forked to background, child pid 3173 no interfaces have a carrier [ 21.350600][ T3174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 21.361495][ T3174] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.15.193' (ECDSA) to the list of known hosts. 2022/03/21 17:19:07 fuzzer started 2022/03/21 17:19:07 dialing manager at 10.128.0.169:41943 syzkaller login: [ 39.511078][ T3592] cgroup: Unknown subsys name 'net' [ 39.618951][ T3592] cgroup: Unknown subsys name 'rlimit' 2022/03/21 17:19:07 syscalls: 3652 2022/03/21 17:19:07 code coverage: enabled 2022/03/21 17:19:07 comparison tracing: enabled 2022/03/21 17:19:07 extra coverage: enabled 2022/03/21 17:19:07 delay kcov mmap: enabled 2022/03/21 17:19:07 setuid sandbox: enabled 2022/03/21 17:19:07 namespace sandbox: enabled 2022/03/21 17:19:07 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/21 17:19:07 fault injection: enabled 2022/03/21 17:19:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/21 17:19:07 net packet injection: enabled 2022/03/21 17:19:07 net device setup: enabled 2022/03/21 17:19:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/21 17:19:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/21 17:19:07 USB emulation: enabled 2022/03/21 17:19:07 hci packet injection: enabled 2022/03/21 17:19:07 wifi device emulation: enabled 2022/03/21 17:19:07 802.15.4 emulation: enabled 2022/03/21 17:19:07 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/21 17:19:08 fetching corpus: 50, signal 36217/39996 (executing program) 2022/03/21 17:19:08 fetching corpus: 100, signal 55912/61398 (executing program) 2022/03/21 17:19:08 fetching corpus: 150, signal 71608/78732 (executing program) 2022/03/21 17:19:08 fetching corpus: 200, signal 87559/96254 (executing program) 2022/03/21 17:19:08 fetching corpus: 250, signal 98838/109074 (executing program) 2022/03/21 17:19:08 fetching corpus: 300, signal 109212/120922 (executing program) 2022/03/21 17:19:08 fetching corpus: 350, signal 116811/130006 (executing program) 2022/03/21 17:19:08 fetching corpus: 400, signal 124319/138924 (executing program) 2022/03/21 17:19:09 fetching corpus: 450, signal 130406/146469 (executing program) 2022/03/21 17:19:09 fetching corpus: 500, signal 136206/153723 (executing program) 2022/03/21 17:19:09 fetching corpus: 550, signal 141164/160093 (executing program) 2022/03/21 17:19:09 fetching corpus: 600, signal 148934/169136 (executing program) 2022/03/21 17:19:09 fetching corpus: 650, signal 153559/175116 (executing program) 2022/03/21 17:19:09 fetching corpus: 700, signal 157795/180679 (executing program) 2022/03/21 17:19:09 fetching corpus: 750, signal 163489/187621 (executing program) 2022/03/21 17:19:09 fetching corpus: 800, signal 167315/192763 (executing program) 2022/03/21 17:19:10 fetching corpus: 850, signal 172485/199157 (executing program) 2022/03/21 17:19:10 fetching corpus: 900, signal 175939/203914 (executing program) 2022/03/21 17:19:10 fetching corpus: 950, signal 179960/209193 (executing program) 2022/03/21 17:19:10 fetching corpus: 1000, signal 184091/214488 (executing program) 2022/03/21 17:19:10 fetching corpus: 1050, signal 187105/218757 (executing program) 2022/03/21 17:19:10 fetching corpus: 1100, signal 191122/223959 (executing program) 2022/03/21 17:19:10 fetching corpus: 1150, signal 195845/229742 (executing program) 2022/03/21 17:19:10 fetching corpus: 1200, signal 199598/234628 (executing program) 2022/03/21 17:19:11 fetching corpus: 1250, signal 202557/238783 (executing program) 2022/03/21 17:19:11 fetching corpus: 1300, signal 204862/242290 (executing program) 2022/03/21 17:19:11 fetching corpus: 1350, signal 207520/246083 (executing program) 2022/03/21 17:19:11 fetching corpus: 1400, signal 210179/249915 (executing program) 2022/03/21 17:19:11 fetching corpus: 1450, signal 213417/254235 (executing program) 2022/03/21 17:19:11 fetching corpus: 1500, signal 215882/257851 (executing program) 2022/03/21 17:19:11 fetching corpus: 1550, signal 218251/261357 (executing program) 2022/03/21 17:19:11 fetching corpus: 1600, signal 220952/265135 (executing program) 2022/03/21 17:19:11 fetching corpus: 1650, signal 223046/268381 (executing program) 2022/03/21 17:19:12 fetching corpus: 1700, signal 225533/271936 (executing program) 2022/03/21 17:19:12 fetching corpus: 1750, signal 226928/274496 (executing program) 2022/03/21 17:19:12 fetching corpus: 1800, signal 230120/278627 (executing program) 2022/03/21 17:19:12 fetching corpus: 1850, signal 233100/282576 (executing program) 2022/03/21 17:19:12 fetching corpus: 1900, signal 235684/286177 (executing program) 2022/03/21 17:19:12 fetching corpus: 1950, signal 238715/290176 (executing program) 2022/03/21 17:19:12 fetching corpus: 2000, signal 240506/293035 (executing program) 2022/03/21 17:19:12 fetching corpus: 2050, signal 241894/295505 (executing program) 2022/03/21 17:19:12 fetching corpus: 2100, signal 243039/297804 (executing program) 2022/03/21 17:19:13 fetching corpus: 2150, signal 244732/300539 (executing program) 2022/03/21 17:19:13 fetching corpus: 2200, signal 246484/303289 (executing program) 2022/03/21 17:19:13 fetching corpus: 2250, signal 248415/306201 (executing program) 2022/03/21 17:19:13 fetching corpus: 2300, signal 249896/308731 (executing program) 2022/03/21 17:19:13 fetching corpus: 2350, signal 253711/313283 (executing program) 2022/03/21 17:19:13 fetching corpus: 2400, signal 255632/316168 (executing program) 2022/03/21 17:19:13 fetching corpus: 2450, signal 257474/318911 (executing program) 2022/03/21 17:19:13 fetching corpus: 2500, signal 258912/321373 (executing program) 2022/03/21 17:19:14 fetching corpus: 2550, signal 260375/323826 (executing program) 2022/03/21 17:19:14 fetching corpus: 2600, signal 262725/327084 (executing program) 2022/03/21 17:19:14 fetching corpus: 2650, signal 264981/330164 (executing program) 2022/03/21 17:19:14 fetching corpus: 2700, signal 267151/333157 (executing program) 2022/03/21 17:19:14 fetching corpus: 2750, signal 268722/335669 (executing program) 2022/03/21 17:19:14 fetching corpus: 2800, signal 270497/338350 (executing program) 2022/03/21 17:19:14 fetching corpus: 2850, signal 272139/340868 (executing program) 2022/03/21 17:19:14 fetching corpus: 2900, signal 274443/343988 (executing program) 2022/03/21 17:19:14 fetching corpus: 2950, signal 275689/346241 (executing program) 2022/03/21 17:19:14 fetching corpus: 3000, signal 276694/348252 (executing program) 2022/03/21 17:19:15 fetching corpus: 3050, signal 277883/350388 (executing program) 2022/03/21 17:19:15 fetching corpus: 3100, signal 280001/353252 (executing program) 2022/03/21 17:19:15 fetching corpus: 3150, signal 282659/356563 (executing program) 2022/03/21 17:19:15 fetching corpus: 3200, signal 283794/358636 (executing program) 2022/03/21 17:19:15 fetching corpus: 3250, signal 287393/362645 (executing program) 2022/03/21 17:19:15 fetching corpus: 3300, signal 288332/364528 (executing program) 2022/03/21 17:19:15 fetching corpus: 3350, signal 289381/366515 (executing program) 2022/03/21 17:19:15 fetching corpus: 3400, signal 291089/369013 (executing program) 2022/03/21 17:19:15 fetching corpus: 3450, signal 293236/371888 (executing program) 2022/03/21 17:19:16 fetching corpus: 3500, signal 294569/374066 (executing program) 2022/03/21 17:19:16 fetching corpus: 3550, signal 295339/375773 (executing program) 2022/03/21 17:19:16 fetching corpus: 3600, signal 297444/378539 (executing program) 2022/03/21 17:19:16 fetching corpus: 3650, signal 298951/380782 (executing program) 2022/03/21 17:19:16 fetching corpus: 3700, signal 300057/382754 (executing program) 2022/03/21 17:19:16 fetching corpus: 3750, signal 301326/384885 (executing program) 2022/03/21 17:19:16 fetching corpus: 3800, signal 303165/387429 (executing program) 2022/03/21 17:19:16 fetching corpus: 3850, signal 304555/389597 (executing program) 2022/03/21 17:19:16 fetching corpus: 3900, signal 306201/391954 (executing program) 2022/03/21 17:19:16 fetching corpus: 3950, signal 307271/393900 (executing program) 2022/03/21 17:19:17 fetching corpus: 4000, signal 308401/395843 (executing program) 2022/03/21 17:19:17 fetching corpus: 4050, signal 310376/398428 (executing program) 2022/03/21 17:19:17 fetching corpus: 4100, signal 311738/400554 (executing program) 2022/03/21 17:19:17 fetching corpus: 4150, signal 313257/402761 (executing program) 2022/03/21 17:19:17 fetching corpus: 4200, signal 314778/404931 (executing program) 2022/03/21 17:19:17 fetching corpus: 4250, signal 316215/407091 (executing program) 2022/03/21 17:19:17 fetching corpus: 4300, signal 317450/409077 (executing program) 2022/03/21 17:19:17 fetching corpus: 4350, signal 318594/410994 (executing program) 2022/03/21 17:19:17 fetching corpus: 4400, signal 319844/412987 (executing program) 2022/03/21 17:19:18 fetching corpus: 4450, signal 320918/414843 (executing program) 2022/03/21 17:19:18 fetching corpus: 4500, signal 321739/416441 (executing program) 2022/03/21 17:19:18 fetching corpus: 4550, signal 322901/418293 (executing program) 2022/03/21 17:19:18 fetching corpus: 4600, signal 324213/420291 (executing program) 2022/03/21 17:19:18 fetching corpus: 4650, signal 325212/422017 (executing program) 2022/03/21 17:19:18 fetching corpus: 4700, signal 326059/423666 (executing program) 2022/03/21 17:19:18 fetching corpus: 4750, signal 326610/425083 (executing program) 2022/03/21 17:19:19 fetching corpus: 4800, signal 327854/427029 (executing program) 2022/03/21 17:19:19 fetching corpus: 4850, signal 329157/428980 (executing program) 2022/03/21 17:19:19 fetching corpus: 4900, signal 330248/430750 (executing program) 2022/03/21 17:19:19 fetching corpus: 4950, signal 331046/432299 (executing program) 2022/03/21 17:19:19 fetching corpus: 5000, signal 332028/434010 (executing program) 2022/03/21 17:19:19 fetching corpus: 5050, signal 333005/435661 (executing program) 2022/03/21 17:19:19 fetching corpus: 5100, signal 334158/437503 (executing program) 2022/03/21 17:19:19 fetching corpus: 5150, signal 335057/439165 (executing program) 2022/03/21 17:19:19 fetching corpus: 5200, signal 336017/440802 (executing program) 2022/03/21 17:19:20 fetching corpus: 5250, signal 337249/442653 (executing program) 2022/03/21 17:19:20 fetching corpus: 5300, signal 338483/444507 (executing program) 2022/03/21 17:19:20 fetching corpus: 5350, signal 339779/446399 (executing program) 2022/03/21 17:19:20 fetching corpus: 5400, signal 340613/447965 (executing program) 2022/03/21 17:19:20 fetching corpus: 5450, signal 341851/449831 (executing program) 2022/03/21 17:19:20 fetching corpus: 5500, signal 342921/451493 (executing program) 2022/03/21 17:19:20 fetching corpus: 5550, signal 343643/452937 (executing program) 2022/03/21 17:19:20 fetching corpus: 5600, signal 344577/454560 (executing program) 2022/03/21 17:19:20 fetching corpus: 5650, signal 345606/456263 (executing program) 2022/03/21 17:19:21 fetching corpus: 5700, signal 346393/457734 (executing program) 2022/03/21 17:19:21 fetching corpus: 5750, signal 347724/459582 (executing program) 2022/03/21 17:19:21 fetching corpus: 5800, signal 349675/461808 (executing program) 2022/03/21 17:19:21 fetching corpus: 5850, signal 351125/463713 (executing program) 2022/03/21 17:19:21 fetching corpus: 5900, signal 352059/465305 (executing program) 2022/03/21 17:19:21 fetching corpus: 5950, signal 352765/466757 (executing program) 2022/03/21 17:19:21 fetching corpus: 6000, signal 353383/468070 (executing program) 2022/03/21 17:19:21 fetching corpus: 6050, signal 354062/469434 (executing program) 2022/03/21 17:19:21 fetching corpus: 6100, signal 354703/470752 (executing program) 2022/03/21 17:19:22 fetching corpus: 6150, signal 355540/472231 (executing program) 2022/03/21 17:19:22 fetching corpus: 6200, signal 356539/473747 (executing program) 2022/03/21 17:19:22 fetching corpus: 6250, signal 357648/475366 (executing program) 2022/03/21 17:19:22 fetching corpus: 6300, signal 358749/477009 (executing program) 2022/03/21 17:19:22 fetching corpus: 6350, signal 359618/478448 (executing program) 2022/03/21 17:19:22 fetching corpus: 6400, signal 360507/479913 (executing program) 2022/03/21 17:19:22 fetching corpus: 6450, signal 361395/481347 (executing program) 2022/03/21 17:19:22 fetching corpus: 6500, signal 361993/482625 (executing program) 2022/03/21 17:19:22 fetching corpus: 6550, signal 362810/484064 (executing program) 2022/03/21 17:19:22 fetching corpus: 6600, signal 364110/485793 (executing program) 2022/03/21 17:19:23 fetching corpus: 6650, signal 364732/487046 (executing program) 2022/03/21 17:19:23 fetching corpus: 6700, signal 366615/489081 (executing program) 2022/03/21 17:19:23 fetching corpus: 6750, signal 367832/490751 (executing program) 2022/03/21 17:19:23 fetching corpus: 6800, signal 368745/492158 (executing program) 2022/03/21 17:19:23 fetching corpus: 6850, signal 369650/493582 (executing program) 2022/03/21 17:19:23 fetching corpus: 6900, signal 371028/495301 (executing program) 2022/03/21 17:19:23 fetching corpus: 6950, signal 371889/496703 (executing program) 2022/03/21 17:19:23 fetching corpus: 7000, signal 372933/498184 (executing program) 2022/03/21 17:19:23 fetching corpus: 7050, signal 373548/499435 (executing program) 2022/03/21 17:19:23 fetching corpus: 7100, signal 374486/500901 (executing program) 2022/03/21 17:19:24 fetching corpus: 7150, signal 375533/502429 (executing program) 2022/03/21 17:19:24 fetching corpus: 7200, signal 376612/503953 (executing program) 2022/03/21 17:19:24 fetching corpus: 7250, signal 377867/505565 (executing program) 2022/03/21 17:19:24 fetching corpus: 7300, signal 379023/507042 (executing program) 2022/03/21 17:19:24 fetching corpus: 7350, signal 379693/508252 (executing program) 2022/03/21 17:19:24 fetching corpus: 7400, signal 380537/509555 (executing program) 2022/03/21 17:19:24 fetching corpus: 7450, signal 381308/510868 (executing program) 2022/03/21 17:19:24 fetching corpus: 7500, signal 381838/512002 (executing program) 2022/03/21 17:19:25 fetching corpus: 7550, signal 382535/513234 (executing program) 2022/03/21 17:19:25 fetching corpus: 7600, signal 383545/514663 (executing program) 2022/03/21 17:19:25 fetching corpus: 7650, signal 384596/516128 (executing program) 2022/03/21 17:19:25 fetching corpus: 7700, signal 385303/517385 (executing program) 2022/03/21 17:19:25 fetching corpus: 7750, signal 386079/518672 (executing program) 2022/03/21 17:19:25 fetching corpus: 7800, signal 386929/520008 (executing program) 2022/03/21 17:19:25 fetching corpus: 7850, signal 387522/521158 (executing program) 2022/03/21 17:19:25 fetching corpus: 7900, signal 388075/522325 (executing program) 2022/03/21 17:19:25 fetching corpus: 7950, signal 388761/523470 (executing program) 2022/03/21 17:19:25 fetching corpus: 8000, signal 389549/524715 (executing program) 2022/03/21 17:19:26 fetching corpus: 8050, signal 390838/526251 (executing program) 2022/03/21 17:19:26 fetching corpus: 8100, signal 391703/527533 (executing program) 2022/03/21 17:19:26 fetching corpus: 8150, signal 392538/528768 (executing program) 2022/03/21 17:19:26 fetching corpus: 8200, signal 393128/529906 (executing program) 2022/03/21 17:19:26 fetching corpus: 8250, signal 393790/531116 (executing program) 2022/03/21 17:19:26 fetching corpus: 8300, signal 394428/532245 (executing program) 2022/03/21 17:19:27 fetching corpus: 8350, signal 395214/533440 (executing program) 2022/03/21 17:19:27 fetching corpus: 8400, signal 395839/534603 (executing program) 2022/03/21 17:19:27 fetching corpus: 8450, signal 396705/535829 (executing program) 2022/03/21 17:19:27 fetching corpus: 8500, signal 397409/537003 (executing program) 2022/03/21 17:19:27 fetching corpus: 8550, signal 398320/538242 (executing program) 2022/03/21 17:19:27 fetching corpus: 8600, signal 399025/539414 (executing program) 2022/03/21 17:19:27 fetching corpus: 8650, signal 399873/540653 (executing program) 2022/03/21 17:19:27 fetching corpus: 8700, signal 400362/541719 (executing program) 2022/03/21 17:19:27 fetching corpus: 8750, signal 400923/542791 (executing program) 2022/03/21 17:19:27 fetching corpus: 8800, signal 401789/544000 (executing program) 2022/03/21 17:19:27 fetching corpus: 8850, signal 402429/545097 (executing program) 2022/03/21 17:19:28 fetching corpus: 8900, signal 403266/546286 (executing program) 2022/03/21 17:19:28 fetching corpus: 8950, signal 404485/547617 (executing program) 2022/03/21 17:19:28 fetching corpus: 9000, signal 405283/548739 (executing program) 2022/03/21 17:19:28 fetching corpus: 9050, signal 405874/549805 (executing program) 2022/03/21 17:19:28 fetching corpus: 9100, signal 406397/550827 (executing program) 2022/03/21 17:19:28 fetching corpus: 9150, signal 407009/551877 (executing program) 2022/03/21 17:19:28 fetching corpus: 9200, signal 407669/553006 (executing program) 2022/03/21 17:19:28 fetching corpus: 9250, signal 408247/554077 (executing program) 2022/03/21 17:19:28 fetching corpus: 9300, signal 408835/555115 (executing program) 2022/03/21 17:19:29 fetching corpus: 9350, signal 409419/556133 (executing program) 2022/03/21 17:19:29 fetching corpus: 9400, signal 409957/557149 (executing program) 2022/03/21 17:19:29 fetching corpus: 9450, signal 410731/558278 (executing program) 2022/03/21 17:19:29 fetching corpus: 9500, signal 411256/559280 (executing program) 2022/03/21 17:19:29 fetching corpus: 9550, signal 411712/560233 (executing program) 2022/03/21 17:19:29 fetching corpus: 9600, signal 412295/561266 (executing program) 2022/03/21 17:19:29 fetching corpus: 9650, signal 412844/562284 (executing program) 2022/03/21 17:19:29 fetching corpus: 9700, signal 413623/563413 (executing program) 2022/03/21 17:19:29 fetching corpus: 9750, signal 414346/564435 (executing program) 2022/03/21 17:19:29 fetching corpus: 9800, signal 414701/565353 (executing program) 2022/03/21 17:19:30 fetching corpus: 9850, signal 415187/566303 (executing program) 2022/03/21 17:19:30 fetching corpus: 9900, signal 415825/567316 (executing program) 2022/03/21 17:19:30 fetching corpus: 9950, signal 416499/568304 (executing program) 2022/03/21 17:19:30 fetching corpus: 10000, signal 417261/569350 (executing program) 2022/03/21 17:19:30 fetching corpus: 10050, signal 417971/570430 (executing program) 2022/03/21 17:19:30 fetching corpus: 10100, signal 418651/571426 (executing program) 2022/03/21 17:19:30 fetching corpus: 10150, signal 419247/572416 (executing program) 2022/03/21 17:19:30 fetching corpus: 10200, signal 419880/573438 (executing program) 2022/03/21 17:19:30 fetching corpus: 10250, signal 420704/574520 (executing program) 2022/03/21 17:19:30 fetching corpus: 10300, signal 421294/575502 (executing program) 2022/03/21 17:19:30 fetching corpus: 10350, signal 421948/576491 (executing program) 2022/03/21 17:19:31 fetching corpus: 10400, signal 422653/577516 (executing program) 2022/03/21 17:19:31 fetching corpus: 10450, signal 423105/578399 (executing program) 2022/03/21 17:19:31 fetching corpus: 10500, signal 423703/579355 (executing program) 2022/03/21 17:19:31 fetching corpus: 10550, signal 424129/580254 (executing program) 2022/03/21 17:19:31 fetching corpus: 10600, signal 425018/581306 (executing program) 2022/03/21 17:19:31 fetching corpus: 10650, signal 425514/582183 (executing program) 2022/03/21 17:19:31 fetching corpus: 10700, signal 426399/583222 (executing program) 2022/03/21 17:19:31 fetching corpus: 10750, signal 427097/584193 (executing program) 2022/03/21 17:19:31 fetching corpus: 10800, signal 427627/585133 (executing program) 2022/03/21 17:19:31 fetching corpus: 10850, signal 428174/586041 (executing program) 2022/03/21 17:19:32 fetching corpus: 10900, signal 428905/587023 (executing program) 2022/03/21 17:19:32 fetching corpus: 10950, signal 429445/587905 (executing program) 2022/03/21 17:19:32 fetching corpus: 11000, signal 430071/588823 (executing program) 2022/03/21 17:19:32 fetching corpus: 11050, signal 430549/589683 (executing program) 2022/03/21 17:19:32 fetching corpus: 11100, signal 431148/590602 (executing program) 2022/03/21 17:19:32 fetching corpus: 11150, signal 431723/591541 (executing program) 2022/03/21 17:19:32 fetching corpus: 