.4" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 66.228965][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.255384][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.263987][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.272505][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.281035][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.289475][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.297892][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.306816][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.315173][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.324194][ T1824] device veth0_macvtap entered promiscuous mode [ 66.333975][ T1821] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.342684][ T1821] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.351454][ T1821] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.360134][ T1821] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.373446][ T1840] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.382178][ T1840] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.390895][ T1840] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.399579][ T1840] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.409612][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.417548][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.426096][ T1824] device veth1_macvtap entered promiscuous mode [ 66.435648][ T1837] device veth1_macvtap entered promiscuous mode [ 66.460054][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.470518][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.480324][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.490755][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.500548][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.511025][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.520825][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.531407][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.542398][ T1837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.558025][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.568538][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.578503][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.588974][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.598775][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.609230][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.619035][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.629444][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.639432][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.650006][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.661233][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.668483][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.676953][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.685465][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.694083][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.702969][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.713490][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.723275][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.733744][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.743581][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.754090][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.763893][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.774316][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.786030][ T1837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.801342][ T1837] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.810182][ T1837] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.818908][ T1837] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.827580][ T1837] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.837860][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.847415][ T1915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.886697][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.897424][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.907348][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.917758][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.927638][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.938103][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.947889][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.958365][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.968151][ T1824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:41:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000014c0)=@base={0x12, 0x8000, 0x0, 0x401, 0x0, 0x1}, 0x48) [ 66.978573][ T1824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.993051][ T1824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.012042][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.027457][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.047048][ T1824] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.055955][ T1824] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.064706][ T1824] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.073471][ T1824] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.167623][ T24] audit: type=1400 audit(1653500479.411:99): avc: denied { read } for pid=2042 comm="syz-executor.2" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 67.191845][ T24] audit: type=1400 audit(1653500479.421:100): avc: denied { open } for pid=2042 comm="syz-executor.2" path="/dev/usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 67.215975][ T24] audit: type=1400 audit(1653500479.421:101): avc: denied { ioctl } for pid=2042 comm="syz-executor.2" path="/dev/usbmon0" dev="devtmpfs" ino=117 ioctlcmd=0x9206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 17:41:20 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) getpid() r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x2) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 17:41:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401, 0x0, 0x0, {0x1}}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) 17:41:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x3}], &(0x7f0000000040)='GPL\x00', 0x3, 0xa0, &(0x7f0000000080)=""/160, 0x0, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 17:41:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 17:41:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x30, 0xa, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x30}}, 0x0) 17:41:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r2, 0x1, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 17:41:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 17:41:20 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)="af8ee5488489f31ea08c0ab7523e4fe4f9bcc948291335e84ac82b27c46d5a", 0x1f}}, 0x0) 17:41:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x28, 0x3, 0x1, 0x101, 0x0, 0x0, {0x1}, [@CTA_MARK={0x8}, @CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x28}}, 0x0) [ 67.962412][ T24] audit: type=1400 audit(1653500480.211:102): avc: denied { create } for pid=2045 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 17:41:20 executing program 3: socket$kcm(0x29, 0xedf5faaaef9a9af1, 0x0) [ 68.021334][ T24] audit: type=1400 audit(1653500480.211:103): avc: denied { prog_load } for pid=2049 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 68.042224][ T2064] ieee802154 phy0 wpan0: encryption failed: -22 17:41:21 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) getpid() r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x2) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 17:41:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f00000000c0)) 17:41:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000002940)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x7}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 17:41:21 executing program 4: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) 17:41:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000fb077f"], 0x1c}}, 0x0) 17:41:21 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080), 0x4) 17:41:21 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x14}, 0x14}}, 0x4008010) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 17:41:21 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x1) connect$caif(r0, &(0x7f0000000040)=@dbg, 0x18) 17:41:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000380)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2d}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xad, &(0x7f0000000400)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:21 executing program 4: r0 = socket(0x2, 0x6, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)="e4d8b1e8711cd28735cec197c9025a968a0fff76", 0x14}, {&(0x7f00000002c0)="99f2c811ac67de222cc0ad410acc1458b7967dba0166d417697829c420a9a3cc9f1decfb38a93b07d933f90ed89901ceb59e5e5e559209", 0x37}, {&(0x7f0000000300)="319e1b18747f9e2aba5eadd0c62bd1baeb2df180be19024fd0867181773137e4ebaeed4fe34b44271ec06423e046651cb009f77a9a2cfeba27cdf24bf50d9446e99cb25d441e65212316b29747942a84b06e82efee240874a7a81056c9a55b777178355f734792af93ec748dd156f64b9dba689f7931860f804fd44c776233db5af161156adad52c0faa2473abf81a0dce699cef2cad3204", 0x98}, {&(0x7f00000003c0)="6cfda92939071fafb463769933fec92d7b67eb75183a3b11b65db704bc184b1ce656bd8b4a7404060d86a4539186757583144ff7f11bc82d316033825fe3216cfb0f902074c9a19fa72861baaf319790e446e15080e7aac31d1990dda1dbecc14ee63164f13400845ab04679866b02cfef1d51f08b9117c6244595b0302a7f11fa30a7ceebdbc9115ccb8daa0505a430", 0x90}, {&(0x7f0000000480)="f7a903dcd1ebd81809f712bccab20e46d508def8b62fd880077c9ae3d436363de3f82104cb0b3aadc82fd845913a6f36fed1038b1c141ec70424a88c81b0a20322a5ac97f1fb29f3b6e17047073f7bc15b8458fe300aba59ded7c9810625b35e08813e6bd0c4dbf83234c4be6299abd41f915eaacfaf24469a7da031a9c5496e535a5c9653d165a86b8bc12282adad1f0523f8f63a178e77d89fed836263542a0e61f97431d3", 0xa6}], 0x5}, 0x0) 17:41:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:21 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f0000000080)) 17:41:21 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) getpid() r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x2) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 17:41:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x38, 0x0, 0x46) 17:41:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 17:41:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x4b, 0x0, 0x46) 17:41:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x4800}}, &(0x7f0000000100)='GPL\x00', 0x3, 0xad, &(0x7f0000000400)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xabbe, 0x80, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x3}, 0x48) 17:41:21 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8924, &(0x7f0000000380)={'bond_slave_0\x00'}) 17:41:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x1, 0x4) 17:41:21 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x1, &(0x7f0000000380)=@raw=[@ldst], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 17:41:21 executing program 5: syz_emit_ethernet(0x1ed, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c200000000000000000086dd6382b66401aa210100000000000000000000ffff7f000001ff020000000000000000000000000001"], 0x0) 17:41:22 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000140)={@link_local, @broadcast, @void, {@x25}}, 0x0) 17:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x18, 0x0, 0x46) 17:41:22 executing program 3: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 17:41:22 executing program 5: sendto$isdn(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, "f92e9e4e5c2d997a6a9be12aa3c594398cc121b083981a9e7d57030650af4b4652dd9e1195e871c930984c87aca9dc9bf72e2ef2775f4db0a6a88971bf9f9871e79e9080bc22dd8d86ddf61839e6d12e76f8c0d76a15d337c2962db631ef82c828cabd9662af792868c8274850d84c4392e76eb0f1a5b1b62d6822b82ce222c0a0b213d2cdf01f5ce06b7b5fda29a7881cdf0fb7b1bcb88dff770f"}, 0xa3, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000050000000000fd95467f9e4868840000000e00000000010400181800c6"], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xd4, &(0x7f0000000200)=""/212, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() recvmmsg$unix(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = gettid() sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 17:41:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x43, 0x0, 0x46) 17:41:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000c00)=0xc7) 17:41:22 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vxcan0\x00'}) 17:41:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 17:41:22 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 17:41:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) 17:41:22 