11200, signal 432412/592469 (executing program) 2022/03/21 17:19:32 fetching corpus: 11250, signal 432818/593352 (executing program) 2022/03/21 17:19:32 fetching corpus: 11300, signal 433412/594259 (executing program) 2022/03/21 17:19:32 fetching corpus: 11350, signal 433950/595148 (executing program) 2022/03/21 17:19:33 fetching corpus: 11400, signal 434420/595985 (executing program) 2022/03/21 17:19:33 fetching corpus: 11450, signal 435054/596878 (executing program) 2022/03/21 17:19:33 fetching corpus: 11500, signal 435675/597830 (executing program) 2022/03/21 17:19:33 fetching corpus: 11550, signal 436055/598684 (executing program) 2022/03/21 17:19:33 fetching corpus: 11600, signal 436479/599549 (executing program) 2022/03/21 17:19:33 fetching corpus: 11650, signal 436940/600375 (executing program) 2022/03/21 17:19:33 fetching corpus: 11700, signal 437564/601270 (executing program) 2022/03/21 17:19:33 fetching corpus: 11750, signal 438060/602117 (executing program) 2022/03/21 17:19:34 fetching corpus: 11800, signal 438639/602943 (executing program) 2022/03/21 17:19:34 fetching corpus: 11850, signal 439183/603839 (executing program) 2022/03/21 17:19:34 fetching corpus: 11900, signal 439615/604625 (executing program) 2022/03/21 17:19:34 fetching corpus: 11950, signal 440102/605485 (executing program) 2022/03/21 17:19:34 fetching corpus: 12000, signal 441045/606427 (executing program) 2022/03/21 17:19:34 fetching corpus: 12050, signal 441521/607267 (executing program) 2022/03/21 17:19:34 fetching corpus: 12100, signal 442001/608054 (executing program) 2022/03/21 17:19:34 fetching corpus: 12150, signal 442711/608948 (executing program) 2022/03/21 17:19:35 fetching corpus: 12200, signal 443285/609805 (executing program) 2022/03/21 17:19:35 fetching corpus: 12250, signal 443889/610643 (executing program) 2022/03/21 17:19:35 fetching corpus: 12300, signal 444309/611425 (executing program) 2022/03/21 17:19:35 fetching corpus: 12350, signal 444755/612169 (executing program) 2022/03/21 17:19:35 fetching corpus: 12400, signal 445435/612999 (executing program) 2022/03/21 17:19:35 fetching corpus: 12450, signal 445940/613809 (executing program) 2022/03/21 17:19:35 fetching corpus: 12500, signal 446279/614563 (executing program) 2022/03/21 17:19:35 fetching corpus: 12550, signal 446748/615338 (executing program) 2022/03/21 17:19:36 fetching corpus: 12600, signal 447400/616201 (executing program) 2022/03/21 17:19:36 fetching corpus: 12650, signal 447872/616959 (executing program) 2022/03/21 17:19:36 fetching corpus: 12700, signal 448741/617807 (executing program) 2022/03/21 17:19:36 fetching corpus: 12750, signal 449301/618616 (executing program) 2022/03/21 17:19:36 fetching corpus: 12800, signal 449793/619400 (executing program) 2022/03/21 17:19:36 fetching corpus: 12850, signal 450327/620177 (executing program) 2022/03/21 17:19:36 fetching corpus: 12900, signal 450945/620982 (executing program) 2022/03/21 17:19:36 fetching corpus: 12950, signal 451472/621729 (executing program) 2022/03/21 17:19:36 fetching corpus: 13000, signal 451949/622478 (executing program) 2022/03/21 17:19:37 fetching corpus: 13050, signal 452509/623254 (executing program) 2022/03/21 17:19:37 fetching corpus: 13100, signal 453052/624009 (executing program) 2022/03/21 17:19:37 fetching corpus: 13150, signal 453706/624767 (executing program) 2022/03/21 17:19:37 fetching corpus: 13200, signal 454181/625470 (executing program) 2022/03/21 17:19:37 fetching corpus: 13250, signal 454872/626281 (executing program) 2022/03/21 17:19:37 fetching corpus: 13300, signal 455187/626983 (executing program) 2022/03/21 17:19:37 fetching corpus: 13350, signal 455659/627733 (executing program) 2022/03/21 17:19:37 fetching corpus: 13400, signal 456194/628492 (executing program) 2022/03/21 17:19:37 fetching corpus: 13450, signal 456788/629255 (executing program) 2022/03/21 17:19:38 fetching corpus: 13500, signal 457458/630057 (executing program) 2022/03/21 17:19:38 fetching corpus: 13550, signal 458098/630799 (executing program) 2022/03/21 17:19:38 fetching corpus: 13600, signal 458689/631515 (executing program) 2022/03/21 17:19:38 fetching corpus: 13650, signal 459179/632243 (executing program) 2022/03/21 17:19:38 fetching corpus: 13700, signal 459742/633001 (executing program) 2022/03/21 17:19:38 fetching corpus: 13750, signal 460223/633703 (executing program) 2022/03/21 17:19:38 fetching corpus: 13800, signal 460763/634431 (executing program) 2022/03/21 17:19:38 fetching corpus: 13850, signal 461331/635157 (executing program) 2022/03/21 17:19:38 fetching corpus: 13900, signal 461756/635871 (executing program) 2022/03/21 17:19:38 fetching corpus: 13950, signal 462233/636595 (executing program) 2022/03/21 17:19:38 fetching corpus: 14000, signal 462829/637320 (executing program) 2022/03/21 17:19:39 fetching corpus: 14050, signal 463361/638034 (executing program) 2022/03/21 17:19:39 fetching corpus: 14100, signal 464156/638768 (executing program) 2022/03/21 17:19:39 fetching corpus: 14150, signal 464630/639506 (executing program) [ 71.096529][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.102820][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/21 17:19:39 fetching corpus: 14200, signal 465226/640208 (executing program) 2022/03/21 17:19:39 fetching corpus: 14250, signal 465910/640940 (executing program) 2022/03/21 17:19:39 fetching corpus: 14300, signal 466444/641653 (executing program) 2022/03/21 17:19:39 fetching corpus: 14350, signal 466851/642371 (executing program) 2022/03/21 17:19:39 fetching corpus: 14400, signal 467270/643010 (executing program) 2022/03/21 17:19:39 fetching corpus: 14450, signal 467832/643651 (executing program) 2022/03/21 17:19:39 fetching corpus: 14500, signal 468413/644320 (executing program) 2022/03/21 17:19:40 fetching corpus: 14550, signal 468705/644983 (executing program) 2022/03/21 17:19:40 fetching corpus: 14600, signal 469120/645608 (executing program) 2022/03/21 17:19:40 fetching corpus: 14650, signal 469650/646237 (executing program) 2022/03/21 17:19:40 fetching corpus: 14700, signal 470069/646855 (executing program) 2022/03/21 17:19:40 fetching corpus: 14750, signal 470438/647466 (executing program) 2022/03/21 17:19:40 fetching corpus: 14800, signal 470876/648123 (executing program) 2022/03/21 17:19:40 fetching corpus: 14850, signal 471467/648769 (executing program) 2022/03/21 17:19:40 fetching corpus: 14900, signal 472028/649453 (executing program) 2022/03/21 17:19:40 fetching corpus: 14950, signal 472717/650131 (executing program) 2022/03/21 17:19:41 fetching corpus: 15000, signal 473178/650781 (executing program) 2022/03/21 17:19:41 fetching corpus: 15050, signal 473588/651382 (executing program) 2022/03/21 17:19:41 fetching corpus: 15100, signal 474330/652071 (executing program) 2022/03/21 17:19:41 fetching corpus: 15150, signal 474766/652690 (executing program) 2022/03/21 17:19:41 fetching corpus: 15200, signal 475399/653375 (executing program) 2022/03/21 17:19:41 fetching corpus: 15250, signal 475821/653979 (executing program) 2022/03/21 17:19:41 fetching corpus: 15300, signal 476457/654660 (executing program) 2022/03/21 17:19:41 fetching corpus: 15350, signal 476856/655244 (executing program) 2022/03/21 17:19:41 fetching corpus: 15400, signal 477280/655861 (executing program) 2022/03/21 17:19:41 fetching corpus: 15450, signal 478714/656536 (executing program) 2022/03/21 17:19:42 fetching corpus: 15500, signal 479007/657105 (executing program) 2022/03/21 17:19:42 fetching corpus: 15550, signal 479595/657723 (executing program) 2022/03/21 17:19:42 fetching corpus: 15600, signal 479945/658342 (executing program) 2022/03/21 17:19:42 fetching corpus: 15650, signal 480478/658899 (executing program) 2022/03/21 17:19:42 fetching corpus: 15700, signal 480998/659536 (executing program) 2022/03/21 17:19:42 fetching corpus: 15750, signal 481901/660168 (executing program) 2022/03/21 17:19:42 fetching corpus: 15800, signal 482363/660792 (executing program) 2022/03/21 17:19:42 fetching corpus: 15850, signal 482861/661378 (executing program) 2022/03/21 17:19:42 fetching corpus: 15900, signal 483356/661946 (executing program) 2022/03/21 17:19:42 fetching corpus: 15950, signal 483774/662505 (executing program) 2022/03/21 17:19:43 fetching corpus: 16000, signal 484509/663132 (executing program) 2022/03/21 17:19:43 fetching corpus: 16050, signal 485038/663714 (executing program) 2022/03/21 17:19:43 fetching corpus: 16100, signal 485695/664315 (executing program) 2022/03/21 17:19:43 fetching corpus: 16150, signal 486148/664883 (executing program) 2022/03/21 17:19:43 fetching corpus: 16200, signal 486631/665448 (executing program) 2022/03/21 17:19:43 fetching corpus: 16250, signal 486976/666003 (executing program) 2022/03/21 17:19:43 fetching corpus: 16300, signal 487332/666567 (executing program) 2022/03/21 17:19:43 fetching corpus: 16350, signal 488001/667113 (executing program) 2022/03/21 17:19:43 fetching corpus: 16400, signal 488276/667649 (executing program) 2022/03/21 17:19:43 fetching corpus: 16450, signal 488586/668179 (executing program) 2022/03/21 17:19:44 fetching corpus: 16500, signal 488976/668754 (executing program) 2022/03/21 17:19:44 fetching corpus: 16550, signal 489411/669288 (executing program) 2022/03/21 17:19:44 fetching corpus: 16600, signal 489894/669814 (executing program) 2022/03/21 17:19:44 fetching corpus: 16650, signal 490425/670316 (executing program) [ 76.217036][ T6] cfg80211: failed to load regulatory.db 2022/03/21 17:19:44 fetching corpus: 16700, signal 490880/670852 (executing program) 2022/03/21 17:19:44 fetching corpus: 16750, signal 491187/671104 (executing program) 2022/03/21 17:19:44 fetching corpus: 16800, signal 491570/671104 (executing program) 2022/03/21 17:19:44 fetching corpus: 16850, signal 492011/671104 (executing program) 2022/03/21 17:19:44 fetching corpus: 16900, signal 492343/671104 (executing program) 2022/03/21 17:19:44 fetching corpus: 16950, signal 492687/671104 (executing program) 2022/03/21 17:19:45 fetching corpus: 17000, signal 492984/671104 (executing program) 2022/03/21 17:19:45 fetching corpus: 17050, signal 493304/671104 (executing program) 2022/03/21 17:19:45 fetching corpus: 17100, signal 493765/671104 (executing program) 2022/03/21 17:19:45 fetching corpus: 17150, signal 494247/671104 (executing program) 2022/03/21 17:19:45 fetching corpus: 17200, signal 494554/671104 (executing program) 2022/03/21 17:19:45 fetching corpus: 17250, signal 495333/671104 (executing program) 2022/03/21 17:19:45 fetching corpus: 17300, signal 495846/671104 (executing program) 2022/03/21 17:19:45 fetching corpus: 17350, signal 496189/671104 (executing program) 2022/03/21 17:19:45 fetching corpus: 17400, signal 496575/671104 (executing program) 2022/03/21 17:19:46 fetching corpus: 17450, signal 497012/671104 (executing program) 2022/03/21 17:19:46 fetching corpus: 17500, signal 497428/671104 (executing program) 2022/03/21 17:19:46 fetching corpus: 17550, signal 497697/671104 (executing program) 2022/03/21 17:19:46 fetching corpus: 17600, signal 498206/671104 (executing program) 2022/03/21 17:19:46 fetching corpus: 17650, signal 498648/671104 (executing program) 2022/03/21 17:19:46 fetching corpus: 17700, signal 498948/671104 (executing program) 2022/03/21 17:19:46 fetching corpus: 17750, signal 500133/671105 (executing program) 2022/03/21 17:19:46 fetching corpus: 17800, signal 500656/671105 (executing program) 2022/03/21 17:19:47 fetching corpus: 17850, signal 501153/671105 (executing program) 2022/03/21 17:19:47 fetching corpus: 17900, signal 501607/671106 (executing program) 2022/03/21 17:19:47 fetching corpus: 17950, signal 502019/671106 (executing program) 2022/03/21 17:19:47 fetching corpus: 18000, signal 502391/671108 (executing program) 2022/03/21 17:19:47 fetching corpus: 18050, signal 502653/671108 (executing program) 2022/03/21 17:19:47 fetching corpus: 18100, signal 502926/671108 (executing program) 2022/03/21 17:19:47 fetching corpus: 18150, signal 503274/671108 (executing program) 2022/03/21 17:19:47 fetching corpus: 18200, signal 503702/671108 (executing program) 2022/03/21 17:19:47 fetching corpus: 18250, signal 504041/671108 (executing program) 2022/03/21 17:19:47 fetching corpus: 18300, signal 504386/671108 (executing program) 2022/03/21 17:19:47 fetching corpus: 18350, signal 504879/671109 (executing program) 2022/03/21 17:19:48 fetching corpus: 18400, signal 505231/671109 (executing program) 2022/03/21 17:19:48 fetching corpus: 18450, signal 505677/671109 (executing program) 2022/03/21 17:19:48 fetching corpus: 18500, signal 505937/671109 (executing program) 2022/03/21 17:19:48 fetching corpus: 18550, signal 506224/671109 (executing program) 2022/03/21 17:19:48 fetching corpus: 18600, signal 506713/671109 (executing program) 2022/03/21 17:19:48 fetching corpus: 18650, signal 507216/671109 (executing program) 2022/03/21 17:19:48 fetching corpus: 18700, signal 507552/671109 (executing program) 2022/03/21 17:19:48 fetching corpus: 18750, signal 508010/671109 (executing program) 2022/03/21 17:19:48 fetching corpus: 18800, signal 508424/671109 (executing program) 2022/03/21 17:19:48 fetching corpus: 18850, signal 508818/671109 (executing program) 2022/03/21 17:19:48 fetching corpus: 18900, signal 509103/671112 (executing program) 2022/03/21 17:19:49 fetching corpus: 18950, signal 509397/671112 (executing program) 2022/03/21 17:19:49 fetching corpus: 19000, signal 509683/671112 (executing program) 2022/03/21 17:19:49 fetching corpus: 19050, signal 510077/671112 (executing program) 2022/03/21 17:19:49 fetching corpus: 19100, signal 510324/671112 (executing program) 2022/03/21 17:19:49 fetching corpus: 19150, signal 510659/671112 (executing program) 2022/03/21 17:19:49 fetching corpus: 19200, signal 510976/671112 (executing program) 2022/03/21 17:19:49 fetching corpus: 19250, signal 511265/671112 (executing program) 2022/03/21 17:19:49 fetching corpus: 19300, signal 511682/671112 (executing program) 2022/03/21 17:19:49 fetching corpus: 19350, signal 512141/671112 (executing program) 2022/03/21 17:19:49 fetching corpus: 19400, signal 512292/671112 (executing program) 2022/03/21 17:19:50 fetching corpus: 19450, signal 512664/671112 (executing program) 2022/03/21 17:19:50 fetching corpus: 19500, signal 513075/671112 (executing program) 2022/03/21 17:19:50 fetching corpus: 19550, signal 513359/671113 (executing program) 2022/03/21 17:19:50 fetching corpus: 19600, signal 513809/671113 (executing program) 2022/03/21 17:19:50 fetching corpus: 19650, signal 514259/671113 (executing program) 2022/03/21 17:19:50 fetching corpus: 19700, signal 514779/671126 (executing program) 2022/03/21 17:19:50 fetching corpus: 19750, signal 515064/671126 (executing program) 2022/03/21 17:19:50 fetching corpus: 19800, signal 515419/671126 (executing program) 2022/03/21 17:19:50 fetching corpus: 19850, signal 515856/671126 (executing program) 2022/03/21 17:19:51 fetching corpus: 19900, signal 516156/671126 (executing program) 2022/03/21 17:19:51 fetching corpus: 19950, signal 516464/671126 (executing program) 2022/03/21 17:19:51 fetching corpus: 20000, signal 516895/671127 (executing program) 2022/03/21 17:19:51 fetching corpus: 20050, signal 517305/671127 (executing program) 2022/03/21 17:19:51 fetching corpus: 20100, signal 517755/671127 (executing program) 2022/03/21 17:19:51 fetching corpus: 20150, signal 518005/671127 (executing program) 2022/03/21 17:19:51 fetching corpus: 20200, signal 518459/671127 (executing program) 2022/03/21 17:19:51 fetching corpus: 20250, signal 518730/671127 (executing program) 2022/03/21 17:19:51 fetching corpus: 20300, signal 519085/671127 (executing program) 2022/03/21 17:19:51 fetching corpus: 20350, signal 519532/671127 (executing program) 2022/03/21 17:19:52 fetching corpus: 20400, signal 520026/671127 (executing program) 2022/03/21 17:19:52 fetching corpus: 20450, signal 520345/671127 (executing program) 2022/03/21 17:19:52 fetching corpus: 20500, signal 520701/671127 (executing program) 2022/03/21 17:19:52 fetching corpus: 20550, signal 520993/671127 (executing program) 2022/03/21 17:19:52 fetching corpus: 20600, signal 521426/671128 (executing program) 2022/03/21 17:19:52 fetching corpus: 20650, signal 521855/671128 (executing program) 2022/03/21 17:19:52 fetching corpus: 20700, signal 522214/671128 (executing program) 2022/03/21 17:19:52 fetching corpus: 20750, signal 522866/671131 (executing program) 2022/03/21 17:19:52 fetching corpus: 20800, signal 523149/671131 (executing program) 2022/03/21 17:19:52 fetching corpus: 20850, signal 523413/671131 (executing program) 2022/03/21 17:19:53 fetching corpus: 20900, signal 523864/671134 (executing program) 2022/03/21 17:19:53 fetching corpus: 20950, signal 524321/671134 (executing program) 2022/03/21 17:19:53 fetching corpus: 21000, signal 524867/671134 (executing program) 2022/03/21 17:19:53 fetching corpus: 21050, signal 525139/671134 (executing program) 2022/03/21 17:19:53 fetching corpus: 21100, signal 525375/671134 (executing program) 2022/03/21 17:19:53 fetching corpus: 21150, signal 525732/671134 (executing program) 2022/03/21 17:19:53 fetching corpus: 21200, signal 526063/671134 (executing program) 2022/03/21 17:19:53 fetching corpus: 21250, signal 526981/671134 (executing program) 2022/03/21 17:19:53 fetching corpus: 21300, signal 527309/671134 (executing program) 2022/03/21 17:19:54 fetching corpus: 21350, signal 527665/671134 (executing program) 2022/03/21 17:19:54 fetching corpus: 21400, signal 527917/671134 (executing program) 2022/03/21 17:19:54 fetching corpus: 21450, signal 528202/671134 (executing program) 2022/03/21 17:19:54 fetching corpus: 21500, signal 528530/671134 (executing program) 2022/03/21 17:19:54 fetching corpus: 21550, signal 528934/671134 (executing program) 2022/03/21 17:19:54 fetching corpus: 21600, signal 529292/671134 (executing program) 2022/03/21 17:19:54 fetching corpus: 21650, signal 529652/671134 (executing program) 2022/03/21 17:19:54 fetching corpus: 21700, signal 530018/671134 (executing program) 2022/03/21 17:19:54 fetching corpus: 21750, signal 530466/671134 (executing program) 2022/03/21 17:19:55 fetching corpus: 21800, signal 530847/671134 (executing program) 2022/03/21 17:19:55 fetching corpus: 21850, signal 531174/671136 (executing program) 2022/03/21 17:19:55 fetching corpus: 21900, signal 531367/671136 (executing program) 2022/03/21 17:19:55 fetching corpus: 21950, signal 531585/671136 (executing program) 2022/03/21 17:19:55 fetching corpus: 22000, signal 531907/671136 (executing program) 2022/03/21 17:19:55 fetching corpus: 22050, signal 532468/671136 (executing program) 2022/03/21 17:19:55 fetching corpus: 22100, signal 532892/671136 (executing program) 2022/03/21 17:19:55 fetching corpus: 22150, signal 533286/671136 (executing program) 2022/03/21 17:19:55 fetching corpus: 22200, signal 533534/671136 (executing program) 2022/03/21 17:19:55 fetching corpus: 22250, signal 539097/671136 (executing program) 2022/03/21 17:19:55 fetching corpus: 22300, signal 539589/671136 (executing program) 2022/03/21 17:19:55 fetching corpus: 22350, signal 539966/671136 (executing program) 2022/03/21 17:19:56 fetching corpus: 22400, signal 540280/671136 (executing program) 2022/03/21 17:19:56 fetching corpus: 22450, signal 540635/671136 (executing program) 2022/03/21 17:19:56 fetching corpus: 22500, signal 541006/671136 (executing program) 2022/03/21 17:19:56 fetching corpus: 22550, signal 541251/671136 (executing program) 2022/03/21 17:19:56 fetching corpus: 22600, signal 541578/671136 (executing program) 2022/03/21 17:19:56 fetching corpus: 22650, signal 541791/671136 (executing program) 2022/03/21 17:19:56 fetching corpus: 22700, signal 542043/671136 (executing program) 2022/03/21 17:19:56 fetching corpus: 22750, signal 542428/671136 (executing program) 2022/03/21 17:19:56 fetching corpus: 22800, signal 542794/671136 (executing program) 2022/03/21 17:19:56 fetching corpus: 22850, signal 543138/671136 (executing program) 2022/03/21 17:19:57 fetching corpus: 22900, signal 543449/671136 (executing program) 2022/03/21 17:19:57 fetching corpus: 22950, signal 543852/671136 (executing program) 2022/03/21 17:19:57 fetching corpus: 23000, signal 544260/671137 (executing program) 2022/03/21 17:19:57 fetching corpus: 23050, signal 544569/671137 (executing program) 2022/03/21 17:19:57 fetching corpus: 23100, signal 544845/671137 (executing program) 2022/03/21 17:19:57 fetching corpus: 23150, signal 545251/671137 (executing program) 2022/03/21 17:19:57 fetching corpus: 23200, signal 545610/671137 (executing program) 2022/03/21 17:19:57 fetching corpus: 23250, signal 546356/671137 (executing program) 2022/03/21 17:19:57 fetching corpus: 23300, signal 546678/671137 (executing program) 2022/03/21 17:19:57 fetching corpus: 23350, signal 546898/671137 (executing program) 2022/03/21 17:19:58 fetching corpus: 23400, signal 547113/671137 (executing program) 2022/03/21 17:19:58 fetching corpus: 23450, signal 547530/671137 (executing program) 2022/03/21 17:19:58 fetching corpus: 23500, signal 547828/671137 (executing program) 2022/03/21 17:19:58 fetching corpus: 23550, signal 548140/671137 (executing program) 2022/03/21 17:19:58 fetching corpus: 23600, signal 548548/671137 (executing program) 2022/03/21 17:19:58 fetching corpus: 23650, signal 548861/671137 (executing program) 2022/03/21 17:19:58 fetching corpus: 23700, signal 549133/671137 (executing program) 2022/03/21 17:19:58 fetching corpus: 23750, signal 549375/671137 (executing program) 2022/03/21 17:19:58 fetching corpus: 23800, signal 549750/671137 (executing program) 2022/03/21 17:19:59 fetching corpus: 23850, signal 549999/671137 (executing program) 2022/03/21 17:19:59 fetching corpus: 23900, signal 550368/671137 (executing program) 2022/03/21 17:19:59 fetching corpus: 23950, signal 550814/671137 (executing program) 2022/03/21 17:19:59 fetching corpus: 24000, signal 551108/671137 (executing program) 2022/03/21 17:19:59 fetching corpus: 24050, signal 551636/671137 (executing program) 2022/03/21 17:19:59 fetching corpus: 24100, signal 551959/671137 (executing program) 2022/03/21 17:19:59 fetching corpus: 24150, signal 552319/671137 (executing program) 2022/03/21 17:19:59 fetching corpus: 24200, signal 552824/671137 (executing program) 2022/03/21 17:19:59 fetching corpus: 24250, signal 553198/671137 (executing program) 2022/03/21 17:19:59 fetching corpus: 24300, signal 553442/671137 (executing program) 2022/03/21 17:20:00 fetching corpus: 24350, signal 553785/671137 (executing program) 2022/03/21 17:20:00 fetching corpus: 24400, signal 554018/671137 (executing program) 2022/03/21 17:20:00 fetching corpus: 24450, signal 554993/671137 (executing program) 2022/03/21 17:20:00 fetching corpus: 24500, signal 555350/671137 (executing program) 2022/03/21 17:20:00 fetching corpus: 24550, signal 555715/671139 (executing program) 2022/03/21 17:20:00 fetching corpus: 24600, signal 555954/671139 (executing program) 2022/03/21 17:20:00 fetching corpus: 24650, signal 556345/671139 (executing program) 2022/03/21 17:20:00 fetching corpus: 24700, signal 556673/671139 (executing program) 2022/03/21 17:20:00 fetching corpus: 24750, signal 556955/671139 (executing program) 2022/03/21 17:20:00 fetching corpus: 24800, signal 557257/671139 (executing program) 2022/03/21 17:20:00 fetching corpus: 24850, signal 557654/671139 (executing program) 2022/03/21 17:20:01 fetching corpus: 24900, signal 557980/671139 (executing program) 2022/03/21 17:20:01 fetching corpus: 24950, signal 558276/671139 (executing program) 2022/03/21 17:20:01 fetching corpus: 25000, signal 558681/671139 (executing program) 2022/03/21 17:20:01 fetching corpus: 25050, signal 559009/671139 (executing program) 2022/03/21 17:20:01 fetching corpus: 25100, signal 559293/671139 (executing program) 2022/03/21 17:20:01 fetching corpus: 25150, signal 559646/671139 (executing program) 2022/03/21 17:20:01 fetching corpus: 25200, signal 559962/671139 (executing program) 2022/03/21 17:20:01 fetching corpus: 25250, signal 560298/671139 (executing program) 2022/03/21 17:20:02 fetching corpus: 25300, signal 560574/671139 (executing program) 2022/03/21 17:20:02 fetching corpus: 25350, signal 560805/671139 (executing program) 2022/03/21 17:20:02 fetching corpus: 25400, signal 561186/671139 (executing program) 2022/03/21 17:20:02 fetching corpus: 25450, signal 561443/671139 (executing program) 2022/03/21 17:20:02 fetching corpus: 25500, signal 561709/671139 (executing program) 2022/03/21 17:20:02 fetching corpus: 25550, signal 562090/671140 (executing program) 2022/03/21 17:20:02 fetching corpus: 25600, signal 562448/671140 (executing program) 2022/03/21 17:20:02 fetching corpus: 25650, signal 562721/671140 (executing program) 2022/03/21 17:20:02 fetching corpus: 25700, signal 563016/671140 (executing program) 2022/03/21 17:20:02 fetching corpus: 25750, signal 563339/671140 (executing program) 2022/03/21 17:20:03 fetching corpus: 25800, signal 563734/671141 (executing program) 2022/03/21 17:20:03 fetching corpus: 25850, signal 564094/671141 (executing program) 2022/03/21 17:20:03 fetching corpus: 25900, signal 564430/671141 (executing program) 2022/03/21 17:20:03 fetching corpus: 25950, signal 564752/671141 (executing program) 2022/03/21 17:20:03 fetching corpus: 26000, signal 565130/671141 (executing program) 2022/03/21 17:20:03 fetching corpus: 26050, signal 565415/671141 (executing program) 2022/03/21 17:20:03 fetching corpus: 26100, signal 565630/671141 (executing program) 2022/03/21 17:20:03 fetching corpus: 26150, signal 565958/671141 (executing program) 2022/03/21 17:20:04 fetching corpus: 26200, signal 566218/671141 (executing program) 2022/03/21 17:20:04 fetching corpus: 26250, signal 566447/671141 (executing program) 2022/03/21 17:20:04 fetching corpus: 26300, signal 566691/671141 (executing program) 2022/03/21 17:20:04 fetching corpus: 26350, signal 566948/671141 (executing program) 2022/03/21 17:20:04 fetching corpus: 26400, signal 567187/671142 (executing program) 2022/03/21 17:20:04 fetching corpus: 26450, signal 567564/671142 (executing program) 2022/03/21 17:20:04 fetching corpus: 26500, signal 567813/671142 (executing program) 2022/03/21 17:20:04 fetching corpus: 26550, signal 568145/671142 (executing program) 2022/03/21 17:20:04 fetching corpus: 26600, signal 568504/671142 (executing program) 2022/03/21 17:20:05 fetching corpus: 26650, signal 568819/671147 (executing program) 2022/03/21 17:20:05 fetching corpus: 26700, signal 569107/671147 (executing program) 2022/03/21 17:20:05 fetching corpus: 26750, signal 569385/671147 (executing program) 2022/03/21 17:20:05 fetching corpus: 26800, signal 569692/671147 (executing program) 2022/03/21 17:20:05 fetching corpus: 26850, signal 569964/671147 (executing program) 2022/03/21 17:20:05 fetching corpus: 26900, signal 570198/671147 (executing program) 2022/03/21 17:20:05 fetching corpus: 26950, signal 570533/671147 (executing program) 2022/03/21 17:20:05 fetching corpus: 27000, signal 570873/671147 (executing program) 2022/03/21 17:20:06 fetching corpus: 27050, signal 571141/671147 (executing program) 2022/03/21 17:20:06 fetching corpus: 27100, signal 571390/671147 (executing program) 2022/03/21 17:20:06 fetching corpus: 27150, signal 572227/671147 (executing program) 2022/03/21 17:20:06 fetching corpus: 27200, signal 572525/671147 (executing program) 2022/03/21 17:20:06 fetching corpus: 27250, signal 572851/671147 (executing program) 2022/03/21 17:20:06 fetching corpus: 27300, signal 573141/671147 (executing program) 2022/03/21 17:20:06 fetching corpus: 27350, signal 573595/671147 (executing program) 2022/03/21 17:20:06 fetching corpus: 27400, signal 573962/671153 (executing program) 2022/03/21 17:20:07 fetching corpus: 27450, signal 574182/671153 (executing program) 2022/03/21 17:20:07 fetching corpus: 27500, signal 574529/671153 (executing program) 2022/03/21 17:20:07 fetching corpus: 27550, signal 574831/671153 (executing program) 2022/03/21 17:20:07 fetching corpus: 27600, signal 575090/671154 (executing program) 2022/03/21 17:20:07 fetching corpus: 27650, signal 575369/671154 (executing program) 2022/03/21 17:20:07 fetching corpus: 27700, signal 575589/671154 (executing program) 2022/03/21 17:20:07 fetching corpus: 27750, signal 575872/671154 (executing program) 2022/03/21 17:20:07 fetching corpus: 27800, signal 576053/671154 (executing program) 2022/03/21 17:20:07 fetching corpus: 27850, signal 576368/671154 (executing program) 2022/03/21 17:20:07 fetching corpus: 27900, signal 576643/671154 (executing program) 2022/03/21 17:20:07 fetching corpus: 27950, signal 576939/671156 (executing program) 2022/03/21 17:20:08 fetching corpus: 28000, signal 577170/671156 (executing program) 2022/03/21 17:20:08 fetching corpus: 28050, signal 577469/671156 (executing program) 2022/03/21 17:20:08 fetching corpus: 28100, signal 577723/671156 (executing program) 2022/03/21 17:20:08 fetching corpus: 28150, signal 577930/671156 (executing program) 2022/03/21 17:20:08 fetching corpus: 28200, signal 578121/671156 (executing program) 2022/03/21 17:20:08 fetching corpus: 28250, signal 578370/671156 (executing program) 2022/03/21 17:20:08 fetching corpus: 28300, signal 578598/671156 (executing program) 2022/03/21 17:20:08 fetching corpus: 28350, signal 578996/671157 (executing program) 2022/03/21 17:20:08 fetching corpus: 28400, signal 579242/671157 (executing program) 2022/03/21 17:20:09 fetching corpus: 28450, signal 579507/671157 (executing program) 2022/03/21 17:20:09 fetching corpus: 28500, signal 579801/671157 (executing program) 2022/03/21 17:20:09 fetching corpus: 28550, signal 580043/671157 (executing program) 2022/03/21 17:20:09 fetching corpus: 28600, signal 580278/671157 (executing program) 2022/03/21 17:20:09 fetching corpus: 28650, signal 580604/671158 (executing program) 2022/03/21 17:20:09 fetching corpus: 28700, signal 581284/671158 (executing program) 2022/03/21 17:20:09 fetching corpus: 28750, signal 581491/671158 (executing program) 2022/03/21 17:20:09 fetching corpus: 28800, signal 581788/671158 (executing program) 2022/03/21 17:20:09 fetching corpus: 28850, signal 582066/671168 (executing program) 2022/03/21 17:20:09 fetching corpus: 28900, signal 582307/671168 (executing program) 2022/03/21 17:20:09 fetching corpus: 28950, signal 582634/671172 (executing program) 2022/03/21 17:20:10 fetching corpus: 29000, signal 582891/671172 (executing program) 2022/03/21 17:20:10 fetching corpus: 29050, signal 583170/671172 (executing program) 2022/03/21 17:20:10 fetching corpus: 29100, signal 583493/671177 (executing program) 2022/03/21 17:20:10 fetching corpus: 29150, signal 583710/671177 (executing program) 2022/03/21 17:20:10 fetching corpus: 29200, signal 583993/671177 (executing program) 2022/03/21 17:20:10 fetching corpus: 29250, signal 584293/671177 (executing program) 2022/03/21 17:20:10 fetching corpus: 29300, signal 584522/671177 (executing program) 2022/03/21 17:20:10 fetching corpus: 29350, signal 584992/671179 (executing program) 2022/03/21 17:20:10 fetching corpus: 29400, signal 585242/671179 (executing program) 2022/03/21 17:20:10 fetching corpus: 29450, signal 585470/671179 (executing program) 2022/03/21 17:20:11 fetching corpus: 29500, signal 585743/671179 (executing program) 2022/03/21 17:20:11 fetching corpus: 29550, signal 585919/671179 (executing program) 2022/03/21 17:20:11 fetching corpus: 29600, signal 586190/671179 (executing program) 2022/03/21 17:20:11 fetching corpus: 29650, signal 586411/671179 (executing program) 2022/03/21 17:20:11 fetching corpus: 29700, signal 586995/671179 (executing program) 2022/03/21 17:20:11 fetching corpus: 29750, signal 587177/671179 (executing program) 2022/03/21 17:20:11 fetching corpus: 29800, signal 587463/671179 (executing program) 2022/03/21 17:20:11 fetching corpus: 29850, signal 587680/671179 (executing program) 2022/03/21 17:20:12 fetching corpus: 29900, signal 587888/671179 (executing program) 2022/03/21 17:20:12 fetching corpus: 29950, signal 588126/671179 (executing program) 2022/03/21 17:20:12 fetching corpus: 30000, signal 588378/671179 (executing program) 2022/03/21 17:20:12 fetching corpus: 30050, signal 588654/671179 (executing program) 2022/03/21 17:20:12 fetching corpus: 30100, signal 588889/671179 (executing program) 2022/03/21 17:20:12 fetching corpus: 30150, signal 589163/671179 (executing program) 2022/03/21 17:20:12 fetching corpus: 30200, signal 589481/671179 (executing program) 2022/03/21 17:20:12 fetching corpus: 30250, signal 589936/671179 (executing program) 2022/03/21 17:20:13 fetching corpus: 30300, signal 590163/671179 (executing program) 2022/03/21 17:20:13 fetching corpus: 30350, signal 590455/671179 (executing program) 2022/03/21 17:20:13 fetching corpus: 30400, signal 590833/671179 (executing program) 2022/03/21 17:20:13 fetching corpus: 30450, signal 591125/671179 (executing program) 2022/03/21 17:20:13 fetching corpus: 30500, signal 591412/671179 (executing program) 2022/03/21 17:20:13 fetching corpus: 30550, signal 591617/671179 (executing program) 2022/03/21 17:20:13 fetching corpus: 30600, signal 591881/671179 (executing program) 2022/03/21 17:20:13 fetching corpus: 30650, signal 592173/671179 (executing program) 2022/03/21 17:20:13 fetching corpus: 30700, signal 592477/671179 (executing program) 2022/03/21 17:20:13 fetching corpus: 30750, signal 592670/671179 (executing program) 2022/03/21 17:20:14 fetching corpus: 30800, signal 592873/671179 (executing program) 2022/03/21 17:20:14 fetching corpus: 30850, signal 593078/671179 (executing program) 2022/03/21 17:20:14 fetching corpus: 30900, signal 593357/671179 (executing program) 2022/03/21 17:20:14 fetching corpus: 30950, signal 593521/671179 (executing program) 2022/03/21 17:20:14 fetching corpus: 31000, signal 593741/671179 (executing program) 2022/03/21 17:20:14 fetching corpus: 31050, signal 593957/671179 (executing program) 2022/03/21 17:20:14 fetching corpus: 31100, signal 594236/671179 (executing program) 2022/03/21 17:20:14 fetching corpus: 31150, signal 594576/671183 (executing program) 2022/03/21 17:20:14 fetching corpus: 31200, signal 594841/671183 (executing program) 2022/03/21 17:20:14 fetching corpus: 31250, signal 595050/671183 (executing program) 2022/03/21 17:20:15 fetching corpus: 31300, signal 595258/671183 (executing program) 2022/03/21 17:20:15 fetching corpus: 31350, signal 595563/671184 (executing program) 2022/03/21 17:20:15 fetching corpus: 31400, signal 595763/671184 (executing program) 2022/03/21 17:20:15 fetching corpus: 31450, signal 595975/671184 (executing program) 2022/03/21 17:20:15 fetching corpus: 31500, signal 596272/671184 (executing program) 2022/03/21 17:20:15 fetching corpus: 31550, signal 596540/671184 (executing program) 2022/03/21 17:20:15 fetching corpus: 31600, signal 596777/671184 (executing program) 2022/03/21 17:20:15 fetching corpus: 31650, signal 596953/671184 (executing program) 2022/03/21 17:20:15 fetching corpus: 31700, signal 597257/671184 (executing program) 2022/03/21 17:20:15 fetching corpus: 31750, signal 597526/671184 (executing program) 2022/03/21 17:20:15 fetching corpus: 31800, signal 597715/671184 (executing program) 2022/03/21 17:20:16 fetching corpus: 31850, signal 597991/671190 (executing program) 2022/03/21 17:20:16 fetching corpus: 31900, signal 598275/671190 (executing program) 2022/03/21 17:20:16 fetching corpus: 31950, signal 598598/671190 (executing program) 2022/03/21 17:20:16 fetching corpus: 32000, signal 598931/671190 (executing program) 2022/03/21 17:20:16 fetching corpus: 32050, signal 599190/671190 (executing program) 2022/03/21 17:20:16 fetching corpus: 32100, signal 599404/671192 (executing program) 2022/03/21 17:20:16 fetching corpus: 32150, signal 599636/671192 (executing program) 2022/03/21 17:20:17 fetching corpus: 32200, signal 599928/671192 (executing program) 2022/03/21 17:20:17 fetching corpus: 32250, signal 600113/671192 (executing program) 2022/03/21 17:20:17 fetching corpus: 32300, signal 600343/671192 (executing program) 2022/03/21 17:20:17 fetching corpus: 32350, signal 600681/671192 (executing program) 2022/03/21 17:20:17 fetching corpus: 32400, signal 600973/671192 (executing program) 2022/03/21 17:20:17 fetching corpus: 32450, signal 601143/671192 (executing program) 2022/03/21 17:20:17 fetching corpus: 32500, signal 601289/671192 (executing program) 2022/03/21 17:20:17 fetching corpus: 32550, signal 601496/671192 (executing program) 2022/03/21 17:20:17 fetching corpus: 32600, signal 601714/671192 (executing program) 2022/03/21 17:20:17 fetching corpus: 32650, signal 601933/671192 (executing program) 2022/03/21 17:20:17 fetching corpus: 32700, signal 602110/671192 (executing program) 2022/03/21 17:20:18 fetching corpus: 32750, signal 602356/671192 (executing program) 2022/03/21 17:20:18 fetching corpus: 32800, signal 602621/671192 (executing program) 2022/03/21 17:20:18 fetching corpus: 32850, signal 602888/671192 (executing program) 2022/03/21 17:20:18 fetching corpus: 32900, signal 603211/671192 (executing program) 2022/03/21 17:20:18 fetching corpus: 32950, signal 603390/671192 (executing program) 2022/03/21 17:20:18 fetching corpus: 33000, signal 603637/671192 (executing program) 2022/03/21 17:20:18 fetching corpus: 33050, signal 603910/671192 (executing program) 2022/03/21 17:20:18 fetching corpus: 33100, signal 604211/671192 (executing program) 2022/03/21 17:20:18 fetching corpus: 33150, signal 604384/671192 (executing program) 2022/03/21 17:20:19 fetching corpus: 33200, signal 604588/671194 (executing program) 2022/03/21 17:20:19 fetching corpus: 33250, signal 604811/671194 (executing program) 2022/03/21 17:20:19 fetching corpus: 33300, signal 605077/671194 (executing program) 2022/03/21 17:20:19 fetching corpus: 33350, signal 605227/671194 (executing program) 2022/03/21 17:20:19 fetching corpus: 33400, signal 605830/671194 (executing program) 2022/03/21 17:20:19 fetching corpus: 33450, signal 606068/671194 (executing program) 2022/03/21 17:20:19 fetching corpus: 33500, signal 606318/671196 (executing program) 2022/03/21 17:20:19 fetching corpus: 33550, signal 606505/671221 (executing program) 2022/03/21 17:20:19 fetching corpus: 33600, signal 606731/671221 (executing program) 2022/03/21 17:20:19 fetching corpus: 33650, signal 607038/671221 (executing program) 2022/03/21 17:20:19 fetching corpus: 33700, signal 607342/671221 (executing program) 2022/03/21 17:20:20 fetching corpus: 33750, signal 607669/671221 (executing program) 2022/03/21 17:20:20 fetching corpus: 33800, signal 607893/671221 (executing program) 2022/03/21 17:20:20 fetching corpus: 33850, signal 608128/671221 (executing program) 2022/03/21 17:20:20 fetching corpus: 33900, signal 608328/671221 (executing program) 2022/03/21 17:20:20 fetching corpus: 33950, signal 608534/671221 (executing program) 2022/03/21 17:20:20 fetching corpus: 34000, signal 608828/671221 (executing program) 2022/03/21 17:20:20 fetching corpus: 34050, signal 609039/671221 (executing program) 2022/03/21 17:20:20 fetching corpus: 34100, signal 609266/671224 (executing program) 2022/03/21 17:20:20 fetching corpus: 34150, signal 609555/671224 (executing program) 2022/03/21 17:20:20 fetching corpus: 34200, signal 609778/671224 (executing program) 2022/03/21 17:20:21 fetching corpus: 34250, signal 609981/671224 (executing program) 2022/03/21 17:20:21 fetching corpus: 34300, signal 610305/671224 (executing program) 2022/03/21 17:20:21 fetching corpus: 34350, signal 610565/671224 (executing program) 2022/03/21 17:20:21 fetching corpus: 34400, signal 610986/671224 (executing program) 2022/03/21 17:20:21 fetching corpus: 34450, signal 611273/671225 (executing program) 2022/03/21 17:20:21 fetching corpus: 34500, signal 611490/671225 (executing program) 2022/03/21 17:20:21 fetching corpus: 34550, signal 611721/671225 (executing program) 2022/03/21 17:20:21 fetching corpus: 34600, signal 612084/671225 (executing program) 2022/03/21 17:20:21 fetching corpus: 34650, signal 612324/671225 (executing program) 2022/03/21 17:20:22 fetching corpus: 34700, signal 612501/671225 (executing program) 2022/03/21 17:20:22 fetching corpus: 34750, signal 612790/671225 (executing program) 2022/03/21 17:20:22 fetching corpus: 34800, signal 613014/671227 (executing program) 2022/03/21 17:20:22 fetching corpus: 34850, signal 613585/671227 (executing