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, 0x0, 0x0) 17:41:22 executing program 1: syz_emit_ethernet(0x11, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c20000fffeffffffffff08ff"], 0x0) 17:41:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x17, 0x0, 0x0) 17:41:22 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0xdecce9f871eda1ed, 0x40, 0x1, 0x0, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x10, 0x1, 0x6, 0x3ff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x7b, 0x800, 0x0, @private1, @loopback, 0x10, 0x80, 0x200, 0x5}}) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x11800000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@RTM_DELMDB={0x98, 0x55, 0x10, 0x70bd27, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x1, 0x0, 0x2, {@ip4=@rand_addr=0x64010100, 0x18b67}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x4, {@in6_addr=@mcast2, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x2, {@in6_addr=@remote, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x1, {@ip4=@multicast1, 0x800}}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4050000}, 0x8150) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80c00) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000240)=@gcm_256={{}, "40d447ace9fb12e9", "ef969f3fd59afe17a2eede7adae6b598ab1d621bfd0f6c45637a07cbd6ef837a", "331141cb", "0c08a6d8fd2fef4b"}, 0x38) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'virt_wifi0\x00'}) 17:41:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x4b, 0x0, 0x0) 17:41:23 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x87712376c26b8462) 17:41:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x3, 0x0, 0x0) 17:41:23 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89b0, &(0x7f0000000380)={'bond_slave_0\x00'}) 17:41:23 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8912, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) 17:41:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x4a, 0x0, &(0x7f0000000c00)) 17:41:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000380)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x99}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xad, &(0x7f0000000400)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x3, &(0x7f0000000380)=@framed={{}, [], {0x95, 0x63}}, &(0x7f0000000100)='GPL\x00', 0x3, 0xad, &(0x7f0000000400)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x4, 0x1, 0x0, 0x1b) 17:41:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x35, 0x0, 0x46) 17:41:23 executing program 0: socket(0x11, 0x2, 0x0) socket(0x11, 0x3, 0x0) 17:41:23 executing program 5: r0 = socket(0x25, 0x1, 0x0) getsockname$unix(r0, 0x0, 0x0) 17:41:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private, {[@rr={0x7, 0x3}]}}}}}) 17:41:23 executing program 1: pipe(&(0x7f0000000600)) clock_gettime(0x0, &(0x7f0000000580)={0x0}) pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x6}, &(0x7f0000000440), &(0x7f00000004c0)={r0}, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 17:41:23 executing program 4: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "661e38", 0x28, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @loopback}, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 17:41:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 17:41:23 executing program 0: pipe(&(0x7f0000003600)={0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 17:41:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000380)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x73}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xad, &(0x7f0000000400)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 17:41:23 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)="03d9c9", 0x3}}, 0x0) 17:41:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 17:41:23 executing program 4: clock_gettime(0x5, &(0x7f0000000100)) [ 71.521119][ T24] kauditd_printk_skb: 26 callbacks suppressed [ 71.521133][ T24] audit: type=1400 audit(1653500483.771:130): avc: denied { create } for pid=2169 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 17:41:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x2c}}, 0x0) 17:41:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x4e, 0x0, 0x46) 17:41:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xe0, &(0x7f0000000080)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000380)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xad, &(0x7f0000000400)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x13, 0x4, &(0x7f0000000380)=@framed={{}, [@call]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xad, &(0x7f0000000400)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:23 executing program 1: recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 71.599474][ T2188] ieee802154 phy0 wpan0: encryption failed: -22 17:41:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xabbe, 0x80, 0x8, 0x1}, 0x48) 17:41:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x3, &(0x7f0000000380)=@framed={{0x18, 0xa}}, &(0x7f0000000100)='GPL\x00', 0x3, 0xad, &(0x7f0000000400)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@multicast, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "bae483", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e077dc", 0x0, "31ee3f"}}}}}}}, 0x0) 17:41:23 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000140)=0x8, 0x4) 17:41:23 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@check_relaxed}, {@unhide}]}) 17:41:23 executing program 4: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x86640) 17:41:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000080)) [ 71.637971][ T24] audit: type=1400 audit(1653500483.801:131): avc: denied { ioctl } for pid=2175 comm="syz-executor.2" path="socket:[18443]" dev="sockfs" ino=18443 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 71.663047][ T24] audit: type=1400 audit(1653500483.811:132): avc: denied { setopt } for pid=2180 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 17:41:23 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8971, &(0x7f0000000380)={'bond_slave_0\x00'}) 17:41:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x1d, 0x0, 0x0) 17:41:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000640), &(0x7f0000000680)=0x10) 17:41:24 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000380), 0x48) 17:41:24 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000001200)=@bloom_filter, 0x48) 17:41:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x3}, 0x87) 17:41:24 executing program 5: socket(0x0, 0x2e1, 0x0) 17:41:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000013c0)={0x18, r1, 0x46b21c692f8a9a0f, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:41:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0xb}, 0x87) [ 71.746355][ T2216] ISOFS: Unable to identify CD-ROM format. 17:41:24 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0xc0000, 0x0) 17:41:24 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)) 17:41:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000600)='.', 0x1}], 0x1}}], 0x1, 0x0) 17:41:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000900)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 17:41:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x2, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000ea84100000fdffffff95"], &(0x7f0000000b80)='syzkaller\x00', 0x7, 0xc3, &(0x7f0000000140)=""/195, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:24 executing program 4: clock_gettime(0x0, &(0x7f00000024c0)={0x0}) pselect6(0x40, &(0x7f0000002400)={0x0, 0xe2}, &(0x7f0000002440)={0x2, 0x0, 0x0, 0x80}, &(0x7f0000002480)={0x6}, &(0x7f0000002500)={r0}, &(0x7f0000002580)={&(0x7f0000002540)={[0x4]}, 0x8}) [ 71.818889][ T24] audit: type=1400 audit(1653500483.931:133): avc: denied { prog_run } for pid=2199 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 71.838156][ T24] audit: type=1400 audit(1653500483.941:134): avc: denied { map_read } for pid=2207 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 17:41:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x1b}, 0x87) 17:41:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB='1'], 0x30}}, 0x0) 17:41:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x7}, 0x87) 17:41:24 executing program 4: bpf$MAP_CREATE(0x1e, &(0x7f0000001200)=@bloom_filter, 0x48) [ 71.857348][ T24] audit: type=1400 audit(1653500483.971:135): avc: denied { mounton } for pid=2215 comm="syz-executor.3" path="/root/syzkaller-testdir880016702/syzkaller.xwHz2I/17/file0" dev="sda1" ino=1160 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 71.884195][ T24] audit: type=1400 audit(1653500483.991:136): avc: denied { read append } for pid=2217 comm="syz-executor.4" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 17:41:24 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f00000012c0)) 17:41:24 executing program 4: move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x2) 17:41:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000880)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 17:41:24 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000500)=[{r0}], 0x1, 0x0) [ 71.908324][ T24] audit: type=1400 audit(1653500483.991:137): avc: denied { open } for pid=2217 comm="syz-executor.4" path="/dev/input/event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 17:41:24 executing program 0: add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 17:41:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x35}, 0x0) 17:41:24 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:41:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000003140)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 17:41:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)={[{@nolazytime}]}) 17:41:24 executing program 4: socketpair(0x28, 0x0, 0x400, &(0x7f0000000ac0)) 17:41:24 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x8001}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 17:41:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}]}, 0x24}}, 0x0) [ 71.962404][ T24] audit: type=1400 audit(1653500484.211:138): avc: denied { name_bind } for pid=2263 comm="syz-executor.3" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 71.984323][ T24] audit: type=1400 audit(1653500484.211:139): avc: denied { node_bind } for pid=2263 comm="syz-executor.3" saddr=::1 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 17:41:24 executing program 2: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffff9) 17:41:24 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 17:41:24 executing program 3: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000004f40)=[{&(0x7f0000004bc0)="e8", 0x1, 0x8001}, {&(0x7f0000004ec0)='X', 0x1, 0x8000000000000000}], 0x0, 0x0) 17:41:24 executing program 4: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "320b89706670d2d1fc3fa58ec013eac82b10d1b556a11a570495860939e90fa92e16bdc05a25d8427a16648fef5f04b751c72eab8c69125e9d23b4ef8e514fad"}, 0x48, 0xfffffffffffffffd) 17:41:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x12}, 0x87) [ 72.033511][ T2279] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 17:41:24 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='R', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000740)=""/246, 0xf6) 17:41:24 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x1, 0x9]) 17:41:24 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0x7fff, 0x4e, @local, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x20, 0x99e, 0x3f}}) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x1}}}, 0x24}}, 0x0) socket$unix(0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026000100", @ANYRES32, @ANYBLOB="000001000000000004000a0000000000"], 0x28}}, 0x0) 17:41:24 executing program 1: syz_mount_image$iso9660(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)={[{@overriderock}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@map_normal}]}) 17:41:24 executing program 2: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x8}, 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000600)=@raw=[@generic={0x0, 0x0, 0x0, 0x0, 0xfffffffb}], 0x0, 0x0, 0x3a, &(0x7f0000000680)=""/58, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x0, &(0x7f0000000740)}, 0x80) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000600)=@raw=[@generic={0x0, 0x0, 0x0, 0x0, 0xfffffffb}], 0x0, 0x0, 0x3a, &(0x7f0000000680)=""/58, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r2, 0x0, &(0x7f0000000740)}, 0x80) r3 = syz_clone(0x49000100, &(0x7f0000000080)="3928cfe40eced9", 0x7, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000400)="163223965ebbe51b9f7e097749bc4156dfdbacb19464fa9c3b1185cd46bed27a9308d90f3b306ded4d0876baca6006e8fa9c1f098f95d361c921d92d4d8f01fb99ed07f23b6ec8de19d9693511c7257d3d08e7b0cd97342f15332952f3a5c6ff8465a2867f079209c02b29b55cf096b5470208f828bad65ad724a15566d4562fbacfb9bdb98e4c4cf44de13eb1372387070cbca9847ace409dfaae48612fecfa0633251310e60e7f8d59a931c2cf8f5dc87be49b9d74dcc7df2916a91c2768399fe5ff6fe8cfb21f0706192ac58015e2772e392761a80e72b1d07f2335c5") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000280)='\xf2\xfc\x15\xa7\x98p\xb6\x99\xff\x9a\xb7\xa8\x91\xff\xa0\xec\x8b\xf0\x83\x90W~w\xf3\xcaX|\xf3\xdd\xc4+\x8a\xe3\x19\x96jz\xf6\x97\x0e\xde\xbc+\xbe\xe5\xf1\t(lix\x968\xaaX\b\x1e\xf3\xabM\xe0\xf8\xe8\x96\xe8|\xec\xe0(33|\xcf} \x89\xd9/n\x1e\xc8{s\xf1V\xcc\xe4\t=\xb3\x8e\xad\xcaj9\x86\xc4y_\xc4\xa2\xdf{I\xde\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Q^sQ\xa3\xc3\xc6\xe3bC\xbd\xc0\x9d\xc1\x83\xc7{\x9e\xab\xf9\x184\xc7\x01\x80f\xdb!