program) 2022/03/21 17:20:22 fetching corpus: 34900, signal 613862/671227 (executing program) 2022/03/21 17:20:22 fetching corpus: 34950, signal 614066/671227 (executing program) 2022/03/21 17:20:22 fetching corpus: 35000, signal 614310/671227 (executing program) 2022/03/21 17:20:22 fetching corpus: 35050, signal 614512/671227 (executing program) 2022/03/21 17:20:22 fetching corpus: 35100, signal 614735/671228 (executing program) 2022/03/21 17:20:22 fetching corpus: 35150, signal 614942/671228 (executing program) 2022/03/21 17:20:22 fetching corpus: 35200, signal 615120/671228 (executing program) 2022/03/21 17:20:23 fetching corpus: 35250, signal 615336/671228 (executing program) 2022/03/21 17:20:23 fetching corpus: 35300, signal 615555/671228 (executing program) 2022/03/21 17:20:23 fetching corpus: 35350, signal 615775/671228 (executing program) 2022/03/21 17:20:23 fetching corpus: 35400, signal 616092/671228 (executing program) 2022/03/21 17:20:23 fetching corpus: 35450, signal 616362/671228 (executing program) 2022/03/21 17:20:23 fetching corpus: 35500, signal 616554/671228 (executing program) 2022/03/21 17:20:23 fetching corpus: 35550, signal 616760/671228 (executing program) 2022/03/21 17:20:23 fetching corpus: 35600, signal 616941/671228 (executing program) 2022/03/21 17:20:23 fetching corpus: 35650, signal 617164/671228 (executing program) 2022/03/21 17:20:23 fetching corpus: 35700, signal 617316/671228 (executing program) 2022/03/21 17:20:23 fetching corpus: 35750, signal 617551/671228 (executing program) 2022/03/21 17:20:23 fetching corpus: 35800, signal 617713/671228 (executing program) 2022/03/21 17:20:24 fetching corpus: 35850, signal 617936/671228 (executing program) 2022/03/21 17:20:24 fetching corpus: 35900, signal 618208/671228 (executing program) 2022/03/21 17:20:24 fetching corpus: 35950, signal 618490/671228 (executing program) 2022/03/21 17:20:24 fetching corpus: 36000, signal 618704/671228 (executing program) 2022/03/21 17:20:24 fetching corpus: 36050, signal 618895/671228 (executing program) 2022/03/21 17:20:24 fetching corpus: 36100, signal 619081/671228 (executing program) 2022/03/21 17:20:24 fetching corpus: 36150, signal 619289/671229 (executing program) 2022/03/21 17:20:24 fetching corpus: 36200, signal 619457/671230 (executing program) 2022/03/21 17:20:24 fetching corpus: 36250, signal 619709/671231 (executing program) 2022/03/21 17:20:25 fetching corpus: 36300, signal 619918/671231 (executing program) 2022/03/21 17:20:25 fetching corpus: 36350, signal 620198/671231 (executing program) 2022/03/21 17:20:25 fetching corpus: 36400, signal 620549/671231 (executing program) 2022/03/21 17:20:25 fetching corpus: 36450, signal 620737/671231 (executing program) 2022/03/21 17:20:25 fetching corpus: 36500, signal 621006/671231 (executing program) 2022/03/21 17:20:25 fetching corpus: 36550, signal 621233/671244 (executing program) 2022/03/21 17:20:25 fetching corpus: 36600, signal 621381/671244 (executing program) 2022/03/21 17:20:25 fetching corpus: 36650, signal 621567/671244 (executing program) 2022/03/21 17:20:25 fetching corpus: 36700, signal 621784/671244 (executing program) 2022/03/21 17:20:25 fetching corpus: 36750, signal 621969/671244 (executing program) 2022/03/21 17:20:25 fetching corpus: 36800, signal 622181/671244 (executing program) 2022/03/21 17:20:26 fetching corpus: 36850, signal 622490/671244 (executing program) 2022/03/21 17:20:26 fetching corpus: 36900, signal 622715/671244 (executing program) 2022/03/21 17:20:26 fetching corpus: 36950, signal 622956/671244 (executing program) 2022/03/21 17:20:26 fetching corpus: 37000, signal 623204/671244 (executing program) 2022/03/21 17:20:26 fetching corpus: 37050, signal 623379/671244 (executing program) 2022/03/21 17:20:26 fetching corpus: 37100, signal 623638/671247 (executing program) 2022/03/21 17:20:26 fetching corpus: 37150, signal 623870/671247 (executing program) 2022/03/21 17:20:26 fetching corpus: 37200, signal 624076/671247 (executing program) 2022/03/21 17:20:26 fetching corpus: 37250, signal 624282/671247 (executing program) 2022/03/21 17:20:26 fetching corpus: 37300, signal 624482/671247 (executing program) 2022/03/21 17:20:27 fetching corpus: 37350, signal 624682/671247 (executing program) 2022/03/21 17:20:27 fetching corpus: 37400, signal 624880/671247 (executing program) 2022/03/21 17:20:27 fetching corpus: 37450, signal 625115/671250 (executing program) 2022/03/21 17:20:27 fetching corpus: 37500, signal 625414/671252 (executing program) 2022/03/21 17:20:27 fetching corpus: 37550, signal 625678/671252 (executing program) 2022/03/21 17:20:28 fetching corpus: 37600, signal 625871/671252 (executing program) 2022/03/21 17:20:28 fetching corpus: 37650, signal 626144/671252 (executing program) 2022/03/21 17:20:28 fetching corpus: 37700, signal 626383/671252 (executing program) 2022/03/21 17:20:28 fetching corpus: 37750, signal 626646/671252 (executing program) 2022/03/21 17:20:28 fetching corpus: 37800, signal 626880/671252 (executing program) 2022/03/21 17:20:28 fetching corpus: 37850, signal 627182/671254 (executing program) 2022/03/21 17:20:28 fetching corpus: 37900, signal 627401/671254 (executing program) 2022/03/21 17:20:28 fetching corpus: 37950, signal 627551/671254 (executing program) 2022/03/21 17:20:28 fetching corpus: 38000, signal 627772/671254 (executing program) 2022/03/21 17:20:29 fetching corpus: 38050, signal 628337/671255 (executing program) 2022/03/21 17:20:29 fetching corpus: 38100, signal 628492/671255 (executing program) 2022/03/21 17:20:29 fetching corpus: 38150, signal 628750/671255 (executing program) 2022/03/21 17:20:29 fetching corpus: 38200, signal 629006/671255 (executing program) 2022/03/21 17:20:29 fetching corpus: 38250, signal 629203/671255 (executing program) 2022/03/21 17:20:29 fetching corpus: 38300, signal 629464/671255 (executing program) 2022/03/21 17:20:29 fetching corpus: 38350, signal 629605/671255 (executing program) 2022/03/21 17:20:29 fetching corpus: 38400, signal 629806/671255 (executing program) 2022/03/21 17:20:29 fetching corpus: 38450, signal 630055/671255 (executing program) 2022/03/21 17:20:29 fetching corpus: 38500, signal 630215/671255 (executing program) 2022/03/21 17:20:29 fetching corpus: 38550, signal 630377/671255 (executing program) 2022/03/21 17:20:30 fetching corpus: 38600, signal 630536/671255 (executing program) 2022/03/21 17:20:30 fetching corpus: 38650, signal 630737/671255 (executing program) 2022/03/21 17:20:30 fetching corpus: 38700, signal 630883/671255 (executing program) 2022/03/21 17:20:30 fetching corpus: 38750, signal 631064/671255 (executing program) 2022/03/21 17:20:30 fetching corpus: 38800, signal 631222/671255 (executing program) 2022/03/21 17:20:30 fetching corpus: 38850, signal 631435/671255 (executing program) 2022/03/21 17:20:30 fetching corpus: 38900, signal 631625/671255 (executing program) 2022/03/21 17:20:30 fetching corpus: 38950, signal 631889/671255 (executing program) 2022/03/21 17:20:30 fetching corpus: 39000, signal 632047/671255 (executing program) 2022/03/21 17:20:31 fetching corpus: 39050, signal 632287/671255 (executing program) 2022/03/21 17:20:31 fetching corpus: 39100, signal 632456/671255 (executing program) 2022/03/21 17:20:31 fetching corpus: 39150, signal 632686/671255 (executing program) 2022/03/21 17:20:31 fetching corpus: 39200, signal 632992/671255 (executing program) 2022/03/21 17:20:31 fetching corpus: 39250, signal 633195/671255 (executing program) 2022/03/21 17:20:31 fetching corpus: 39300, signal 633443/671255 (executing program) 2022/03/21 17:20:31 fetching corpus: 39350, signal 633605/671255 (executing program) 2022/03/21 17:20:31 fetching corpus: 39400, signal 633757/671255 (executing program) 2022/03/21 17:20:32 fetching corpus: 39450, signal 633955/671255 (executing program) 2022/03/21 17:20:32 fetching corpus: 39500, signal 634205/671255 (executing program) 2022/03/21 17:20:32 fetching corpus: 39550, signal 634458/671255 (executing program) 2022/03/21 17:20:32 fetching corpus: 39600, signal 634636/671255 (executing program) 2022/03/21 17:20:32 fetching corpus: 39650, signal 634863/671255 (executing program) 2022/03/21 17:20:32 fetching corpus: 39700, signal 635043/671255 (executing program) 2022/03/21 17:20:32 fetching corpus: 39750, signal 635243/671255 (executing program) 2022/03/21 17:20:32 fetching corpus: 39800, signal 635388/671255 (executing program) 2022/03/21 17:20:32 fetching corpus: 39850, signal 635627/671255 (executing program) 2022/03/21 17:20:32 fetching corpus: 39900, signal 635894/671255 (executing program) 2022/03/21 17:20:32 fetching corpus: 39950, signal 636066/671255 (executing program) 2022/03/21 17:20:33 fetching corpus: 40000, signal 636234/671255 (executing program) 2022/03/21 17:20:33 fetching corpus: 40050, signal 636412/671255 (executing program) 2022/03/21 17:20:33 fetching corpus: 40100, signal 636570/671255 (executing program) 2022/03/21 17:20:33 fetching corpus: 40150, signal 636725/671255 (executing program) 2022/03/21 17:20:33 fetching corpus: 40200, signal 636946/671255 (executing program) 2022/03/21 17:20:33 fetching corpus: 40250, signal 637179/671255 (executing program) 2022/03/21 17:20:33 fetching corpus: 40300, signal 637397/671255 (executing program) 2022/03/21 17:20:33 fetching corpus: 40350, signal 637555/671255 (executing program) 2022/03/21 17:20:33 fetching corpus: 40400, signal 637869/671255 (executing program) 2022/03/21 17:20:34 fetching corpus: 40450, signal 638057/671255 (executing program) 2022/03/21 17:20:34 fetching corpus: 40500, signal 638250/671255 (executing program) 2022/03/21 17:20:34 fetching corpus: 40550, signal 638797/671255 (executing program) 2022/03/21 17:20:34 fetching corpus: 40600, signal 638996/671255 (executing program) 2022/03/21 17:20:34 fetching corpus: 40650, signal 639165/671255 (executing program) 2022/03/21 17:20:34 fetching corpus: 40700, signal 639310/671255 (executing program) 2022/03/21 17:20:35 fetching corpus: 40750, signal 639506/671255 (executing program) 2022/03/21 17:20:35 fetching corpus: 40800, signal 639690/671255 (executing program) 2022/03/21 17:20:35 fetching corpus: 40850, signal 639828/671255 (executing program) 2022/03/21 17:20:35 fetching corpus: 40900, signal 640067/671255 (executing program) 2022/03/21 17:20:35 fetching corpus: 40950, signal 640257/671255 (executing program) 2022/03/21 17:20:35 fetching corpus: 41000, signal 640497/671255 (executing program) 2022/03/21 17:20:35 fetching corpus: 41050, signal 640710/671255 (executing program) 2022/03/21 17:20:35 fetching corpus: 41100, signal 640921/671255 (executing program) 2022/03/21 17:20:36 fetching corpus: 41150, signal 641137/671255 (executing program) 2022/03/21 17:20:36 fetching corpus: 41200, signal 641281/671257 (executing program) 2022/03/21 17:20:36 fetching corpus: 41250, signal 641488/671257 (executing program) 2022/03/21 17:20:36 fetching corpus: 41300, signal 641649/671257 (executing program) 2022/03/21 17:20:36 fetching corpus: 41350, signal 641858/671257 (executing program) 2022/03/21 17:20:36 fetching corpus: 41400, signal 642013/671257 (executing program) 2022/03/21 17:20:36 fetching corpus: 41450, signal 642262/671257 (executing program) 2022/03/21 17:20:36 fetching corpus: 41500, signal 642470/671257 (executing program) 2022/03/21 17:20:36 fetching corpus: 41550, signal 642644/671257 (executing program) 2022/03/21 17:20:36 fetching corpus: 41600, signal 643057/671257 (executing program) 2022/03/21 17:20:36 fetching corpus: 41650, signal 643249/671257 (executing program) 2022/03/21 17:20:37 fetching corpus: 41700, signal 643404/671257 (executing program) 2022/03/21 17:20:37 fetching corpus: 41750, signal 643555/671257 (executing program) 2022/03/21 17:20:37 fetching corpus: 41800, signal 643717/671257 (executing program) 2022/03/21 17:20:37 fetching corpus: 41850, signal 643893/671257 (executing program) 2022/03/21 17:20:37 fetching corpus: 41900, signal 644145/671257 (executing program) 2022/03/21 17:20:37 fetching corpus: 41950, signal 644313/671258 (executing program) 2022/03/21 17:20:37 fetching corpus: 42000, signal 644479/671258 (executing program) 2022/03/21 17:20:37 fetching corpus: 42050, signal 644701/671258 (executing program) 2022/03/21 17:20:37 fetching corpus: 42100, signal 644866/671258 (executing program) 2022/03/21 17:20:37 fetching corpus: 42150, signal 645137/671258 (executing program) 2022/03/21 17:20:37 fetching corpus: 42200, signal 645322/671258 (executing program) 2022/03/21 17:20:37 fetching corpus: 42250, signal 645477/671258 (executing program) 2022/03/21 17:20:38 fetching corpus: 42300, signal 645719/671258 (executing program) 2022/03/21 17:20:38 fetching corpus: 42350, signal 645870/671261 (executing program) 2022/03/21 17:20:38 fetching corpus: 42400, signal 646063/671261 (executing program) 2022/03/21 17:20:38 fetching corpus: 42450, signal 646242/671261 (executing program) 2022/03/21 17:20:38 fetching corpus: 42500, signal 646408/671261 (executing program) 2022/03/21 17:20:38 fetching corpus: 42550, signal 646565/671261 (executing program) 2022/03/21 17:20:38 fetching corpus: 42600, signal 646721/671261 (executing program) 2022/03/21 17:20:38 fetching corpus: 42650, signal 646936/671261 (executing program) 2022/03/21 17:20:38 fetching corpus: 42700, signal 647100/671261 (executing program) 2022/03/21 17:20:38 fetching corpus: 42750, signal 647235/671261 (executing program) 2022/03/21 17:20:39 fetching corpus: 42800, signal 647421/671261 (executing program) 2022/03/21 17:20:39 fetching corpus: 42850, signal 647656/671261 (executing program) 2022/03/21 17:20:39 fetching corpus: 42900, signal 647818/671261 (executing program) 2022/03/21 17:20:39 fetching corpus: 42950, signal 647971/671261 (executing program) 2022/03/21 17:20:39 fetching corpus: 43000, signal 648125/671261 (executing program) 2022/03/21 17:20:39 fetching corpus: 43050, signal 648295/671261 (executing program) 2022/03/21 17:20:39 fetching corpus: 43100, signal 648453/671261 (executing program) 2022/03/21 17:20:39 fetching corpus: 43150, signal 648639/671261 (executing program) 2022/03/21 17:20:40 fetching corpus: 43200, signal 648789/671261 (executing program) 2022/03/21 17:20:40 fetching corpus: 43250, signal 648931/671261 (executing program) 2022/03/21 17:20:40 fetching corpus: 43300, signal 649125/671261 (executing program) 2022/03/21 17:20:40 fetching corpus: 43350, signal 649311/671261 (executing program) 2022/03/21 17:20:40 fetching corpus: 43400, signal 649445/671261 (executing program) 2022/03/21 17:20:40 fetching corpus: 43450, signal 649687/671261 (executing program) 2022/03/21 17:20:40 fetching corpus: 43500, signal 649843/671261 (executing program) [ 132.536448][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.542752][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/21 17:20:40 fetching corpus: 43550, signal 650029/671261 (executing program) 2022/03/21 17:20:40 fetching corpus: 43600, signal 650209/671261 (executing program) 2022/03/21 17:20:40 fetching corpus: 43650, signal 650406/671265 (executing program) 2022/03/21 17:20:41 fetching corpus: 43700, signal 650625/671265 (executing program) 2022/03/21 17:20:41 fetching corpus: 43750, signal 650942/671265 (executing program) 2022/03/21 17:20:41 fetching corpus: 43800, signal 651134/671265 (executing program) 2022/03/21 17:20:41 fetching corpus: 43850, signal 651288/671265 (executing program) 2022/03/21 17:20:41 fetching corpus: 43900, signal 651445/671265 (executing program) 2022/03/21 17:20:41 fetching corpus: 43950, signal 651568/671265 (executing program) 2022/03/21 17:20:41 fetching corpus: 44000, signal 651763/671265 (executing program) 2022/03/21 17:20:41 fetching corpus: 44050, signal 651895/671265 (executing program) 2022/03/21 17:20:41 fetching corpus: 44100, signal 652069/671265 (executing program) 2022/03/21 17:20:41 fetching corpus: 44150, signal 652411/671265 (executing program) 2022/03/21 17:20:42 fetching corpus: 44200, signal 652666/671265 (executing program) 2022/03/21 17:20:42 fetching corpus: 44250, signal 652827/671267 (executing program) 2022/03/21 17:20:42 fetching corpus: 44300, signal 652981/671267 (executing program) 2022/03/21 17:20:42 fetching corpus: 44350, signal 653206/671267 (executing program) 2022/03/21 17:20:42 fetching corpus: 44400, signal 653436/671267 (executing program) 2022/03/21 17:20:42 fetching corpus: 44450, signal 653570/671267 (executing program) 2022/03/21 17:20:42 fetching corpus: 44500, signal 653699/671267 (executing program) 2022/03/21 17:20:42 fetching corpus: 44550, signal 653850/671267 (executing program) 2022/03/21 17:20:42 fetching corpus: 44600, signal 654025/671269 (executing program) 2022/03/21 17:20:42 fetching corpus: 44650, signal 654186/671269 (executing program) 2022/03/21 17:20:42 fetching corpus: 44700, signal 654403/671269 (executing program) 2022/03/21 17:20:43 fetching corpus: 44750, signal 654593/671269 (executing program) 2022/03/21 17:20:43 fetching corpus: 44800, signal 654779/671269 (executing program) 2022/03/21 17:20:43 fetching corpus: 44850, signal 654957/671269 (executing program) 2022/03/21 17:20:43 fetching corpus: 44900, signal 655112/671269 (executing program) 2022/03/21 17:20:43 fetching corpus: 44950, signal 655276/671269 (executing program) 2022/03/21 17:20:43 fetching corpus: 45000, signal 655489/671269 (executing program) 2022/03/21 17:20:43 fetching corpus: 45050, signal 655702/671269 (executing program) 2022/03/21 17:20:44 fetching corpus: 45100, signal 655872/671269 (executing program) 2022/03/21 17:20:44 fetching corpus: 45150, signal 656085/671269 (executing program) 2022/03/21 17:20:44 fetching corpus: 45200, signal 656373/671269 (executing program) 2022/03/21 17:20:44 fetching corpus: 45250, signal 656512/671269 (executing program) 2022/03/21 17:20:44 fetching corpus: 45300, signal 656691/671269 (executing program) 2022/03/21 17:20:44 fetching corpus: 45350, signal 656900/671269 (executing program) 2022/03/21 17:20:44 fetching corpus: 45400, signal 657251/671269 (executing program) 2022/03/21 17:20:44 fetching corpus: 45450, signal 657441/671269 (executing program) 2022/03/21 17:20:44 fetching corpus: 45500, signal 657615/671269 (executing program) 2022/03/21 17:20:45 fetching corpus: 45550, signal 657779/671272 (executing program) 2022/03/21 17:20:45 fetching corpus: 45600, signal 657950/671272 (executing program) 2022/03/21 17:20:45 fetching corpus: 45650, signal 658231/671272 (executing program) 2022/03/21 17:20:45 fetching corpus: 45700, signal 658363/671272 (executing program) 2022/03/21 17:20:45 fetching corpus: 45750, signal 658503/671272 (executing program) 2022/03/21 17:20:45 fetching corpus: 45800, signal 658786/671272 (executing program) 2022/03/21 17:20:45 fetching corpus: 45850, signal 658928/671272 (executing program) 2022/03/21 17:20:45 fetching corpus: 45900, signal 659107/671272 (executing program) 2022/03/21 17:20:45 fetching corpus: 45950, signal 659232/671272 (executing program) 2022/03/21 17:20:45 fetching corpus: 46000, signal 659375/671272 (executing program) 2022/03/21 17:20:45 fetching corpus: 46050, signal 659566/671272 (executing program) 2022/03/21 17:20:46 fetching corpus: 46100, signal 659741/671272 (executing program) 2022/03/21 17:20:46 fetching corpus: 46150, signal 659940/671272 (executing program) 2022/03/21 17:20:46 fetching corpus: 46200, signal 660086/671272 (executing program) 2022/03/21 17:20:46 fetching corpus: 46250, signal 660309/671272 (executing program) 2022/03/21 17:20:46 fetching corpus: 46300, signal 660446/671282 (executing program) 2022/03/21 17:20:46 fetching corpus: 46350, signal 660686/671282 (executing program) 2022/03/21 17:20:46 fetching corpus: 46400, signal 660811/671282 (executing program) 2022/03/21 17:20:46 fetching corpus: 46450, signal 661008/671282 (executing program) 2022/03/21 17:20:46 fetching corpus: 46500, signal 661158/671282 (executing program) 2022/03/21 17:20:46 fetching corpus: 46503, signal 661178/671282 (executing program) 2022/03/21 17:20:46 fetching corpus: 46503, signal 661178/671282 (executing program) 2022/03/21 17:20:48 starting 6 fuzzer processes 17:20:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, 