\xe9s\xd9\x02e{ v\x02%7E\x91T\xe1\x8ef6\xfb\x8b\xc4\x01\r\xe0\xe8\xbaf\xbf\xd4\xe2/$1{N\xce*\xa6SBr\xf5\x7f;\x1eL\x8d+N\xea\xd3^\bK\xff)\x83\xf9\xba\xb7'}, 0x30) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:41:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x14}, 0x87) 17:41:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1, 0x5, 0x0, 0x401}, 0x48) [ 72.085667][ T2290] loop3: detected capacity change from 0 to 8192 17:41:24 executing program 5: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, 0xfffffffffffffff8) 17:41:24 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f0000001200)=@bloom_filter, 0x48) 17:41:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:41:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='R', 0x1, r0) keyctl$read(0xb, r1, 0x0, 0x0) 17:41:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x292a}, 0x0) 17:41:24 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) [ 72.139959][ T2304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 72.156905][ T2306] ISOFS: Unable to identify CD-ROM format. 17:41:24 executing program 4: socket(0x0, 0x80d, 0x0) 17:41:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x3, 0xee, &(0x7f0000000240)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:24 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f0000001200)=@bloom_filter, 0x48) 17:41:24 executing program 2: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x8}, 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000600)=@raw=[@generic={0x0, 0x0, 0x0, 0x0, 0xfffffffb}], 0x0, 0x0, 0x3a, &(0x7f0000000680)=""/58, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x0, &(0x7f0000000740)}, 0x80) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000600)=@raw=[@generic={0x0, 0x0, 0x0, 0x0, 0xfffffffb}], 0x0, 0x0, 0x3a, &(0x7f0000000680)=""/58, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r2, 0x0, &(0x7f0000000740)}, 0x80) r3 = syz_clone(0x49000100, &(0x7f0000000080)="3928cfe40eced9", 0x7, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000400)="163223965ebbe51b9f7e097749bc4156dfdbacb19464fa9c3b1185cd46bed27a9308d90f3b306ded4d0876baca6006e8fa9c1f098f95d361c921d92d4d8f01fb99ed07f23b6ec8de19d9693511c7257d3d08e7b0cd97342f15332952f3a5c6ff8465a2867f079209c02b29b55cf096b5470208f828bad65ad724a15566d4562fbacfb9bdb98e4c4cf44de13eb1372387070cbca9847ace409dfaae48612fecfa0633251310e60e7f8d59a931c2cf8f5dc87be49b9d74dcc7df2916a91c2768399fe5ff6fe8cfb21f0706192ac58015e2772e392761a80e72b1d07f2335c5") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000280)='\xf2\xfc\x15\xa7\x98p\xb6\x99\xff\x9a\xb7\xa8\x91\xff\xa0\xec\x8b\xf0\x83\x90W~w\xf3\xcaX|\xf3\xdd\xc4+\x8a\xe3\x19\x96jz\xf6\x97\x0e\xde\xbc+\xbe\xe5\xf1\t(lix\x968\xaaX\b\x1e\xf3\xabM\xe0\xf8\xe8\x96\xe8|\xec\xe0(33|\xcf} \x89\xd9/n\x1e\xc8{s\xf1V\xcc\xe4\t=\xb3\x8e\xad\xcaj9\x86\xc4y_\xc4\xa2\xdf{I\xde\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Q^sQ\xa3\xc3\xc6\xe3bC\xbd\xc0\x9d\xc1\x83\xc7{\x9e\xab\xf9\x184\xc7\x01\x80f\xdb!\xe9s\xd9\x02e{ v\x02%7E\x91T\xe1\x8ef6\xfb\x8b\xc4\x01\r\xe0\xe8\xbaf\xbf\xd4\xe2/$1{N\xce*\xa6SBr\xf5\x7f;\x1eL\x8d+N\xea\xd3^\bK\xff)\x83\xf9\xba\xb7'}, 0x30) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:41:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) getpeername$unix(r2, 0x0, 0x0) 17:41:24 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000001200)=@bloom_filter, 0x48) 17:41:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0xa) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) 17:41:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40800, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) 17:41:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000640)=@srh={0x0, 0x0, 0x4, 0x0, 0x81}, 0x8) 17:41:24 executing program 5: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) 17:41:24 executing program 3: syz_mount_image$nfs(&(0x7f0000006840), &(0x7f0000006880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008d40)={[{'context'}]}) 17:41:24 executing program 1: r0 = msgget(0x2, 0x2c2) msgctl$IPC_RMID(r0, 0x0) 17:41:24 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, 0x7fff}}) 17:41:24 executing program 1: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000500)=ANY=[@ANYBLOB="02"], 0x48, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000400)=""/243, 0xf3) 17:41:24 executing program 4: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) [ 72.306404][ T2350] nfs: Bad value for 'context' 17:41:24 executing program 2: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x8}, 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000600)=@raw=[@generic={0x0, 0x0, 0x0, 0x0, 0xfffffffb}], 0x0, 0x0, 0x3a, &(0x7f0000000680)=""/58, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x0, &(0x7f0000000740)}, 0x80) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000600)=@raw=[@generic={0x0, 0x0, 0x0, 0x0, 0xfffffffb}], 0x0, 0x0, 0x3a, &(0x7f0000000680)=""/58, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r2, 0x0, &(0x7f0000000740)}, 0x80) r3 = syz_clone(0x49000100, &(0x7f0000000080)="3928cfe40eced9", 0x7, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000400)="163223965ebbe51b9f7e097749bc4156dfdbacb19464fa9c3b1185cd46bed27a9308d90f3b306ded4d0876baca6006e8fa9c1f098f95d361c921d92d4d8f01fb99ed07f23b6ec8de19d9693511c7257d3d08e7b0cd97342f15332952f3a5c6ff8465a2867f079209c02b29b55cf096b5470208f828bad65ad724a15566d4562fbacfb9bdb98e4c4cf44de13eb1372387070cbca9847ace409dfaae48612fecfa0633251310e60e7f8d59a931c2cf8f5dc87be49b9d74dcc7df2916a91c2768399fe5ff6fe8cfb21f0706192ac58015e2772e392761a80e72b1d07f2335c5") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000280)='\xf2\xfc\x15\xa7\x98p\xb6\x99\xff\x9a\xb7\xa8\x91\xff\xa0\xec\x8b\xf0\x83\x90W~w\xf3\xcaX|\xf3\xdd\xc4+\x8a\xe3\x19\x96jz\xf6\x97\x0e\xde\xbc+\xbe\xe5\xf1\t(lix\x968\xaaX\b\x1e\xf3\xabM\xe0\xf8\xe8\x96\xe8|\xec\xe0(33|\xcf} \x89\xd9/n\x1e\xc8{s\xf1V\xcc\xe4\t=\xb3\x8e\xad\xcaj9\x86\xc4y_\xc4\xa2\xdf{I\xde\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Q^sQ\xa3\xc3\xc6\xe3bC\xbd\xc0\x9d\xc1\x83\xc7{\x9e\xab\xf9\x184\xc7\x01\x80f\xdb!\xe9s\xd9\x02e{ v\x02%7E\x91T\xe1\x8ef6\xfb\x8b\xc4\x01\r\xe0\xe8\xbaf\xbf\xd4\xe2/$1{N\xce*\xa6SBr\xf5\x7f;\x1eL\x8d+N\xea\xd3^\bK\xff)\x83\xf9\xba\xb7'}, 0x30) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:41:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 17:41:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 17:41:24 executing program 3: fsopen(&(0x7f0000000140)='iso9660\x00', 0x0) 17:41:24 executing program 1: msgsnd(0x0, &(0x7f0000001000), 0x8, 0x0) 17:41:24 executing program 4: syz_mount_image$nfs4(&(0x7f0000004cc0), &(0x7f0000004d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)) 17:41:24 executing program 1: socketpair(0x26, 0x5, 0xff, &(0x7f0000000240)) 17:41:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) 17:41:24 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 17:41:24 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000100)={0x77359400}) 17:41:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 17:41:24 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000004a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', 'nfs\x00'}, 0x0, 0x0) [ 72.481291][ T2372] Zero length message leads to an empty skb 17:41:24 executing program 2: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x8}, 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000600)=@raw=[@generic={0x0, 0x0, 0x0, 0x0, 0xfffffffb}], 0x0, 0x0, 0x3a, &(0x7f0000000680)=""/58, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r0, 0x0, &(0x7f0000000740)}, 0x80) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000600)=@raw=[@generic={0x0, 0x0, 0x0, 0x0, 0xfffffffb}], 0x0, 0x0, 0x3a, &(0x7f0000000680)=""/58, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r2, 0x0, &(0x7f0000000740)}, 0x80) r3 = syz_clone(0x49000100, &(0x7f0000000080)="3928cfe40eced9", 0x7, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000400)="163223965ebbe51b9f7e097749bc4156dfdbacb19464fa9c3b1185cd46bed27a9308d90f3b306ded4d0876baca6006e8fa9c1f098f95d361c921d92d4d8f01fb99ed07f23b6ec8de19d9693511c7257d3d08e7b0cd97342f15332952f3a5c6ff8465a2867f079209c02b29b55cf096b5470208f828bad65ad724a15566d4562fbacfb9bdb98e4c4cf44de13eb1372387070cbca9847ace409dfaae48612fecfa0633251310e60e7f8d59a931c2cf8f5dc87be49b9d74dcc7df2916a91c2768399fe5ff6fe8cfb21f0706192ac58015e2772e392761a80e72b1d07f2335c5") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000280)='\xf2\xfc\x15\xa7\x98p\xb6\x99\xff\x9a\xb7\xa8\x91\xff\xa0\xec\x8b\xf0\x83\x90W~w\xf3\xcaX|\xf3\xdd\xc4+\x8a\xe3\x19\x96jz\xf6\x97\x0e\xde\xbc+\xbe\xe5\xf1\t(lix\x968\xaaX\b\x1e\xf3\xabM\xe0\xf8\xe8\x96\xe8|\xec\xe0(33|\xcf} \x89\xd9/n\x1e\xc8{s\xf1V\xcc\xe4\t=\xb3\x8e\xad\xcaj9\x86\xc4y_\xc4\xa2\xdf{I\xde\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Q^sQ\xa3\xc3\xc6\xe3bC\xbd\xc0\x9d\xc1\x83\xc7{\x9e\xab\xf9\x184\xc7\x01\x80f\xdb!\xe9s\xd9\x02e{ v\x02%7E\x91T\xe1\x8ef6\xfb\x8b\xc4\x01\r\xe0\xe8\xbaf\xbf\xd4\xe2/$1{N\xce*\xa6SBr\xf5\x7f;\x1eL\x8d+N\xea\xd3^\bK\xff)\x83\xf9\xba\xb7'}, 0x30) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:41:24 executing program 3: msgsnd(0x0, &(0x7f0000000080)={0x3f74b71aa71e11d5}, 0x8, 0x0) 17:41:24 executing program 4: mount$cgroup(0x0, &(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0, 0x0) 17:41:24 executing program 1: bpf$MAP_CREATE(0xc, &(0x7f0000001200)=@bloom_filter, 0x48) 17:41:24 executing program 0: clock_getres(0xf9bf5e68da430da9, 0x0) 17:41:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5}, 0x87) 17:41:24 executing program 1: bpf$MAP_CREATE(0x13, &(0x7f0000001200)=@bloom_filter, 0x48) 17:41:24 executing program 0: syz_emit_ethernet(0xaa, &(0x7f0000000080)={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @loopback, {[@noop, @rr={0x7, 0xf, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@remote}, {@broadcast}, {@broadcast}]}, @rr={0x7, 0xf, 0x0, [@loopback, @dev, @broadcast]}, @generic={0x0, 0x2}]}}}}}}, 0x0) 17:41:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x33fe0}}, 0x0) getresgid(&(0x7f0000002440), &(0x7f0000002480), &(0x7f00000024c0)) 17:41:24 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000240)) 17:41:24 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0xd5, 0x0) 17:41:24 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000001200)=@bloom_filter, 0x48) 17:41:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x16}, 0x87) 17:41:24 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000000200)) 17:41:24 executing program 0: socketpair(0x2, 0xa, 0x5, &(0x7f0000000040)) 17:41:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x33fe0}, 0x1, 0x3500000000000000}, 0x0) 17:41:24 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000001200)=@bloom_filter, 0x48) 17:41:25 executing program 2: r0 = msgget(0x1, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/65) 17:41:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 17:41:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x6, 0x4, 0x9, 0x1000, 0x0, 0x1}, 0x48) 17:41:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x2}, 0x87) 17:41:25 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f0000001200)=@bloom_filter, 0x48) 17:41:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000600)='.', 0x1}], 0x2}}], 0x1, 0x0) 17:41:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@bloom_filter, 0xa1) 17:41:25 executing program 0: bpf$PROG_LOAD_XDP(0xd, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:25 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000004a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0, 0x0) [ 72.757008][ T2433] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 17:41:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0xf}, 0x87) 17:41:25 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f0000001200)=@bloom_filter, 0x48) 17:41:25 executing program 2: syz_mount_image$nfs(&(0x7f0000006840), &(0x7f0000006880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008d40)) 17:41:25 executing program 4: faccessat(0xffffffffffffff9c, 0x0, 0x14) 17:41:25 executing program 3: syz_mount_image$nfs(&(0x7f0000006840), &(0x7f0000006880)='./file0\x00', 0x0, 0x0, 0x0, 0x808400, &(0x7f0000008d40)={[], [{@permit_directio}]}) [ 72.878677][ T2464] nfs: Unknown parameter 'permit_directio' 17:41:25 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f7565899c3a93158c20762f"], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 17:41:25 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x13628aaaf60d58a0) 17:41:25 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f0000001200)=@bloom_filter, 0x48) 17:41:25 executing program 2: syz_clone(0x5c080000, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="83894079d9caa27a907f4dff7dedba3123a99553c863131e5d4b0d2156119234ec976d255d798944469c7ff2a4e77357b4929c273dbb04886610e0662531ab7d35b3db9abd4f1da2cd474a66b0cefbcf62a915ad468a39f77fcb524a4e5558b0a1453d32aa51c932") 17:41:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000200000000000000ffffff7fcd320800ffffffff1842"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd0, &(0x7f00000000c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:25 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f7565899c3a9315"], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 17:41:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f7565899c3aeb"], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 17:41:25 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f0000001200)=@bloom_filter, 0x48) 17:41:25 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000240)) 17:41:25 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000340)=ANY=[]) 17:41:25 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f7565aa9c"], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 17:41:25 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f159c20761089"], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) [ 73.139356][ T2484] ISOFS: Unable to identify CD-ROM format. 17:41:26 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f158c2001"], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 17:41:26 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r2, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 17:41:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f158c207600896049"], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 17:41:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f7565899c2793"], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 17:41:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, 0x0, 0x0) 17:41:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x48) 17:41:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001180)=ANY=[], 0x48) 17:41:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), 0x14) 17:41:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x2) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) getpgrp(0x0) sched_getaffinity(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMBIC(r3, 0x5450, 0x0) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c, 0x800) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) fdatasync(0xffffffffffffffff) 17:41:26 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f7565899c3aeb75"], 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) pwrite64(r1, &(0x7f0000000040)="826e2b", 0x1e, 0x7ff) 17:41:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), 0x14) 17:41:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="2fa30b86560ade30954a085347e87281ed4ae0ebdd914a1049ff6105b97279b6fadb832a266988bceb6ac8fcb39e95dbd07b8be37e37f84d341055626c12ef54aee412f1c018b40aea22f9eba145249c5677248d6d6838280b7bc743faffb9e309518268ee18ce94076cdbb6cce4e83c16bd358ec9817e85f7adfe3a612ee08ebc385cea25acac9475291f41ee8dbd6983843158c2fdeb51e6ea1f67255a194550f48f85c65bb8f729be810be8dfb4deb45fdbf9990666ca85857d7134d938c3125bb288b27374fdc03a9540f4caebe63aded8c71f89a5894d8f794afb2032e5318cf4af08acb507511ce583d4b833fb8ecc06f8e54cade80c8898ea1aab711b86", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), 0x14) [ 74.010782][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 74.037277][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 74.061095][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 17:41:27 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010144, 0x0) 17:41:27 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="2fa30b86560ade30954a085347e87281ed4ae0ebdd914a1049ff6105b97279b6fadb832a266988bceb6ac8fcb39e95dbd07b8be37e37f84d341055626c12ef54aee412f1c018b40aea22f9eba145249c5677248d6d6838280b7bc743faffb9e309518268ee18ce94076cdbb6cce4e83c16bd358ec9817e85f7adfe3a612ee08ebc385cea25acac9475291f41ee8dbd6983843158c2fdeb51e6ea1f67255a194550f48f85c65bb8f729be810be8dfb4deb45fdbf9990666ca85857d7134d938c3125bb288b27374fdc03a9540f4caebe63aded8c71f89a5894d8f794afb2032e5318cf4af08acb507511ce583d4b833fb8ecc06f8e54cade80c8898ea1aab711b86", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r3 = accept$inet6(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), 0x14) 17:41:27 executing program 4: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000040)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 17:41:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000002340)) 17:41:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, 0x0, 0x4) 17:41:27 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 17:41:27 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x98080, 0x0) 17:41:27 executing program 5: clock_getres(0xd069761d859c8bf6, 0x0) 17:41:27 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00', 0x0, 0x0) 17:41:27 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:41:27 executing program 3: socket$inet6(0xa, 0x1, 0x4) 17:41:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 17:41:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000023c0)={'wlan0\x00'}) [ 74.809985][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 17:41:27 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000300}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="a98d5af4b4e0a7add201dbcbb5ec158d65e840c012a6e0d09c338b40e0529f56ed580e5d1f0f38f3cdbd0381", 0x2c}], 0x1}}], 0x1, 0x0) 17:41:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x4b62, &(0x7f0000000040)) 17:41:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f78706000000000000090001000187a5309e9464ab4083ed08c295d615741b4ac564783e57ac3f2a54e708fd625511fe78f018b8061c3d9e2098e54547a27cb1630fb841bf033fcd5c3eb84763e1e58235de79ba2207a0b0f2f44c6bcf9b11492adbe75921451c09c61e1e5488d46b7dc4f6f437c5fd45c82ea2bb9b5cdb8710e1e78eed24e6fda8ec9a79ed18bde0f253db772c40d8533f5f22a86664fd4bc8efba3ec38cce17e252cd6e8e5afdafcb125e51136df4145e2cf6f0ec988397c6776bff7734a26d42a49ee5ce890b98"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0312332677"], 0x20}}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r1, 0x4b66, &(0x7f0000000040)) 17:41:27 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone3(&(0x7f0000000880)={0x10000000, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:41:27 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x1, 0x0, 0x0, "fd"}) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) fsync(0xffffffffffffffff) 17:41:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x4b66, &(0x7f0000000000)) [ 74.911379][ T2551] loop5: detected capacity change from 0 to 87 [ 74.932074][ T2562] loop1: detected capacity change from 0 to 87 17:41:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x541b, &(0x7f0000000040)) 17:41:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x4b4a, &(0x7f0000000000)) 17:41:27 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:27 executing program 0: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) [ 74.967628][ T2568] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.983075][ T2551] syz-executor.5: attempt to access beyond end of device [ 74.983075][ T2551] loop5: rw=0, sector=86, nr_sectors = 2 limit=87 17:41:27 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x2, &(0x7f0000000280)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}], &(0x7f0000000300)='GPL\x00', 0x1, 0xcc, &(0x7f0000000340)=""/204, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:41:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f00000002c0)="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", 0x15f, 0x400}], 0x0, &(0x7f0000012900)=ANY=[]) 17:41:27 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) [ 75.023194][ T2576] loop3: detected capacity change from 0 to 87 [ 75.036508][ T2562] syz-executor.1: attempt to access beyond end of device [ 75.036508][ T2562] loop1: rw=0, sector=86, nr_sectors = 2 limit=87 [ 75.067437][ T2584] loop4: detected capacity change from 0 to 4 17:41:27 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 2: chdir(0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f0000000340)='./bus\x00', &(0x7f00000003c0)='./file1\x00') 17:41:27 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 75.067943][ T2585] loop5: detected capacity change from 0 to 87 [ 75.104817][ T2584] EXT4-fs (loop4): bad s_min_extra_isize: 52979 [ 75.110523][ T2592] loop1: detected capacity change from 0 to 87 [ 75.117414][ T2588] loop0: detected capacity change from 0 to 87 17:41:27 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 75.121446][ T2594] loop3: detected capacity change from 0 to 87 [ 75.146539][ T2596] loop2: detected capacity change from 0 to 87 17:41:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x4bfb, &(0x7f0000000040)) [ 75.179302][ T2592] syz-executor.1: attempt to access beyond end of device [ 75.179302][ T2592] loop1: rw=0, sector=86, nr_sectors = 2 limit=87 [ 75.199982][ T2598] loop3: detected capacity change from 0 to 87 [ 75.222120][ T2588] syz-executor.0: attempt to access beyond end of device 17:41:27 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 75.222120][ T2588] loop0: rw=0, sector=86, nr_sectors = 2 limit=87 [ 75.245451][ T2585] syz-executor.5: attempt to access beyond end of device [ 75.245451][ T2585] loop5: rw=0, sector=86, nr_sectors = 2 limit=87 17:41:27 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 75.294897][ T2596] syz-executor.2: attempt to access beyond end of device [ 75.294897][ T2596] loop2: rw=0, sector=86, nr_sectors = 2 limit=87 [ 75.303256][ T2602] loop4: detected capacity change from 0 to 87 [ 75.328493][ T2609] loop0: detected capacity change from 0 to 87 [ 75.330959][ T2361] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 17:41:27 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 75.339274][ T2607] loop3: detected capacity change from 0 to 87 [ 75.344393][ T2604] loop1: detected capacity change from 0 to 87 [ 75.368082][ T2610] loop5: detected capacity change from 0 to 87 [ 75.385552][ T2612] loop2: detected capacity change from 0 to 87 17:41:27 executing program 3: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) 17:41:27 executing program 3: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) [ 75.408134][ T2604] syz-executor.1: attempt to access beyond end of device [ 75.408134][ T2604] loop1: rw=0, sector=86, nr_sectors = 2 limit=87 [ 75.436436][ T2602] syz-executor.4: attempt to access beyond end of device [ 75.436436][ T2602] loop4: rw=0, sector=86, nr_sectors = 2 limit=87 17:41:27 executing program 3: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) 17:41:27 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 3: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 75.466108][ T2609] syz-executor.0: attempt to access beyond end of device [ 75.466108][ T2609] loop0: rw=0, sector=86, nr_sectors = 2 limit=87 [ 75.492821][ T2610] syz-executor.5: attempt to access beyond end of device [ 75.492821][ T2610] loop5: rw=0, sector=86, nr_sectors = 2 limit=87 17:41:27 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 75.519352][ T2621] loop1: detected capacity change from 0 to 87 [ 75.533163][ T2622] loop4: detected capacity change from 0 to 87 [ 75.539757][ T2624] loop3: detected capacity change from 0 to 87 [ 75.540426][ T2361] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 17:41:27 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:27 executing program 3: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:27 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 75.577674][ T2626] loop2: detected capacity change from 0 to 87 [ 75.594541][ T2628] loop0: detected capacity change from 0 to 87 17:41:27 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 75.619676][ T2630] loop5: detected capacity change from 0 to 87 [ 75.634470][ T2632] loop3: detected capacity change from 0 to 87 [ 75.635425][ T2361] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 17:41:27 executing program 3: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:27 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 75.667151][ T2635] loop4: detected capacity change from 0 to 87 [ 75.676487][ T2636] loop1: detected capacity change from 0 to 87 [ 75.705267][ T2638] loop3: detected capacity change from 0 to 87 17:41:27 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:28 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:28 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) [ 75.723491][ T2640] loop0: detected capacity change from 0 to 87 [ 75.762630][ T2643] loop2: detected capacity change from 0 to 87 17:41:28 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:28 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) [ 75.781660][ T2645] loop1: detected capacity change from 0 to 87 [ 75.782111][ T2361] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 75.808127][ T2647] loop3: detected capacity change from 0 to 87 [ 75.844231][ T2649] loop4: detected capacity change from 0 to 87 [ 75.864320][ T2651] loop1: detected capacity change from 0 to 87 [ 76.178727][ C1] hrtimer: interrupt took 28005 ns 17:41:28 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:28 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:28 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:28 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 17:41:28 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:28 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 76.472640][ T2641] syz-executor.5 (2641) used greatest stack depth: 11048 bytes left [ 76.482627][ T2656] loop1: detected capacity change from 0 to 87 [ 76.488405][ T2658] loop3: detected capacity change from 0 to 87 [ 76.489487][ T2659] loop0: detected capacity change from 0 to 87 [ 76.496590][ T2660] loop2: detected capacity change from 0 to 87 [ 76.501834][ T2661] loop4: detected capacity change from 0 to 87 17:41:28 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:28 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:28 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:28 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) [ 76.532568][ T2663] loop5: detected capacity change from 0 to 87 [ 76.541207][ T2665] loop3: detected capacity change from 0 to 87 [ 76.566446][ T2667] FAT-fs (loop3): bogus number of reserved sectors [ 76.572997][ T2667] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:28 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 17:41:28 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 17:41:28 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) [ 76.593612][ T2669] loop1: detected capacity change from 0 to 87 [ 76.612746][ T2671] loop2: detected capacity change from 0 to 87 17:41:28 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:28 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 17:41:28 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:28 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 17:41:28 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 17:41:28 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) [ 76.636177][ T2673] loop5: detected capacity change from 0 to 87 [ 76.647615][ T2676] loop4: detected capacity change from 0 to 87 [ 76.659711][ T2677] loop0: detected capacity change from 0 to 87 [ 76.713472][ T2682] loop4: detected capacity change from 0 to 87 [ 76.715706][ T2681] loop1: detected capacity change from 0 to 87 [ 76.721971][ T2684] loop0: detected capacity change from 0 to 87 [ 76.739349][ T2688] loop2: detected capacity change from 0 to 87 [ 76.741787][ T2689] loop5: detected capacity change from 0 to 87 [ 76.745607][ T2685] FAT-fs (loop3): bogus number of reserved sectors 17:41:29 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 17:41:29 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) [ 76.758255][ T2685] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:29 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) pipe(&(0x7f0000000280)) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 17:41:29 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 17:41:29 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 76.823331][ T2692] loop2: detected capacity change from 0 to 87 [ 76.824732][ T2693] loop0: detected capacity change from 0 to 87 [ 76.848940][ T2697] loop5: detected capacity change from 0 to 87 [ 76.852094][ T2698] loop1: detected capacity change from 0 to 87 17:41:29 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 76.874108][ T2700] loop4: detected capacity change from 0 to 87 [ 76.877437][ T2361] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 17:41:29 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 76.922707][ T2704] loop2: detected capacity change from 0 to 87 [ 76.923910][ T2702] FAT-fs (loop3): bogus number of reserved sectors [ 76.935437][ T2702] FAT-fs (loop3): Can't find a valid FAT filesystem [ 76.952561][ T2706] loop4: detected capacity change from 0 to 87 [ 76.956511][ T2361] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 17:41:29 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 76.979587][ T2711] loop1: detected capacity change from 0 to 87 [ 76.980849][ T2712] loop0: detected capacity change from 0 to 87 [ 76.992126][ T2710] loop5: detected capacity change from 0 to 87 17:41:29 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 77.056279][ T2715] loop4: detected capacity change from 0 to 87 [ 77.080713][ T2719] loop1: detected capacity change from 0 to 87 [ 77.089061][ T2718] loop2: detected capacity change from 0 to 87 17:41:29 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:29 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 77.105901][ T2723] loop5: detected capacity change from 0 to 87 [ 77.114908][ T2725] loop0: detected capacity change from 0 to 87 17:41:29 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 77.163127][ T2727] loop2: detected capacity change from 0 to 87 [ 77.163172][ T2731] loop4: detected capacity change from 0 to 87 [ 77.179292][ T2733] loop1: detected capacity change from 0 to 87 [ 77.193497][ T2736] loop0: detected capacity change from 0 to 87 [ 77.195299][ T2738] loop5: detected capacity change from 0 to 87 17:41:29 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 77.200913][ T2361] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 17:41:29 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 77.245415][ T2741] loop3: detected capacity change from 0 to 87 [ 77.279461][ T2744] loop5: detected capacity change from 0 to 87 [ 77.284538][ T1906] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 17:41:29 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) ftruncate(r0, 0x800) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 77.295495][ T2747] loop1: detected capacity change from 0 to 87 [ 77.304496][ T2748] loop4: detected capacity change from 0 to 87 [ 77.305401][ T2741] FAT-fs (loop3): bogus number of reserved sectors [ 77.317181][ T2741] FAT-fs (loop3): Can't find a valid FAT filesystem [ 77.329472][ T2750] loop0: detected capacity change from 0 to 87 17:41:29 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:29 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:29 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 77.348259][ T2752] loop2: detected capacity change from 0 to 87 [ 77.367579][ T2755] loop5: detected capacity change from 0 to 87 [ 77.388232][ T2757] loop1: detected capacity change from 0 to 87 17:41:29 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 77.402318][ T2759] loop3: detected capacity change from 0 to 87 [ 77.414266][ T2763] loop2: detected capacity change from 0 to 87 [ 77.422330][ T2761] loop0: detected capacity change from 0 to 87 [ 77.435374][ T2765] loop4: detected capacity change from 0 to 87 [ 77.441688][ T2759] FAT-fs (loop3): bogus number of reserved sectors 17:41:29 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:29 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 77.448267][ T2759] FAT-fs (loop3): Can't find a valid FAT filesystem [ 77.464738][ T2767] loop5: detected capacity change from 0 to 87 [ 77.466142][ T2361] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 17:41:29 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 17:41:29 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 77.536998][ T2770] loop2: detected capacity change from 0 to 87 [ 77.540251][ T2771] loop3: detected capacity change from 0 to 87 [ 77.548126][ T2774] loop1: detected capacity change from 0 to 87 [ 77.551333][ T2775] loop0: detected capacity change from 0 to 87 [ 77.575842][ T2777] loop4: detected capacity change from 0 to 87 17:41:29 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) 17:41:29 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 77.594757][ T2771] FAT-fs (loop3): bogus number of reserved sectors [ 77.601320][ T2771] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:29 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:29 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x40000006) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 77.637693][ T2779] loop5: detected capacity change from 0 to 87 [ 77.654601][ T2784] loop1: detected capacity change from 0 to 87 [ 77.657234][ T2783] loop2: detected capacity change from 0 to 87 [ 77.663939][ T2787] loop4: detected capacity change from 0 to 87 [ 77.671985][ T2361] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 17:41:29 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:29 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:29 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:29 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) [ 77.690911][ T2789] loop0: detected capacity change from 0 to 87 17:41:30 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:30 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 77.735380][ T2792] loop5: detected capacity change from 0 to 87 [ 77.737564][ T2793] loop3: detected capacity change from 0 to 87 [ 77.750480][ T2795] loop2: detected capacity change from 0 to 87 [ 77.763440][ T2797] loop1: detected capacity change from 0 to 87 [ 77.776113][ T2793] FAT-fs (loop3): bogus number of reserved sectors 17:41:30 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:30 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) 17:41:30 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 77.782676][ T2793] FAT-fs (loop3): Can't find a valid FAT filesystem [ 77.795348][ T2800] loop0: detected capacity change from 0 to 87 [ 77.803735][ T2801] loop4: detected capacity change from 0 to 87 17:41:30 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:30 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:30 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) [ 77.839484][ T2804] loop5: detected capacity change from 0 to 87 [ 77.861585][ T2808] loop1: detected capacity change from 0 to 87 [ 77.868029][ T2806] loop2: detected capacity change from 0 to 87 17:41:30 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) 17:41:30 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) [ 77.888522][ T2810] loop3: detected capacity change from 0 to 87 [ 77.904250][ T2813] loop0: detected capacity change from 0 to 87 [ 77.912522][ T2814] loop4: detected capacity change from 0 to 87 [ 77.926884][ T2810] FAT-fs (loop3): bogus number of reserved sectors 17:41:30 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:30 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) [ 77.933919][ T2810] FAT-fs (loop3): Can't find a valid FAT filesystem [ 77.945659][ T2816] loop5: detected capacity change from 0 to 87 [ 77.951048][ T2151] Buffer I/O error on dev loop5, logical block 0, async page read [ 77.971966][ T1906] Buffer I/O error on dev loop3, logical block 1, async page read [ 77.977805][ T2819] loop2: detected capacity change from 0 to 87 17:41:30 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) 17:41:30 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) 17:41:30 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) [ 77.986786][ T2821] loop1: detected capacity change from 0 to 87 [ 77.993528][ T1906] Buffer I/O error on dev loop3, logical block 2, async page read [ 78.019775][ T2823] loop4: detected capacity change from 0 to 87 17:41:30 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:30 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) 17:41:30 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) [ 78.034350][ T1906] Buffer I/O error on dev loop3, logical block 3, async page read [ 78.038045][ T2825] loop0: detected capacity change from 0 to 87 [ 78.064895][ T2828] loop5: detected capacity change from 0 to 87 [ 78.067891][ T1906] Buffer I/O