0x0) 17:20:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x8917, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 17:20:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 17:20:48 executing program 1: syz_open_dev$vcsu(&(0x7f00000002c0), 0xbce9, 0x0) 17:20:48 executing program 3: io_setup(0x63d8, &(0x7f0000000000)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000040)}]) 17:20:48 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/vt', 0x206280, 0x0) [ 142.077223][ T3641] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 142.080273][ T3642] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 142.085073][ T3641] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 142.092161][ T3642] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 142.098810][ T3641] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 142.105404][ T3642] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 142.112546][ T3641] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 142.119619][ T3642] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 142.126432][ T3641] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 142.133187][ T3642] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 142.140190][ T3641] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 142.147204][ T3642] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 142.154053][ T3641] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 142.160901][ T3642] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 142.174744][ T3642] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 142.174888][ T3641] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 142.181968][ T3642] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 142.189450][ T3641] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 142.203032][ T3642] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 142.203318][ T3641] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 142.210573][ T3642] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 142.217173][ T3641] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 142.224261][ T3642] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 142.231267][ T3641] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 142.238128][ T3642] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 142.245122][ T3641] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 142.251962][ T3642] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 142.258829][ T3641] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 142.265954][ T3642] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 142.272726][ T3641] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 142.279739][ T3642] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 142.286588][ T3641] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 142.293654][ T3642] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 142.330588][ T3639] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 142.337968][ T3639] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 142.345072][ T3639] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 142.585915][ T3625] chnl_net:caif_netlink_parms(): no params data found [ 142.601497][ T3622] chnl_net:caif_netlink_parms(): no params data found [ 142.609529][ T3621] chnl_net:caif_netlink_parms(): no params data found [ 142.618904][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 142.627534][ T3620] chnl_net:caif_netlink_parms(): no params data found [ 142.672359][ T3624] chnl_net:caif_netlink_parms(): no params data found [ 142.734682][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.742715][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.750424][ T3625] device bridge_slave_0 entered promiscuous mode [ 142.760667][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.768515][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.776166][ T3625] device bridge_slave_1 entered promiscuous mode [ 142.795863][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.802965][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.810732][ T3621] device bridge_slave_0 entered promiscuous mode [ 142.847560][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.854782][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.862560][ T3621] device bridge_slave_1 entered promiscuous mode [ 142.870341][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.877636][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.885411][ T3623] device bridge_slave_0 entered promiscuous mode [ 142.907572][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.914648][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.922682][ T3624] device bridge_slave_0 entered promiscuous mode [ 142.934692][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.942103][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.949995][ T3623] device bridge_slave_1 entered promiscuous mode [ 142.956911][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.963979][ T3622] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.971973][ T3622] device bridge_slave_0 entered promiscuous mode [ 142.979930][ T3625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.993880][ T3624] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.001001][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.008699][ T3624] device bridge_slave_1 entered promiscuous mode [ 143.025987][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.033054][ T3622] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.040810][ T3622] device bridge_slave_1 entered promiscuous mode [ 143.048460][ T3625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.057808][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.064845][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.072577][ T3620] device bridge_slave_0 entered promiscuous mode [ 143.087008][ T3621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.098291][ T3621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.121355][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.128472][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.136128][ T3620] device bridge_slave_1 entered promiscuous mode [ 143.153000][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.177501][ T3624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.192408][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.202702][ T3622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.212980][ T3625] team0: Port device team_slave_0 added [ 143.223890][ T3624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.233853][ T3621] team0: Port device team_slave_0 added [ 143.244824][ T3622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.254614][ T3625] team0: Port device team_slave_1 added [ 143.261277][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.276498][ T3621] team0: Port device team_slave_1 added [ 143.296353][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.315120][ T3623] team0: Port device team_slave_0 added [ 143.334791][ T3624] team0: Port device team_slave_0 added [ 143.345633][ T3623] team0: Port device team_slave_1 added [ 143.352122][ T3622] team0: Port device team_slave_0 added [ 143.358157][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.365093][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.391021][ T3625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.407528][ T3624] team0: Port device team_slave_1 added [ 143.413437][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.420519][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.446523][ T3621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.463411][ T3622] team0: Port device team_slave_1 added [ 143.469456][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.476451][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.502467][ T3625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.513957][ T3620] team0: Port device team_slave_0 added [ 143.524883][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.531973][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.557938][ T3621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.580631][ T3620] team0: Port device team_slave_1 added [ 143.599680][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.607740][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.634964][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.660556][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.667590][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.693636][ T3624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.712465][ T3621] device hsr_slave_0 entered promiscuous mode [ 143.719128][ T3621] device hsr_slave_1 entered promiscuous mode [ 143.726268][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.733214][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.760506][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.771576][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.778686][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.805133][ T3622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.825226][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.832293][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.858480][ T3624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.876352][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.883299][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.909254][ T3622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.921717][ T3625] device hsr_slave_0 entered promiscuous mode [ 143.928916][ T3625] device hsr_slave_1 entered promiscuous mode [ 143.935327][ T3625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.943194][ T3625] Cannot create hsr debugfs directory [ 143.949041][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.956004][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.981911][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.994146][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.002214][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.028251][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.077722][ T3624] device hsr_slave_0 entered promiscuous mode [ 144.084217][ T3624] device hsr_slave_1 entered promiscuous mode [ 144.090585][ T3624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.098419][ T3624] Cannot create hsr debugfs directory [ 144.119442][ T3622] device hsr_slave_0 entered promiscuous mode [ 144.126008][ T3622] device hsr_slave_1 entered promiscuous mode [ 144.132309][ T3622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.140120][ T3622] Cannot create hsr debugfs directory [ 144.156637][ T3623] device hsr_slave_0 entered promiscuous mode [ 144.163081][ T3623] device hsr_slave_1 entered promiscuous mode [ 144.169997][ T3623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.177691][ T3623] Cannot create hsr debugfs directory [ 144.222464][ T3620] device hsr_slave_0 entered promiscuous mode [ 144.228978][ T3620] device hsr_slave_1 entered promiscuous mode [ 144.235256][ T3620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.243054][ T3620] Cannot create hsr debugfs directory [ 144.375712][ T6] Bluetooth: hci4: command 0x0409 tx timeout [ 144.375750][ T26] Bluetooth: hci5: command 0x0409 tx timeout [ 144.389083][ T26] Bluetooth: hci2: command 0x0409 tx timeout [ 144.395131][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 144.401251][ T26] Bluetooth: hci0: command 0x0409 tx timeout [ 144.407307][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 144.453175][ T3621] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 144.462746][ T3621] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 144.487450][ T3621] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 144.501735][ T3621] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 144.532816][ T3625] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 144.542419][ T3625] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 144.553892][ T3625] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 144.562696][ T3625] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 144.594573][ T3622] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 144.613512][ T3622] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 144.625361][ T3622] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 144.648236][ T3622] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 144.667640][ T3621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.694792][ T3624] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 144.704670][ T3624] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 144.713957][ T3624] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 144.726250][ T3624] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 144.733999][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.741626][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.756737][ T3621] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.790344][ T3623] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 144.798532][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.807335][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.815646][ T141] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.822696][ T141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.830377][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.838968][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.847778][ T141] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.854821][ T141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.862397][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.870842][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.893284][ T3623] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 144.904146][ T3623] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 144.913830][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.921716][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.931908][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.940245][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.948906][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.957285][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.965460][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.974976][ T3625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.981934][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.998239][ T3621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.009802][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.022060][ T3623] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.041668][ T3625] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.049401][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.058008][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.066417][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.073993][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.114617][ T3620] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 145.129664][ T3621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.138903][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.148105][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.156637][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.163669][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.171299][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.178698][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.187620][ T3620] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 145.198307][ T3620] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 145.217696][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.226687][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.235290][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.244757][ T3671] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.251835][ T3671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.259576][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.268031][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.276425][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.284724][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.295894][ T3620] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 145.323206][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.331128][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.341802][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.351062][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.360399][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.368612][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.377249][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.390563][ T3624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.398377][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.410463][ T3622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.451384][ T3624] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.463639][ T3622] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.486344][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.493104][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.502429][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.510148][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.518952][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.526780][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.534753][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.543416][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.551985][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.561597][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.568646][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.588125][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.596907][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.605271][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.613648][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.620695][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.628970][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.637431][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.645702][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.652747][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.660939][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.684425][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.693192][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.702364][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.709451][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.717811][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.726238][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.734551][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.743537][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.752070][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.760617][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.769006][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.786817][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.794900][ T3625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.824264][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.832325][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.841971][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.850386][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.859212][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.866988][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.875107][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.883707][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.892270][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.900986][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.909521][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.918839][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.927321][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.935426][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.944943][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.961480][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.969602][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.978288][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.997932][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.006745][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.016904][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.039716][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.054206][ T3621] device veth0_vlan entered promiscuous mode [ 146.061815][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.071347][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.080390][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.087510][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.095044][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.103610][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.111891][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.118967][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.126819][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.135192][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.142713][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.150241][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.158526][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.168647][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.176508][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.184037][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.201259][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.216696][ T3622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.231140][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.239729][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.247842][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.257147][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.265386][ T141] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.272470][ T141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.280182][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.288833][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.297388][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.305747][ T141] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.312805][ T141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.320386][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.327779][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.337428][ T3621] device veth1_vlan entered promiscuous mode [ 146.346196][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.354093][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.361943][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.370314][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.378760][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.388916][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.421634][ T3624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.433526][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.455960][ T3674] Bluetooth: hci1: command 0x041b tx timeout [ 146.456695][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.464174][ T3674] Bluetooth: hci0: command 0x041b tx timeout [ 146.488035][ T3674] Bluetooth: hci3: command 0x041b tx timeout [ 146.488448][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.494074][ T3674] Bluetooth: hci2: command 0x041b tx timeout [ 146.504787][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.514114][ T3674] Bluetooth: hci5: command 0x041b tx timeout [ 146.518307][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.522049][ T3674] Bluetooth: hci4: command 0x041b tx timeout [ 146.536610][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.545022][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.554598][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.563073][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.571713][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.579989][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.588415][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.596580][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.604732][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.615230][ T3623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.628228][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.636857][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.654879][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.676338][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.684695][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.713390][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.733568][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.741777][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.751857][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.760913][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.781724][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.797891][ T3621] device veth0_macvtap entered promiscuous mode [ 146.819575][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.828089][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.839118][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.848152][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.856005][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.871533][ T3621] device veth1_macvtap entered promiscuous mode [ 146.893982][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.902498][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.928627][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.938034][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.952513][ T3625] device veth0_vlan entered promiscuous mode [ 146.965065][ T3625] device veth1_vlan entered promiscuous mode [ 146.985606][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.993730][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.015458][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.025950][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.034524][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.043286][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.053074][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.061808][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.069483][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.077288][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.086759][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.096497][ T3622] device veth0_vlan entered promiscuous mode [ 147.115791][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.124402][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.136350][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.148868][ T3622] device veth1_vlan entered promiscuous mode [ 147.167798][ T3621] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.177608][ T3621] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.187169][ T3621] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.196060][ T3621] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.213028][ T3624] device veth0_vlan entered promiscuous mode [ 147.220738][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.229148][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.237375][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.245854][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.254418][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.262987][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.271539][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.279646][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.289216][ T3625] device veth0_macvtap entered promiscuous mode [ 147.298392][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.306626][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.314180][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.340336][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.349876][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.358526][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.368424][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.376986][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.384909][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.394263][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.403737][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.413644][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.421477][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.436933][ T3620] device veth0_vlan entered promiscuous mode [ 147.451188][ T3622] device veth0_macvtap entered promiscuous mode [ 147.461523][ T3624] device veth1_vlan entered promiscuous mode [ 147.468803][ T3625] device veth1_macvtap entered promiscuous mode [ 147.488511][ T3620] device veth1_vlan entered promiscuous mode [ 147.498107][ T3623] device veth0_vlan entered promiscuous mode [ 147.508421][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.517133][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.524991][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.533203][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.541338][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.549697][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.559052][ T3622] device veth1_macvtap entered promiscuous mode [ 147.574744][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.583010][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.591004][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.599065][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.626052][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.633568][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.633868][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.649912][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.663415][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.674544][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.685252][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.696644][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.706459][ T3623] device veth1_vlan entered promiscuous mode [ 147.717025][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.724978][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.733135][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.741114][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.749777][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.758610][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.767318][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.779155][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.789691][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.799893][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.810530][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.821418][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.842197][ T3625] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.851211][ T3625] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.860889][ T3625] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.870566][ T3625] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.884921][ T3624] device veth0_macvtap entered promiscuous mode [ 147.894300][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.902794][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.911552][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.920304][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.928792][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.946475][ T3623] device veth0_macvtap entered promiscuous mode [ 147.958523][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.966581][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.971937][ T3624] device veth1_macvtap entered promiscuous mode [ 147.981820][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.991022][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.999563][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.008050][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.016587][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.024806][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.034695][ T3620] device veth0_macvtap entered promiscuous mode [ 148.043058][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.053816][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.063918][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.074498][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.085389][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.093786][ T3623] device veth1_macvtap entered promiscuous mode [ 148.102886][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.111073][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.119087][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.127130][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.135864][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.159292][ T3620] device veth1_macvtap entered promiscuous mode [ 148.174971][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.189601][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.199980][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.210641][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.220952][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.231711][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.242800][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 17:20:56 executing program 2: syz_clone(0x800400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 148.253107][ T3622] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.262161][ T3622] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.271278][ T3622] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.280841][ T3622] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:20:56 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)="cd"}, 0x48) 17:20:56 executing program 2: add_key$fscrypt_v1(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 148.306464][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.316458][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.339572][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 17:20:56 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f00000004c0), 0x48) 17:20:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) [ 148.359595][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.379223][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.389317][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.400285][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:20:56 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f00000004c0), 0x48) [ 148.413945][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.425646][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.436683][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.452986][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.464606][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.481789][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.492436][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.502343][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.512817][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.522625][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.533249][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.536469][ T26] Bluetooth: hci5: command 0x040f tx timeout [ 148.547552][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.549160][ T26] Bluetooth: hci2: command 0x040f tx timeout [ 148.562697][ T26] Bluetooth: hci3: command 0x040f tx timeout [ 148.569111][ T26] Bluetooth: hci0: command 0x040f tx timeout [ 148.571304][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.575173][ T26] Bluetooth: hci1: command 0x040f tx timeout [ 148.588907][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.604353][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.615068][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.625751][ T26] Bluetooth: hci4: command 0x040f tx timeout [ 148.628934][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.642171][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.653255][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.663901][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.673914][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.684562][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.695348][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.708667][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.717841][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.726844][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.735213][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.743891][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.752426][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.767759][ T3620] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.776805][ T3620] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.786207][ T3620] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.795336][ T3620] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.806882][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.818133][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.828130][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.838693][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.848724][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.859720][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.870701][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.881287][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.892103][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.908661][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.917177][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.928885][ T3624] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.940224][ T3624] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.949964][ T3624] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.959042][ T3624] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.978869][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.982495][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.988731][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.997665][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.014577][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.025817][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.035931][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.047498][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.057514][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.068233][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.078188][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.089309][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.100570][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.118629][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.126350][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.134719][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.150684][ T3623] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.159613][ T3623] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.168579][ T3623] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.178478][ T3623] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.250384][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.268733][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.303578][ T1003] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.303888][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.311438][ T1191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.311452][ T1191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.314603][ T1003] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.322163][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.351373][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.359096][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.368331][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.377577][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.452106][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.464501][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.466108][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.483267][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.487709][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.497866][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.497885][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.516936][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.524580][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.555077][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.581597][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.589267][ T1003] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:20:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000021c0)={&(0x7f0000001e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000001d80)=""/170, 0x26, 0xaa, 0x1}, 0x20) [ 149.599722][ T1003] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.610159][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.629414][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:20:57 executing program 5: r0 = socket(0x11, 0x2, 0x0) fcntl$getownex(r0, 0x24, 0x0) 17:20:57 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x541b, 0x0) 17:20:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:20:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x20, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 17:20:57 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, 0x0) 17:20:57 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:20:57 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x5d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@dmm={0x7}, @mdlm_detail={0x5, 0x24, 0x13, 0x0, "97"}, @acm={0x4}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 17:20:57 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001180), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x6) [ 149.732887][ T3760] binder: 3757:3760 ioctl 541b 0 returned -22 17:20:57 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f0000000540)={0x0, "40b2117cdb04cb53157060081bceffc11ce08705eb976202c94cbcc299f7e7d6586aa2fc7cbd1e81084a82190aada493440084f7a922d0c2e8c739e11c5ee407"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "40b2117cdb04cb53157060081bceffc11ce08705eb976202c94cbcc299f7e7d6586aa2fc7cbd1e81084a82190aada493440084f7a922d0c2e8c739e11c5ee407"}, 0x48, 0xfffffffffffffffc) r2 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "40b2117cdb04cb53157060081bceffc11ce08705eb976202c94cbcc299f7e7d6586aa2fc7cbd1e81084a82190aada493440084f7a922d0c2e8c739e11c5ee407"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r0, 0x0) 17:20:57 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, &(0x7f0000000240)={0x0, "7b15d3129dd2bcc000197ee45bfab339e944cac96b9f9c2d5d9bdeb83c8de993fc715c66f7989e5f7fc4023dc8fd9e3eb6fab7aa72e71b45e89e39c743099378"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0)={r0}, &(0x7f0000000300)={'enc=', 'oaep', ' hash=', {'tgr160-generic\x00'}}, 0x0, 0x0) 17:20:58 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001180), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x6) 17:20:58 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)={r0}) [ 149.773920][ T3766] binder: 3763:3766 ioctl 4018620d 0 returned -22 17:20:58 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:20:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 17:20:58 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f00000004c0), 0x48) 17:20:58 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001180), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x6) 17:20:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x0, 0x0, 0x0, 0x0, 0xfc}, 0x48) 17:20:58 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001180), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x6) [ 150.137547][ T6] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 150.385632][ T6] usb 5-1: Using ep0 maxpacket: 8 [ 150.516304][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 150.526938][ T6] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 150.537894][ T6] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 150.548355][ T6] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 150.616696][ T141] Bluetooth: hci1: command 0x0419 tx timeout [ 150.622782][ T141] Bluetooth: hci0: command 0x0419 tx timeout [ 150.631304][ T141] Bluetooth: hci3: command 0x0419 tx timeout [ 150.637592][ T141] Bluetooth: hci2: command 0x0419 tx timeout [ 150.643611][ T141] Bluetooth: hci5: command 0x0419 tx timeout [ 150.695897][ T3674] Bluetooth: hci4: command 0x0419 tx timeout [ 150.736346][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 150.745397][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.753667][ T6] usb 5-1: Product: syz [ 150.757927][ T6] usb 5-1: Manufacturer: syz [ 150.762523][ T6] usb 5-1: SerialNumber: syz [ 150.785976][ T3771] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 150.816474][ T6] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 151.024491][ T6] usb 5-1: USB disconnect, device number 2 17:20:59 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x5d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@dmm={0x7}, @mdlm_detail={0x5, 0x24, 0x13, 0x0, "97"}, @acm={0x4}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 17:20:59 executing program 3: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x80000000}, 0x0) 17:20:59 executing program 5: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000580)='K', 0x1, 0xf800000000000000}], 0x0, 0x0) 17:20:59 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000080)="12", 0x1) 17:20:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUP={0x4}]}, 0x24}}, 0x0) 17:20:59 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4b47, 0x0) 17:20:59 executing program 2: openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x40, &(0x7f0000000100)={0x40, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, &(0x7f0000000200)={r0}) 17:20:59 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f0000000540)={0x0, "40b2117cdb04cb53157060081bceffc11ce08705eb976202c94cbcc299f7e7d6586aa2fc7cbd1e81084a82190aada493440084f7a922d0c2e8c739e11c5ee407"}, 0x48, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "40b2117cdb04cb53157060081bceffc11ce08705eb976202c94cbcc299f7e7d6586aa2fc7cbd1e81084a82190aada493440084f7a922d0c2e8c739e11c5ee407"}, 0x48, 0xfffffffffffffffc) r2 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "40b2117cdb04cb53157060081bceffc11ce08705eb976202c94cbcc299f7e7d6586aa2fc7cbd1e81084a82190aada493440084f7a922d0c2e8c739e11c5ee407"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000005c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000740)={0x0, "5eda78e4c65eeec470f727866850e2e6c3315383e50816452a193fe757e46c553ee5a560c7008031bc9667678b18c4d4114ccc9e0ec3531f4701d53ecf483bfb"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r0, 0x0) 17:20:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) [ 151.547693][ T3799] loop5: detected capacity change from 0 to 81920 [ 151.548370][ T3798] binder: 3797:3798 ioctl 4b47 0 returned -22 17:20:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xb, 0x4) 17:20:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x49}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 17:20:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001240)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001280)=0x40) [ 151.855579][ T6] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 152.095632][ T6] usb 5-1: Using ep0 maxpacket: 8 [ 152.215938][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 152.225760][ T6] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 152.236213][ T6] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 152.245982][ T6] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 152.415692][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.424812][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.432918][ T6] usb 5-1: Product: syz [ 152.437499][ T6] usb 5-1: Manufacturer: syz [ 152.442138][ T6] usb 5-1: SerialNumber: syz [ 152.465848][ T3804] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 152.488135][ T6] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 152.703308][ T6] usb 5-1: USB disconnect, device number 3 17:21:01 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x5d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@dmm={0x7}, @mdlm_detail={0x5, 0x24, 0x13, 0x0, "97"}, @acm={0x4}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 17:21:01 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0xb8541, 0x0) 17:21:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x2d}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 17:21:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x1d}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 17:21:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002640)=[{{&(0x7f0000001480)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 17:21:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000140)) 17:21:01 executing program 1: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01002abd70000300000005"], 0x2c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1], 0x4c}}, 0x0) 17:21:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000000)=""/104, 0x68, 0x2, 0x0, 0x0) 17:21:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002640)=[{{&(0x7f0000001480)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 17:21:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 17:21:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x8}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) [ 153.252056][ T3828] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 17:21:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) [ 153.565609][ T141] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 153.806606][ T141] usb 5-1: Using ep0 maxpacket: 8 [ 153.935966][ T141] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 153.945815][ T141] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 153.956134][ T141] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 153.965930][ T141] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 154.136002][ T141] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.145052][ T141] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.153182][ T141] usb 5-1: Product: syz [ 154.157478][ T141] usb 5-1: Manufacturer: syz [ 154.162071][ T141] usb 5-1: SerialNumber: syz [ 154.186232][ T3832] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 154.206360][ T141] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 154.424468][ T3671] usb 5-1: USB disconnect, device number 4 17:21:03 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x5d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@dmm={0x7}, @mdlm_detail={0x5, 0x24, 0x13, 0x0, "97"}, @acm={0x4}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 17:21:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x5}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 17:21:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0x4300, &(0x7f0000000100)=[{}]}) 17:21:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x100) 17:21:03 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x380c0, 0x0) 17:21:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40086602, &(0x7f0000000000)=0xfffffffd) 17:21:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 17:21:03 executing program 0: socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001200)={0xffffffffffffffff, 0x9, 0x100000001, 0x6}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x1d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x64}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="8f00000000000000000000000000004095000000000000000600000001591a67040000000000000099d3096c919e75010cb6d376c95f91c5d970c3a724b29174883708e15c8e6e4293f9680642ba0ea40400000000000000b30a268813d97e6c5ac54fccae018438feffa8ef0b6c519885901df31370c1ad105bda2e72e0080200000000000000004fbe0000000000000000d0c501c6368e35a2a88406988eda7a3cbe18e17807a08a99a261"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000d80), 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f00000000c0)={@remote, @rand_addr=0x64010102, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x4c, 0x4, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, 0x10) setsockopt$llc_int(r2, 0x10c, 0x3, &(0x7f0000000140), 0x4) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f00000033c0), &(0x7f0000003400)=0x4) sendmmsg$sock(r2, &(0x7f00000010c0)=[{{&(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0, 0x3d}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x25, 0x6f3c8b1f}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x18001}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000600)="34cb3bd9241dd8d331f1ef581b56fdb4d4410c125acfbf5de38659d1d0d4d7cf4e32121b1a62272de2e8cf8464e60cda952cd14e5563", 0x36}, {&(0x7f0000000780)="3bf79fb55dd274990e6baaaf779aaa7b1efd521412db71475855cf82f8421dbd06f5555ffbc7e9d796eb55e1f9310b2f255f9d94b8ccf06632ee350c1e17425ed7ad5b646523bfce4c525e500fba6d21083531dc10f2b41f655a9d944f9d6d5a0932d68e439e1cd4758e369642eac9b1b16d5e70b72b01c88960aeddc0775d8f5243e4c76b22fe5e4b6567b9a620d9538839d113eaffaad404778ee124a7e1596d5d8f4eb200f7e975c15b44c2299f", 0xaf}, {&(0x7f0000000440)="b93db7f12cc56791978358ab407d64ff1f5db4f8e7b98e9be43c097436b5d01aa58c038809a4ae963f7a035e506d8473c72d85ce58dcf8739c3c783c928e23ec6e7a4e5d4cd1c9086c3b9da4d509b0e732830b91555d6e82ef16598548d3e4a39699158a57c965438d0b89e2e7bd8caa81171d1c24b49b7389476683b32342f817064961009d56d44a1381c9e0cb58b5", 0x90}], 0x3, &(0x7f0000000940)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0xa8}}, {{&(0x7f0000000a00)=@hci={0x1f, 0x4, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x43}}], 0x60}}, {{&(0x7f0000000b00)=@nfc={0x27, 0x2, 0x2, 0x2}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)="8045e37ecf036d57326a02af46959a7cda91839722ed3b44d0ef23c25b130b8b28105be6fb42372ac86754e4d3a427c33d4c24e3db277ec44a67402311779c85af50069faa1b5f5f5062eccc5ed40c172aa6d4a4df925baa4e897df56892a832a75be5f9c92086ec244cbf23043f68abe35c14d8ace5c6d715d2f065c1aece5807c367397c14c9ecde18af32b071efac3bafacc89bdd1aa247674dc53b4fdf4ec9a3bd1398ce25dd471371b853c3a1da512256b2935e0c924e548469e938b123664e55ce117c94dcef0f883962c78284b21eaae601333371ffce4ebd1bd4014f6fe504", 0xe3}, {&(0x7f0000000380)="d219c152ce0e9e3178cea20f6a98343a7368693fd4a505dec3bdc1976064da1d1fe12a0bbccf8d3ab922cd49f695ec2d73248233338c10f4725af43820d5da06b5a767cf4d6f28c3ccb1ac0164e420cd562129723c585c62854b6b1ea592406a7630c54150b6e56cbb5eae4f64a62f635917517c28535df65864c26a2338a3fef00fa335420c914dcfb2a7de10b6136fad8a742ef16dba44b96c0a34ca994b74134ca66daee9d8", 0xa7}, {&(0x7f0000000580)="951efa7a7cea8f174a2aea793b1cad8d5011b95dafa99e7969b9a033c52fde2b9a67fb19cd6025339dc5bb472a6638d31176a1b62e683b689fddd7fce1ce2abc38dfe35d147629af72091fdd738017a6190098c629", 0x55}], 0x3, &(0x7f0000000e40)=[@mark={{0x14, 0x1, 0x24, 0x58d}}, @mark={{0x14, 0x1, 0x24, 0x94e}}, @timestamping={{0x14, 0x1, 0x25, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x200100}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x90}}, {{&(0x7f0000000f00)=@hci={0x1f, 0xffffffffffffffff, 0x3}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000f80)="7018bccd9d8fec8c34a460520d0e60d281414c1500c50f6c438ea448a6291b2197e6ab6efa3c006d7c7844e1d769", 0x2e}, {&(0x7f0000000fc0)="ca86af51c5c7ec23dff665191f4054d8c5503ca492cd33a99cbb8b82542c6ee9f87233f546014526df43c0fec7f89d1f9cd8f7c303c40cf94a9975f2c912c411e107f7b82e17a5c0ca395db3e691bf6075e29b979c39fda6854adf7a36f7494d4733d73325b598ef0b78afaeb1932d4ef05d0d94b90a40c23d1b8d8727c2e217648cb187d0118cc9", 0x88}, {&(0x7f0000000080)="f48799c80e", 0x5}, {&(0x7f0000000500)="876503b763a2a1385e9f04e42c6048f7790ee7aa64f439d1594e2c4d69bd215816496498ef2f3b97c5d09ab2ec43fc0690970aefbc0b1812a7f923f32b4f04f8710b13291c0ca00970952362e8090158fa9c0ce976", 0x55}], 0x4}}], 0x5, 0x8000001) unshare(0x6c060000) sendmsg$key(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000340)={0x2, 0x1, 0x7f, 0x5, 0x4, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_x_sa2={0x2, 0x13, 0x81, 0x0, 0x0, 0x70bd26}]}, 0x20}}, 0x40400c0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f00000001c0)='ext4_begin_ordered_truncate\x00', r4}, 0x10) 17:21:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000900)=0x4) 17:21:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) [ 155.245651][ T141] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 155.485606][ T141] usb 5-1: Using ep0 maxpacket: 8 [ 155.605683][ T141] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 155.615837][ T141] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 155.625740][ T141] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 155.635465][ T141] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 155.805639][ T141] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.815092][ T141] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.823749][ T141] usb 5-1: Product: syz [ 155.828144][ T141] usb 5-1: Manufacturer: syz [ 155.841382][ T141] usb 5-1: SerialNumber: syz [ 155.866035][ T3852] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 155.886129][ T141] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 156.104658][ T141] usb 5-1: USB disconnect, device number 5 17:21:04 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xc2030, 0xffffffffffffffff, 0x0) 17:21:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x4a}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 17:21:04 executing program 5: socketpair(0x15, 0x5, 0x3f1, &(0x7f00000001c0)) 17:21:04 executing program 0: socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001200)={0xffffffffffffffff, 0x9, 0x100000001, 0x6}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x1d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x64}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="8f00000000000000000000000000004095000000000000000600000001591a67040000000000000099d3096c919e75010cb6d376c95f91c5d970c3a724b29174883708e15c8e6e4293f9680642ba0ea40400000000000000b30a268813d97e6c5ac54fccae018438feffa8ef0b6c519885901df31370c1ad105bda2e72e0080200000000000000004fbe0000000000000000d0c501c6368e35a2a88406988eda7a3cbe18e17807a08a99a261"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000d80), 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f00000000c0)={@remote, @rand_addr=0x64010102, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x4c, 0x4, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, 0x10) setsockopt$llc_int(r2, 0x10c, 0x3, &(0x7f0000000140), 0x4) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f00000033c0), &(0x7f0000003400)=0x4) sendmmsg$sock(r2, &(0x7f00000010c0)=[{{&(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0, 0x3d}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x25, 0x6f3c8b1f}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x18001}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000600)="34cb3bd9241dd8d331f1ef581b56fdb4d4410c125acfbf5de38659d1d0d4d7cf4e32121b1a62272de2e8cf8464e60cda952cd14e5563", 0x36}, {&(0x7f0000000780)="3bf79fb55dd274990e6baaaf779aaa7b1efd521412db71475855cf82f8421dbd06f5555ffbc7e9d796eb55e1f9310b2f255f9d94b8ccf06632ee350c1e17425ed7ad5b646523bfce4c525e500fba6d21083531dc10f2b41f655a9d944f9d6d5a0932d68e439e1cd4758e369642eac9b1b16d5e70b72b01c88960aeddc0775d8f5243e4c76b22fe5e4b6567b9a620d9538839d113eaffaad404778ee124a7e1596d5d8f4eb200f7e975c15b44c2299f", 0xaf}, {&(0x7f0000000440)="b93db7f12cc56791978358ab407d64ff1f5db4f8e7b98e9be43c097436b5d01aa58c038809a4ae963f7a035e506d8473c72d85ce58dcf8739c3c783c928e23ec6e7a4e5d4cd1c9086c3b9da4d509b0e732830b91555d6e82ef16598548d3e4a39699158a57c965438d0b89e2e7bd8caa81171d1c24b49b7389476683b32342f817064961009d56d44a1381c9e0cb58b5", 0x90}], 0x3, &(0x7f0000000940)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0xa8}}, {{&(0x7f0000000a00)=@hci={0x1f, 0x4, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x43}}], 0x60}}, {{&(0x7f0000000b00)=@nfc={0x27, 0x2, 0x2, 0x2}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)="8045e37ecf036d57326a02af46959a7cda91839722ed3b44d0ef23c25b130b8b28105be6fb42372ac86754e4d3a427c33d4c24e3db277ec44a67402311779c85af50069faa1b5f5f5062eccc5ed40c172aa6d4a4df925baa4e897df56892a832a75be5f9c92086ec244cbf23043f68abe35c14d8ace5c6d715d2f065c1aece5807c367397c14c9ecde18af32b071efac3bafacc89bdd1aa247674dc53b4fdf4ec9a3bd1398ce25dd471371b853c3a1da512256b2935e0c924e548469e938b123664e55ce117c94dcef0f883962c78284b21eaae601333371ffce4ebd1bd4014f6fe504", 0xe3}, {&(0x7f0000000380)="d219c152ce0e9e3178cea20f6a98343a7368693fd4a505dec3bdc1976064da1d1fe12a0bbccf8d3ab922cd49f695ec2d73248233338c10f4725af43820d5da06b5a767cf4d6f28c3ccb1ac0164e420cd562129723c585c62854b6b1ea592406a7630c54150b6e56cbb5eae4f64a62f635917517c28535df65864c26a2338a3fef00fa335420c914dcfb2a7de10b6136fad8a742ef16dba44b96c0a34ca994b74134ca66daee9d8", 0xa7}, {&(0x7f0000000580)="951efa7a7cea8f174a2aea793b1cad8d5011b95dafa99e7969b9a033c52fde2b9a67fb19cd6025339dc5bb472a6638d31176a1b62e683b689fddd7fce1ce2abc38dfe35d147629af72091fdd738017a6190098c629", 0x55}], 0x3, &(0x7f0000000e40)=[@mark={{0x14, 0x1, 0x24, 0x58d}}, @mark={{0x14, 0x1, 0x24, 0x94e}}, @timestamping={{0x14, 0x1, 0x25, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x200100}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x90}}, {{&(0x7f0000000f00)=@hci={0x1f, 0xffffffffffffffff, 0x3}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000f80)="7018bccd9d8fec8c34a460520d0e60d281414c1500c50f6c438ea448a6291b2197e6ab6efa3c006d7c7844e1d769", 0x2e}, {&(0x7f0000000fc0)="ca86af51c5c7ec23dff665191f4054d8c5503ca492cd33a99cbb8b82542c6ee9f87233f546014526df43c0fec7f89d1f9cd8f7c303c40cf94a9975f2c912c411e107f7b82e17a5c0ca395db3e691bf6075e29b979c39fda6854adf7a36f7494d4733d73325b598ef0b78afaeb1932d4ef05d0d94b90a40c23d1b8d8727c2e217648cb187d0118cc9", 0x88}, {&(0x7f0000000080)="f48799c80e", 0x5}, {&(0x7f0000000500)="876503b763a2a1385e9f04e42c6048f7790ee7aa64f439d1594e2c4d69bd215816496498ef2f3b97c5d09ab2ec43fc0690970aefbc0b1812a7f923f32b4f04f8710b13291c0ca00970952362e8090158fa9c0ce976", 0x55}], 0x4}}], 0x5, 0x8000001) unshare(0x6c060000) sendmsg$key(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000340)={0x2, 0x1, 0x7f, 0x5, 0x4, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_x_sa2={0x2, 0x13, 0x81, 0x0, 0x0, 0x70bd26}]}, 0x20}}, 0x40400c0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f00000001c0)='ext4_begin_ordered_truncate\x00', r4}, 0x10) 17:21:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) 17:21:04 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000100)) 17:21:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000200)={0x31, &(0x7f00000001c0)}) 17:21:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x7}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 17:21:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:04 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @remote, @val, {@ipv6}}, 0x0) 17:21:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x33}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 17:21:04 executing program 4: getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000e, 0xc2030, 0xffffffffffffffff, 0x0) 17:21:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 17:21:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x10}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 17:21:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000140)='io.