error on dev loop3, logical block 4, async page read [ 78.080580][ T2829] loop2: detected capacity change from 0 to 87 17:41:30 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) 17:41:30 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) [ 78.115313][ T2831] loop4: detected capacity change from 0 to 87 [ 78.126887][ T1906] Buffer I/O error on dev loop3, logical block 5, async page read [ 78.135648][ T1906] Buffer I/O error on dev loop3, logical block 6, async page read [ 78.140179][ T2835] loop3: detected capacity change from 0 to 87 [ 78.149365][ T1906] Buffer I/O error on dev loop3, logical block 7, async page read [ 78.158193][ T2835] FAT-fs (loop3): bogus number of reserved sectors 17:41:30 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:30 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 78.164742][ T2835] FAT-fs (loop3): Can't find a valid FAT filesystem [ 78.165092][ T2837] loop0: detected capacity change from 0 to 87 [ 78.179023][ T2833] loop5: detected capacity change from 0 to 87 [ 78.241492][ T2842] loop3: detected capacity change from 0 to 87 [ 78.242970][ T2361] Buffer I/O error on dev loop3, logical block 0, async page read [ 78.257692][ T2840] loop2: detected capacity change from 0 to 87 [ 78.258201][ T1906] Buffer I/O error on dev loop2, logical block 0, async page read [ 78.272769][ T2843] loop4: detected capacity change from 0 to 87 [ 78.284423][ T2842] FAT-fs (loop3): bogus number of reserved sectors [ 78.290997][ T2842] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:31 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:31 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:31 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:31 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x200, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) 17:41:31 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 78.831751][ T2846] loop3: detected capacity change from 0 to 87 [ 78.837385][ T2850] loop0: detected capacity change from 0 to 87 [ 78.840428][ T2851] loop2: detected capacity change from 0 to 87 [ 78.846262][ T2849] loop5: detected capacity change from 0 to 87 [ 78.856816][ T2846] FAT-fs (loop3): bogus number of reserved sectors [ 78.863508][ T2846] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:31 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 78.877765][ T2853] loop1: detected capacity change from 0 to 87 17:41:31 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 78.914629][ T2855] loop0: detected capacity change from 0 to 87 [ 78.954763][ T2857] loop3: detected capacity change from 0 to 87 [ 78.961729][ T2857] FAT-fs (loop3): bogus number of reserved sectors [ 78.968319][ T2857] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:31 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400", 0xc}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:31 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 79.048320][ T2859] loop3: detected capacity change from 0 to 87 [ 79.056210][ T2859] FAT-fs (loop3): bogus number of reserved sectors [ 79.062777][ T2859] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:31 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400", 0xc}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 79.106835][ T2861] loop4: detected capacity change from 0 to 87 [ 79.133045][ T2863] loop3: detected capacity change from 0 to 87 [ 79.142330][ T2863] FAT-fs (loop3): bogus number of reserved sectors [ 79.148879][ T2863] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:31 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400", 0xc}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 79.222741][ T2865] loop3: detected capacity change from 0 to 87 [ 79.231050][ T2865] FAT-fs (loop3): bogus number of reserved sectors [ 79.237580][ T2865] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:31 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 79.317720][ T2867] loop3: detected capacity change from 0 to 87 [ 79.326158][ T2867] FAT-fs (loop3): invalid media value (0x00) [ 79.332528][ T2867] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:31 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:31 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:31 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:31 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 79.686079][ T2849] syz-executor.5 (2849) used greatest stack depth: 10584 bytes left [ 79.714641][ T2869] loop5: detected capacity change from 0 to 87 17:41:32 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 79.736600][ T2872] loop2: detected capacity change from 0 to 87 [ 79.745315][ T2873] loop3: detected capacity change from 0 to 87 [ 79.754713][ T2873] FAT-fs (loop3): invalid media value (0x00) [ 79.760739][ T2873] FAT-fs (loop3): Can't find a valid FAT filesystem [ 79.767480][ T2875] loop1: detected capacity change from 0 to 87 17:41:32 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 79.785169][ T2877] loop0: detected capacity change from 0 to 87 17:41:32 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400", 0x15}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 79.828207][ T2879] loop3: detected capacity change from 0 to 87 [ 79.835441][ T2879] FAT-fs (loop3): invalid media value (0x00) [ 79.841556][ T2879] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:32 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 79.894329][ T2881] loop3: detected capacity change from 0 to 87 [ 79.903184][ T2881] FAT-fs (loop3): invalid media value (0x00) [ 79.909283][ T2881] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:32 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400", 0x15}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 79.960495][ T2883] loop4: detected capacity change from 0 to 87 [ 79.990107][ T2885] loop3: detected capacity change from 0 to 87 [ 79.997232][ T2885] FAT-fs (loop3): invalid media value (0x00) [ 80.003351][ T2885] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:32 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400", 0x15}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:32 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 80.085140][ T2887] loop3: detected capacity change from 0 to 87 [ 80.094290][ T2887] FAT-fs (loop3): invalid media value (0x00) [ 80.100323][ T2887] FAT-fs (loop3): Can't find a valid FAT filesystem [ 80.156367][ T2889] loop3: detected capacity change from 0 to 87 [ 80.163873][ T2889] FAT-fs (loop3): bogus number of FAT sectors [ 80.170005][ T2889] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:32 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 80.242353][ T2891] loop3: detected capacity change from 0 to 87 [ 80.249858][ T2891] FAT-fs (loop3): bogus number of FAT sectors [ 80.256011][ T2891] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:32 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:32 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:32 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:32 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 80.575993][ T2893] loop5: detected capacity change from 0 to 87 17:41:32 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 80.622599][ T2897] loop3: detected capacity change from 0 to 87 [ 80.623552][ T2896] loop2: detected capacity change from 0 to 87 [ 80.655374][ T2897] FAT-fs (loop3): bogus number of FAT sectors [ 80.661534][ T2897] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:32 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 80.672510][ T2901] loop0: detected capacity change from 0 to 87 17:41:32 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 80.716050][ T2903] loop3: detected capacity change from 0 to 87 17:41:33 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:33 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 80.794818][ T2905] loop3: detected capacity change from 0 to 87 17:41:33 executing program 3: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) [ 80.881381][ T2909] loop3: detected capacity change from 0 to 87 17:41:33 executing program 3: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) [ 80.968331][ T2911] loop3: detected capacity change from 0 to 87 [ 80.969181][ T2361] blk_print_req_error: 47 callbacks suppressed [ 80.969211][ T2361] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 17:41:33 executing program 3: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) [ 81.027436][ T2913] loop3: detected capacity change from 0 to 87 [ 81.078438][ T2915] loop3: detected capacity change from 0 to 87 [ 81.211914][ T2907] ================================================================== [ 81.220000][ T2907] BUG: KCSAN: data-race in dd_has_work / dd_insert_request [ 81.227199][ T2907] [ 81.229510][ T2907] write to 0xffff888102513e88 of 8 bytes by task 2896 on cpu 0: [ 81.237110][ T2907] dd_insert_request+0x438/0x570 [ 81.242022][ T2907] dd_insert_requests+0xfc/0x140 [ 81.246936][ T2907] blk_mq_sched_insert_requests+0xc0/0x2a0 [ 81.252737][ T2907] blk_mq_dispatch_plug_list+0x1e9/0x2c0 [ 81.258345][ T2907] blk_mq_flush_plug_list+0x2ea/0x340 [ 81.263701][ T2907] __blk_flush_plug+0x25a/0x2b0 [ 81.268529][ T2907] blk_finish_plug+0x44/0x60 [ 81.273097][ T2907] __iomap_dio_rw+0xc6d/0xf50 [ 81.277754][ T2907] iomap_dio_rw+0x3c/0x80 [ 81.282061][ T2907] ext4_file_read_iter+0x22d/0x2a0 [ 81.287149][ T2907] generic_file_splice_read+0x1de/0x2c0 [ 81.292697][ T2907] splice_direct_to_actor+0x2ac/0x660 [ 81.298049][ T2907] do_splice_direct+0xfb/0x180 [ 81.302793][ T2907] do_sendfile+0x3ad/0x900 [ 81.307186][ T2907] __x64_sys_sendfile64+0x10c/0x150 [ 81.312361][ T2907] do_syscall_64+0x2b/0x70 [ 81.316754][ T2907] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 81.322633][ T2907] [ 81.324940][ T2907] read to 0xffff888102513e88 of 8 bytes by task 2907 on cpu 1: [ 81.332471][ T2907] dd_has_work+0x144/0x260 [ 81.336872][ T2907] blk_mq_do_dispatch_sched+0x148/0x780 [ 81.342394][ T2907] __blk_mq_sched_dispatch_requests+0x1ca/0x270 [ 81.348624][ T2907] blk_mq_sched_dispatch_requests+0x8f/0xf0 [ 81.354501][ T2907] __blk_mq_run_hw_queue+0x7e/0x100 [ 81.359694][ T2907] __blk_mq_delay_run_hw_queue+0x194/0x390 [ 81.365488][ T2907] blk_mq_run_hw_queue+0x180/0x310 [ 81.370574][ T2907] blk_mq_sched_insert_requests+0x1cb/0x2a0 [ 81.376446][ T2907] blk_mq_dispatch_plug_list+0x1e9/0x2c0 [ 81.382053][ T2907] blk_mq_flush_plug_list+0x2ea/0x340 [ 81.387402][ T2907] __blk_flush_plug+0x25a/0x2b0 [ 81.392236][ T2907] blk_finish_plug+0x44/0x60 [ 81.396807][ T2907] __iomap_dio_rw+0xc6d/0xf50 [ 81.401479][ T2907] iomap_dio_rw+0x3c/0x80 [ 81.405791][ T2907] ext4_file_read_iter+0x22d/0x2a0 [ 81.410897][ T2907] generic_file_splice_read+0x1de/0x2c0 [ 81.416616][ T2907] splice_direct_to_actor+0x2ac/0x660 [ 81.421969][ T2907] do_splice_direct+0xfb/0x180 [ 81.426713][ T2907] do_sendfile+0x3ad/0x900 [ 81.431124][ T2907] __x64_sys_sendfile64+0x10c/0x150 [ 81.436299][ T2907] do_syscall_64+0x2b/0x70 [ 81.440709][ T2907] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 81.446591][ T2907] [ 81.448898][ T2907] value changed: 0xffff888102513e80 -> 0xffff888103130048 [ 81.455988][ T2907] 17:41:33 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:33 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:33 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:41:33 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:33 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 81.458299][ T2907] Reported by Kernel Concurrency Sanitizer on: [ 81.464422][ T2907] CPU: 1 PID: 2907 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-02752-gfdaf9a5840ac-dirty #0 [ 81.474981][ T2907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 81.485015][ T2907] ================================================================== 17:41:33 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:34 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:34 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:34 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:34 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:34 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:34 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 82.450732][ T2938] loop3: detected capacity change from 0 to 87 17:41:34 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:34 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 82.500943][ T2940] loop3: detected capacity change from 0 to 87 17:41:34 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 82.567137][ T2944] loop3: detected capacity change from 0 to 87 17:41:34 executing program 3: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000280)) [ 82.616801][ T2946] loop3: detected capacity change from 0 to 87 17:41:34 executing program 3: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000280)) 17:41:34 executing program 3: ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000280)) 17:41:35 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:35 executing program 3: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:35 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:35 executing program 2: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:35 executing program 3: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:35 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 83.240857][ T2954] loop3: detected capacity change from 0 to 87 [ 83.306556][ T2962] loop3: detected capacity change from 0 to 87 [ 83.306561][ T2963] loop1: detected capacity change from 0 to 87 17:41:35 executing program 4: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:35 executing program 3: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:35 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 83.393991][ T2966] loop3: detected capacity change from 0 to 87 [ 83.430943][ T2968] loop4: detected capacity change from 0 to 87 17:41:35 executing program 4: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 83.461671][ T2968] bio_check_eod: 28 callbacks suppressed [ 83.461686][ T2968] syz-executor.4: attempt to access beyond end of device [ 83.461686][ T2968] loop4: rw=0, sector=86, nr_sectors = 2 limit=87 [ 83.493437][ T2970] loop3: detected capacity change from 0 to 87 17:41:35 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 83.526058][ T2972] loop4: detected capacity change from 0 to 87 [ 83.547596][ T2972] syz-executor.4: attempt to access beyond end of device [ 83.547596][ T2972] loop4: rw=0, sector=86, nr_sectors = 2 limit=87 17:41:35 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 83.582425][ T2974] loop4: detected capacity change from 0 to 87 [ 83.612361][ T2977] loop3: detected capacity change from 0 to 87 [ 83.615600][ T2361] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 17:41:36 executing program 5: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:36 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:36 executing program 0: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:36 executing program 2: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:36 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:36 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 84.120418][ T2979] loop3: detected capacity change from 0 to 87 [ 84.130667][ T2981] loop5: detected capacity change from 0 to 87 [ 84.188533][ T2985] loop0: detected capacity change from 0 to 87 [ 84.190352][ T2984] FAT-fs (loop3): bogus number of reserved sectors [ 84.198979][ T2981] syz-executor.5: attempt to access beyond end of device [ 84.198979][ T2981] loop5: rw=0, sector=86, nr_sectors = 2 limit=87 [ 84.201335][ T2984] FAT-fs (loop3): Can't find a valid FAT filesystem [ 84.216809][ T2987] loop2: detected capacity change from 0 to 87 17:41:36 executing program 5: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 84.242583][ T2989] loop1: detected capacity change from 0 to 87 [ 84.268613][ T2985] syz-executor.0: attempt to access beyond end of device [ 84.268613][ T2985] loop0: rw=0, sector=86, nr_sectors = 2 limit=87 [ 84.282483][ T2991] loop5: detected capacity change from 0 to 87 17:41:36 executing program 0: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:36 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:36 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 84.284811][ T2987] syz-executor.2: attempt to access beyond end of device [ 84.284811][ T2987] loop2: rw=0, sector=86, nr_sectors = 2 limit=87 [ 84.347448][ T2991] syz-executor.5: attempt to access beyond end of device [ 84.347448][ T2991] loop5: rw=0, sector=86, nr_sectors = 2 limit=87 [ 84.350458][ T2998] loop0: detected capacity change from 0 to 87 [ 84.363043][ T2997] loop2: detected capacity change from 0 to 87 [ 84.373456][ T2995] FAT-fs (loop3): bogus number of reserved sectors [ 84.379994][ T2995] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:36 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:36 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:36 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:36 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 84.412737][ T2998] syz-executor.0: attempt to access beyond end of device [ 84.412737][ T2998] loop0: rw=0, sector=86, nr_sectors = 2 limit=87 [ 84.436809][ T3000] loop5: detected capacity change from 0 to 87 [ 84.465807][ T3003] loop4: detected capacity change from 0 to 87 [ 84.476701][ T3005] loop0: detected capacity change from 0 to 87 [ 84.478485][ T2361] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 84.487720][ T3006] FAT-fs (loop3): bogus number of reserved sectors [ 84.498923][ T3006] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:36 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:36 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 84.977896][ T3000] ================================================================== [ 84.985995][ T3000] BUG: KCSAN: data-race in dd_has_work / dd_insert_request [ 84.993192][ T3000] [ 84.995516][ T3000] write to 0xffff888102513e88 of 8 bytes by task 3003 on cpu 1: [ 85.003145][ T3000] dd_insert_request+0x438/0x570 [ 85.008087][ T3000] dd_insert_requests+0xfc/0x140 [ 85.013029][ T3000] blk_mq_sched_insert_requests+0xc0/0x2a0 [ 85.018930][ T3000] blk_mq_dispatch_plug_list+0x1e9/0x2c0 [ 85.024573][ T3000] blk_mq_flush_plug_list+0x2ea/0x340 [ 85.029945][ T3000] __blk_flush_plug+0x25a/0x2b0 [ 85.034882][ T3000] blk_finish_plug+0x44/0x60 [ 85.039472][ T3000] __iomap_dio_rw+0xc6d/0xf50 [ 85.044151][ T3000] iomap_dio_rw+0x3c/0x80 [ 85.048483][ T3000] ext4_file_read_iter+0x22d/0x2a0 [ 85.053608][ T3000] generic_file_splice_read+0x1de/0x2c0 [ 85.059151][ T3000] splice_direct_to_actor+0x2ac/0x660 [ 85.064527][ T3000] do_splice_direct+0xfb/0x180 [ 85.069288][ T3000] do_sendfile+0x3ad/0x900 [ 85.073704][ T3000] __x64_sys_sendfile64+0x10c/0x150 [ 85.078899][ T3000] do_syscall_64+0x2b/0x70 [ 85.083311][ T3000] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 85.089204][ T3000] [ 85.091519][ T3000] read to 0xffff888102513e88 of 8 bytes by task 3000 on cpu 0: [ 85.099054][ T3000] dd_has_work+0x144/0x260 [ 85.103469][ T3000] blk_mq_do_dispatch_sched+0x148/0x780 [ 85.109017][ T3000] __blk_mq_sched_dispatch_requests+0x1ca/0x270 [ 85.115263][ T3000] blk_mq_sched_dispatch_requests+0x8f/0xf0 [ 85.121161][ T3000] __blk_mq_run_hw_queue+0x7e/0x100 [ 85.126360][ T3000] __blk_mq_delay_run_hw_queue+0x194/0x390 [ 85.132168][ T3000] blk_mq_run_hw_queue+0x180/0x310 [ 85.137277][ T3000] blk_mq_sched_insert_requests+0x1cb/0x2a0 [ 85.143183][ T3000] blk_mq_dispatch_plug_list+0x1e9/0x2c0 [ 85.148813][ T3000] blk_mq_flush_plug_list+0x2ea/0x340 [ 85.154186][ T3000] __blk_flush_plug+0x25a/0x2b0 [ 85.159038][ T3000] blk_finish_plug+0x44/0x60 [ 85.163632][ T3000] ext4_writepages+0x172d/0x1d00 [ 85.168570][ T3000] do_writepages+0x1db/0x350 [ 85.173165][ T3000] filemap_fdatawrite_wbc+0xd6/0xf0 [ 85.178365][ T3000] filemap_write_and_wait_range+0xbf/0x2e0 [ 85.184183][ T3000] __iomap_dio_rw+0x51e/0xf50 [ 85.188865][ T3000] iomap_dio_rw+0x3c/0x80 [ 85.193196][ T3000] ext4_file_read_iter+0x22d/0x2a0 [ 85.198312][ T3000] generic_file_splice_read+0x1de/0x2c0 [ 85.203862][ T3000] splice_direct_to_actor+0x2ac/0x660 [ 85.209233][ T3000] do_splice_direct+0xfb/0x180 [ 85.214005][ T3000] do_sendfile+0x3ad/0x900 [ 85.218417][ T3000] __x64_sys_sendfile64+0x10c/0x150 [ 85.223610][ T3000] do_syscall_64+0x2b/0x70 [ 85.228022][ T3000] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 85.233919][ T3000] [ 85.236231][ T3000] value changed: 0xffff888102513e80 -> 0xffff88810314d388 [ 85.243329][ T3000] [ 85.245642][ T3000] Reported by Kernel Concurrency Sanitizer on: [ 85.251779][ T3000] CPU: 0 PID: 3000 Comm: syz-executor.5 Not tainted 5.18.0-syzkaller-02752-gfdaf9a5840ac-dirty #0 [ 85.262364][ T3000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 17:41:37 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:37 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:37 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:37 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:37 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:37 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 85.272416][ T3000] ================================================================== [ 85.293566][ T3000] syz-executor.5 (3000) used greatest stack depth: 10032 bytes left 17:41:37 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 85.334656][ T2361] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 85.345976][ T3014] loop2: detected capacity change from 0 to 87 [ 85.350059][ T3017] loop3: detected capacity change from 0 to 87 [ 85.360883][ T3017] FAT-fs (loop3): bogus number of reserved sectors [ 85.367498][ T3017] FAT-fs (loop3): Can't find a valid FAT filesystem [ 85.370129][ T3019] loop0: detected capacity change from 0 to 87 17:41:37 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 85.379633][ T1906] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 85.383701][ T3021] loop5: detected capacity change from 0 to 87 [ 85.395677][ T3023] loop4: detected capacity change from 0 to 87 [ 85.398192][ T3024] loop1: detected capacity change from 0 to 87 17:41:37 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 85.433255][ T3026] loop3: detected capacity change from 0 to 87 [ 85.441405][ T3026] FAT-fs (loop3): bogus number of reserved sectors [ 85.447948][ T3026] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:37 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 85.480936][ T3028] loop3: detected capacity change from 0 to 87 [ 85.485693][ T2361] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 85.496985][ T3028] FAT-fs (loop3): bogus number of reserved sectors [ 85.503572][ T3028] FAT-fs (loop3): Can't find a valid FAT filesystem [ 85.543019][ T3030] loop3: detected capacity change from 0 to 87 [ 85.550787][ T3030] FAT-fs (loop3): bogus number of reserved sectors [ 85.557332][ T3030] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:37 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 85.630090][ T3032] loop3: detected capacity change from 0 to 87 [ 85.638366][ T3032] FAT-fs (loop3): bogus number of reserved sectors [ 85.644929][ T3032] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:37 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 85.710764][ T3034] loop3: detected capacity change from 0 to 87 [ 85.717833][ T3034] FAT-fs (loop3): bogus number of reserved sectors [ 85.724459][ T3034] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:38 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:38 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:38 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:38 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:38 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:38 executing program 4: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 86.247898][ T3037] loop2: detected capacity change from 0 to 87 [ 86.248163][ T3038] loop3: detected capacity change from 0 to 87 [ 86.270827][ T3040] loop0: detected capacity change from 0 to 87 [ 86.283333][ T3038] FAT-fs (loop3): bogus number of reserved sectors [ 86.289951][ T3038] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:38 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 86.313782][ T2359] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 86.326168][ T3042] loop1: detected capacity change from 0 to 87 [ 86.327969][ T3045] loop5: detected capacity change from 0 to 87 [ 86.344462][ T3046] loop4: detected capacity change from 0 to 87 [ 86.371451][ T3048] loop3: detected capacity change from 0 to 87 [ 86.380383][ T2359] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 86.400763][ T3048] FAT-fs (loop3): bogus number of reserved sectors [ 86.407547][ T3048] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:38 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 86.488539][ T3050] loop3: detected capacity change from 0 to 87 [ 86.496002][ T3050] FAT-fs (loop3): bogus number of reserved sectors [ 86.502650][ T3050] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:38 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400", 0xc}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 86.581430][ T3052] loop3: detected capacity change from 0 to 87 [ 86.589314][ T3052] FAT-fs (loop3): bogus number of reserved sectors [ 86.596005][ T3052] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:38 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400", 0xc}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 86.661625][ T3054] loop3: detected capacity change from 0 to 87 [ 86.668581][ T3054] FAT-fs (loop3): bogus number of reserved sectors [ 86.675141][ T3054] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:38 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400", 0xc}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:39 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 86.751421][ T3056] loop3: detected capacity change from 0 to 87 [ 86.758611][ T3056] FAT-fs (loop3): bogus number of reserved sectors [ 86.765168][ T3056] FAT-fs (loop3): Can't find a valid FAT filesystem [ 86.814657][ T3058] loop3: detected capacity change from 0 to 87 [ 86.821908][ T3058] FAT-fs (loop3): invalid media value (0x00) [ 86.827994][ T3058] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:39 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:39 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:39 executing program 2: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:39 executing program 5: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:39 executing program 0: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:39 executing program 4: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 87.163470][ T3061] loop3: detected capacity change from 0 to 87 [ 87.171250][ T3062] loop2: detected capacity change from 0 to 87 [ 87.178382][ T3061] FAT-fs (loop3): invalid media value (0x00) [ 87.184497][ T3061] FAT-fs (loop3): Can't find a valid FAT filesystem [ 87.193249][ T3064] loop1: detected capacity change from 0 to 87 17:41:39 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 87.213353][ T3066] loop0: detected capacity change from 0 to 87 [ 87.216882][ T3068] loop4: detected capacity change from 0 to 87 [ 87.236118][ T3070] loop5: detected capacity change from 0 to 87 [ 87.241505][ T2359] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 87.260564][ T3072] loop3: detected capacity change from 0 to 87 [ 87.267709][ T3072] FAT-fs (loop3): invalid media value (0x00) [ 87.273771][ T3072] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:39 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400", 0x15}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:39 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400", 0x15}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 87.347446][ T3074] loop3: detected capacity change from 0 to 87 [ 87.360893][ T3074] FAT-fs (loop3): invalid media value (0x00) [ 87.367138][ T3074] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:39 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400", 0x15}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 87.436360][ T3076] loop3: detected capacity change from 0 to 87 [ 87.444381][ T3076] FAT-fs (loop3): invalid media value (0x00) [ 87.450433][ T3076] FAT-fs (loop3): Can't find a valid FAT filesystem [ 87.505380][ T3078] loop3: detected capacity change from 0 to 87 [ 87.513774][ T3078] FAT-fs (loop3): invalid media value (0x00) [ 87.519866][ T3078] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:39 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 87.595794][ T3080] loop3: detected capacity change from 0 to 87 [ 87.604937][ T3080] FAT-fs (loop3): bogus number of FAT sectors [ 87.611097][ T3080] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:39 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 87.670738][ T3082] loop3: detected capacity change from 0 to 87 [ 87.681072][ T3082] FAT-fs (loop3): bogus number of FAT sectors [ 87.687240][ T3082] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:40 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:40 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:40 executing program 2: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:40 executing program 5: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:40 executing program 4: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:40 executing program 0: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 88.038447][ T3084] loop3: detected capacity change from 0 to 87 [ 88.057691][ T3086] loop2: detected capacity change from 0 to 87 [ 88.060576][ T3088] loop1: detected capacity change from 0 to 87 [ 88.072454][ T3084] FAT-fs (loop3): bogus number of FAT sectors [ 88.078534][ T3084] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:40 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 88.097000][ T3090] loop0: detected capacity change from 0 to 87 [ 88.103211][ T3093] loop5: detected capacity change from 0 to 87 [ 88.103423][ T3094] loop4: detected capacity change from 0 to 87 17:41:40 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) [ 88.177693][ T3097] loop3: detected capacity change from 0 to 87 17:41:40 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000280)) 17:41:40 executing program 3: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000280)) [ 88.269876][ T2359] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 88.280012][ T3099] loop3: detected capacity change from 0 to 87 [ 88.280127][ T2359] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 88.295445][ T2359] buffer_io_error: 28 callbacks suppressed [ 88.295457][ T2359] Buffer I/O error on dev loop3, logical block 0, async page read 17:41:40 executing program 3: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000280)) 17:41:40 executing program 3: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000280)) [ 88.331239][ T3103] loop3: detected capacity change from 0 to 87 [ 88.367122][ T3105] loop3: detected capacity change from 0 to 87 [ 88.404969][ T3107] loop3: detected capacity change from 0 to 87 17:41:41 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:41 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) 17:41:41 executing program 2: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 88.918064][ T3109] loop3: detected capacity change from 0 to 87 [ 88.931924][ T3111] loop2: detected capacity change from 0 to 87 17:41:41 executing program 5: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:41 executing program 4: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:41 executing program 0: syz_mount_image$msdos(&(0x7f0000001a80), 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:41 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 88.958522][ T3113] FAT-fs (loop1): bogus number of reserved sectors [ 88.965138][ T3113] FAT-fs (loop1): Can't find a valid FAT filesystem [ 88.976345][ T3116] loop0: detected capacity change from 0 to 87 [ 88.995799][ T3118] loop3: detected capacity change from 0 to 87 [ 88.999125][ T3120] loop5: detected capacity change from 0 to 87 17:41:41 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, 0x0) [ 89.009370][ T3121] FAT-fs (loop4): bogus number of reserved sectors [ 89.015891][ T3121] FAT-fs (loop4): Can't find a valid FAT filesystem [ 89.046134][ T3123] loop3: detected capacity change from 0 to 87 17:41:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x540e, 0x0) [ 89.048323][ T2361] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 17:41:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x4b63, &(0x7f0000000040)) 17:41:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, &(0x7f0000001100)) 17:41:41 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) [ 89.210958][ T24] kauditd_printk_skb: 23 callbacks suppressed [ 89.211045][ T24] audit: type=1400 audit(1653500501.461:163): avc: denied { audit_write } for pid=3130 comm="syz-executor.3" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 17:41:42 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8983, &(0x7f0000000000)) 17:41:42 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:42 executing program 2: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 89.798609][ T24] audit: type=1400 audit(1653500502.041:164): avc: denied { ioctl } for pid=3132 comm="syz-executor.3" path="socket:[20335]" dev="sockfs" ino=20335 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 89.826610][ T3136] FAT-fs (loop1): bogus number of reserved sectors [ 89.833165][ T3136] FAT-fs (loop1): Can't find a valid FAT filesystem [ 89.840062][ T3137] FAT-fs (loop2): bogus number of reserved sectors 17:41:42 executing program 5: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, &(0x7f0000001100)) 17:41:42 executing program 0: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:42 executing program 4: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 89.846598][ T3137] FAT-fs (loop2): Can't find a valid FAT filesystem 17:41:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000004700)={&(0x7f0000003340)=ANY=[], 0x1344}}, 0x0) 17:41:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003180)={&(0x7f0000003140)='./file0\x00'}, 0x10) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) [ 89.874289][ T3141] FAT-fs (loop0): bogus number of reserved sectors [ 89.874484][ T3143] FAT-fs (loop4): bogus number of reserved sectors [ 89.880819][ T3141] FAT-fs (loop0): Can't find a valid FAT filesystem [ 89.893966][ T3143] FAT-fs (loop4): Can't find a valid FAT filesystem [ 89.909470][ T3147] FAT-fs (loop5): bogus number of reserved sectors [ 89.916048][ T3147] FAT-fs (loop5): Can't find a valid FAT filesystem 17:41:42 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000000)) 17:41:42 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000000)) 17:41:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000004700)={&(0x7f0000003340)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe64, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "5e35b1057ca40c939ff0ea6ca5d1640b98ebf0870dcae2e05bdecdddfff14bdfcfb6a936229895bb85782b07771c997764908586127f08397af53b47ccce2214220328a819cc47d212a83963660e8109e8dc1cab82b857fdd75d4f5b61052c9c98a7fa48ba770daa7581a49a9d108b89c53c1c4c99b3bc488fea044dc65bb5a694c0cda0f57416e400b9ac4a08a3b7f08609d3d1dfee45cf8772ba725d7428062eaaa6c789cb5863cbaec0a1be1147f7efd25b04a9230a1f5ad3c1c8dbb233e46b1ef9bed0"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xd89, 0x4, "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"}]}]}, 0xec4}}, 0x0) 17:41:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, &(0x7f0000001100)) 17:41:42 executing program 1: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:42 executing program 2: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:43 executing program 5: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:43 executing program 3: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0}, 0x38) 17:41:43 executing program 0: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:43 executing program 4: syz_mount_image$msdos(&(0x7f0000001a80), &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 17:41:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xd}, 0x48) [ 90.708584][ T3159] FAT-fs (loop1): bogus number of reserved sectors [ 90.715333][ T3159] FAT-fs (loop1): Can't find a valid FAT filesystem [ 90.733664][ T3161] FAT-fs (loop2): bogus number of reserved sectors [ 90.740219][ T3161] FAT-fs (loop2): Can't find a valid FAT filesystem [ 90.770672][ T3169] FAT-fs (loop0): bogus number of reserved sectors [ 90.774367][ T3170] FAT-fs (loop4): bogus number of reserved sectors [ 90.777196][ T3169] FAT-fs (loop0): Can't find a valid FAT filesystem [ 90.783728][ T3170] FAT-fs (loop4): Can't find a valid FAT filesystem [ 90.797204][ T24] audit: type=1400 audit(1653500503.041:165): avc: denied { map_create } for pid=3166 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 17:41:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, &(0x7f0000001100)) 17:41:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000001100)) 17:41:43 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000000280)) [ 90.818012][ T3168] FAT-fs (loop5): bogus number of reserved sectors [ 90.824618][ T3168] FAT-fs (loop5): Can't find a valid FAT filesystem 17:41:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000840)=""/166, 0x2a, 0xa6, 0x1}, 0x20) 17:41:43 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) [ 90.877575][ T24] audit: type=1400 audit(1653500503.121:166): avc: denied { create } for pid=3176 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 90.898481][ T24] audit: type=1400 audit(1653500503.121:167): avc: denied { getopt } for pid=3176 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 90.945851][ T24] audit: type=1400 audit(1653500503.181:168): avc: denied { map } for pid=3180 comm="syz-executor.3" path="socket:[20446]" dev="sockfs" ino=20446 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 90.970547][ T24] audit: type=1400 audit(1653500503.181:169): avc: denied { read accept } for pid=3180 comm="syz-executor.3" path="socket:[20446]" dev="sockfs" ino=20446 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1