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000000180)={'full'}, 0x2f) 17:21:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0xfff}]}) 17:21:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r0) 17:21:05 executing program 4: getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000e, 0xc2030, 0xffffffffffffffff, 0x0) 17:21:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:21:05 executing program 2: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) 17:21:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$nfc_llcp(r0, &(0x7f0000001040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8631bfbdad43f599878d391063e103bfddd3ae063b08028019cbc86d939b698bc7aff992dd2f1a7b7ab0c7f4db0a0cbb7ec55769e86223f8ef7da7cb17bae4"}, 0x60) 17:21:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 17:21:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x3e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 17:21:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x17, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 17:21:05 executing program 2: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) 17:21:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x283}) 17:21:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) [ 157.618597][ T3926] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 17:21:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @private}, {0x0, @link_local}, 0x12, {0x2, 0x0, @local}, 'veth1_to_hsr\x00'}) 17:21:06 executing program 2: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) 17:21:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 17:21:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 17:21:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x7ff}]}) 17:21:06 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000700)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f00000004c0)={0x18, 0xfffffffffffffff5, r1}, 0x18) 17:21:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000400)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "38270b8dc8dc6cf17ea3d1bf902ed97d924fea"}) 17:21:06 executing program 1: syz_io_uring_setup(0x1186, &(0x7f0000000200)={0x0, 0x0, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 17:21:06 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/module/fotg210_hcd', 0x4000, 0x0) 17:21:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 17:21:06 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000640)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 17:21:06 executing program 3: syz_mount_image$xfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000780)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, ';-'}}]}) 17:21:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:06 executing program 0: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x8000000) 17:21:06 executing program 1: syz_mount_image$efs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x60026, &(0x7f0000000680)={[], [{@permit_directio}]}) 17:21:06 executing program 5: socketpair(0x2c, 0x3, 0x400, &(0x7f00000000c0)) 17:21:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:06 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x12, r0, 0x0) 17:21:06 executing program 1: syz_io_uring_setup(0x1186, &(0x7f0000000200)={0x0, 0x5551, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 158.491513][ T3964] xfs: Unknown parameter 'smackfstransmute' 17:21:06 executing program 5: syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x0, 0x80a40) 17:21:06 executing program 3: syz_usb_connect$cdc_ncm(0x3, 0x99, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "99"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x73, 0x0, 0x8773, 0xff}, {0x6, 0x24, 0x1a, 0x0, 0x13}, [@mbim_extended={0x8, 0x24, 0x1c, 0x8, 0x81, 0x9}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0xf2, 0x1f}, @obex={0x5, 0x24, 0x15, 0x7}, @obex={0x5, 0x24, 0x15, 0x1}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x3, 0x81, 0x0, 0x100, 0x3f}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0xcf}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0xb8, 0x2e}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xff, 0x81}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x80, 0x8, 0x81, 0x48, 0x1f}, 0x50, &(0x7f0000000100)={0x5, 0xf, 0x50, 0x4, [@wireless={0xb, 0x10, 0x1, 0xc, 0x88, 0x80, 0x0, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "63db3f8ef6c3785abf6e9f6a407c5011"}, @ssp_cap={0xc, 0x10, 0xa, 0xc7, 0x0, 0x8, 0xff0f}, @ssp_cap={0x20, 0x10, 0xa, 0x6f, 0x5, 0x5, 0xf00, 0x0, [0x80c100, 0x3f00, 0xff3fc0, 0xcf, 0x0]}]}}) 17:21:06 executing program 1: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000007c0), 0xffffffffffffffff) 17:21:06 executing program 0: ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, 0x0) syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x200, 0x3, &(0x7f0000000600)=[{&(0x7f0000000480)="4aa5a41f185693ff51f7c76b4d87a524eb0d6704ed1a518e5c85f4483c89de7f831a484b343ceab237be7732cf94935d", 0x30, 0xfffffffffffffffa}, {&(0x7f0000000500)="f6c304628b75ccb484e79d1692c50cb2d0c54fb85e26944fbceaf39afa002da816f522d9cdd12c8ea22f5c4c3c", 0x2d}, {&(0x7f00000005c0)="631e3af447156980800597040f02ad0696e54cd0fa2d1b58b0acc6e3e9f03459165e18403a03b2107316d0ad", 0x2c, 0x2}], 0x60026, &(0x7f0000000680)={[{'/dev/snd/pcmC#D#p\x00'}]}) 17:21:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:06 executing program 5: mq_open(&(0x7f00000001c0)='\x00', 0x0, 0x0, &(0x7f0000000200)) 17:21:06 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/block/nbd8', 0x0, 0x40) 17:21:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x18, 0x12, 0x0, 0x101, 0x0, 0x25dfdbfc, {}, [@nested={0x4}, @generic]}, 0x18}}, 0x4000000) 17:21:06 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYBLOB, @ANYBLOB]) 17:21:06 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/block/nbd8', 0x0, 0x40) [ 158.640412][ T3988] loop0: detected capacity change from 0 to 16383 17:21:06 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) [ 158.720587][ T4002] fuse: Bad value for 'fd' [ 158.855696][ T141] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 159.105644][ T141] usb 4-1: Using ep0 maxpacket: 8 [ 159.306554][ T141] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.318343][ T141] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.328234][ T141] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 159.338283][ T141] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 159.505777][ T141] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.515543][ T141] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.523521][ T141] usb 4-1: Product: syz [ 159.528603][ T141] usb 4-1: Manufacturer: syz [ 159.533328][ T141] usb 4-1: SerialNumber: syz [ 159.815654][ T141] cdc_ncm 4-1:1.0: bind() failure [ 159.822359][ T141] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 159.830531][ T141] cdc_ncm 4-1:1.1: bind() failure [ 159.837766][ T141] usb 4-1: USB disconnect, device number 2 17:21:08 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340), 0x151000, 0x0) 17:21:08 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, 0x0) 17:21:08 executing program 5: syz_mount_image$xfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000002800)={[{@inode64}, {@nolazytime}]}) 17:21:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:08 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)={0x0, 0xea60}) 17:21:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 17:21:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:08 executing program 1: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x90, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg2\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xa5}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x8110) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xec, 0x0, 0x740ac968e5b1db81, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2d}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x34d8752f}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x88, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x236e}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000800)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000500)={0x2b8, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffeff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1d8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x64}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda1}]}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd65}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x36}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbe0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xea}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x27}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f5f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x840}, 0x20000850) r1 = socket(0xb, 0x3, 0x3ff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880), r0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000a00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0xf0, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @local}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xb5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfb}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40}, 0x80000) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000c80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000a80)={0x1a4, r2, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x101}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd4f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x318}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00'}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2353bca5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x13}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x48010}, 0x2) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000e40)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d00)={0xcc, r2, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3120}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}]}]}, 0xcc}}, 0x84) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x30, r2, 0x200, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x2400004e}, 0x8004) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000fc0), r0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001100)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x90810012}, 0xc, &(0x7f00000010c0)={&(0x7f0000001000)={0x88, r3, 0x800, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'veth0_vlan\x00'}}]}, @TIPC_NLA_NODE={0x5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "5edfba833d81bc02b4ed7bfb72e63408d5a628c8926d55d567e46c5b558733"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x5d}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x48894}, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000012c0)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001280)={&(0x7f0000001180)={0xf0, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x12df}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff94c1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040}, 0x40000000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001340), r1) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x20, r4, 0x400, 0x70bd2a, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x240c0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001440), 0x101000, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r5, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x14, r2, 0x800, 0x70bd28, 0x10001}, 0x14}, 0x1, 0x0, 0x0, 0x20008804}, 0x4) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001840)={&(0x7f00000015c0)={0x258, r3, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}]}, @TIPC_NLA_NODE={0x120, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0xcb, 0x3, "be7c3199d312ce5cb99dabba110e6cd627af115c5ec083339915f38e0f4e0836ce3c1d700347aedb5992b627eb79ddd7b4be729fe8b911b3a2f53268995d7d4a8230ec42803db92afec71e4efe81d26cd2eee78d724140445d7e2b0f1d8055c716c6e8e5518f69da4e1b04fb02f9105720350340575cbcef32d80f529644884b5c8f25c86b0c1ee53abb94e5a52dc844bbec4e75049811147e3b031daf45edbd1f829b73441fb0b26d4b63e9f95300a771c2317a6586e8168514ca35d80ae669b696ec64d035b5"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "4695bb7ca5bd6456d6c3ef839ca360faf7c2f288f4fa8f5d584d39"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x953}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x88}, 0x8004) 17:21:08 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000800), 0x18002, 0x0) 17:21:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) 17:21:08 executing program 1: syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) 17:21:08 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x0, {0x908}}, 0x18) r1 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x101000) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = getpid() openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000002380), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f00000022c0)={0xa0, 0x0, r3, {{0x4, 0x1, 0x40, 0x2, 0x6, 0x8, {0x1, 0x6, 0x6f5e, 0x6, 0x1000, 0x7fffffffffffffff, 0x794f, 0xffffffe0, 0x9, 0x1000, 0xff, 0xee01, 0x0, 0x1f, 0x101}}, {0x0, 0x2}}}, 0xa0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x6, 0x3, 0xfff, 0x3, 0x7fff, r2}) 17:21:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) [ 160.379430][ T4019] XFS (loop5): Invalid superblock magic number 17:21:08 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup.net/syz1\x00', 0x200002, 0x0) 17:21:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) 17:21:08 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000700)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f0000000180)={0x18, 0x0, r1}, 0x18) 17:21:08 executing program 4: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047451, 0x0) 17:21:08 executing program 3: syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000680)) 17:21:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@bloom_filter={0x1e, 0x0, 0x101, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 17:21:08 executing program 1: select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x10e}, 0x0, 0x0) 17:21:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000880), r0) 17:21:08 executing program 4: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047451, 0x0) 17:21:08 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002080), &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}, {}, {}, {}]}}) 17:21:08 executing program 3: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_mount_image$efs(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 17:21:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) 17:21:08 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) 17:21:08 executing program 4: ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047451, 0x0) 17:21:08 executing program 0: syz_mount_image$nfs4(&(0x7f0000003280), &(0x7f00000032c0)='./file0\x00', 0x0, 0x0, 0x0, 0xf9b436c03264bc57, &(0x7f0000004400)) 17:21:08 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x80000) 17:21:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000240)) 17:21:08 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id']) 17:21:08 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000700)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:21:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) [ 160.672451][ T4083] fuse: Bad value for 'group_id' 17:21:09 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000000c0)=@string={0x2}}]}) 17:21:09 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, 0x0) 17:21:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '['}]}}, &(0x7f00000000c0)=""/252, 0x2a, 0xfc, 0x1}, 0x20) 17:21:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:09 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)) 17:21:09 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/module/fotg210_hcd', 0x405c, 0x0) 17:21:09 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2b, 0x6, 0x0, {0x0, 0x0, 0x2, 0x0, 'fd'}}, 0x2b) 17:21:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:09 executing program 2: syz_mount_image$xfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000780)={[{@logdev={'logdev', 0x3d, './file0'}}]}) 17:21:09 executing program 5: openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) [ 161.465605][ T4090] exFAT-fs (loop0): invalid boot record signature 17:21:09 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:09 executing program 5: mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x800000, 0x10, 0xffffffffffffffff, 0x83000000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000240)={0x0, [0x0, 0x0, 0x7], [{0x3, 0x0, 0x0, 0x1, 0x1}, {0x20, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xfffffff9, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x2ce}, {0x3f, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x5}, {0x7, 0x4, 0x1}, {0x81, 0x2106, 0x0, 0x1}, {0x5, 0xbb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x8}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000340)={0x0, 0xea60}, 0x10) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x4, &(0x7f0000000600)=[{&(0x7f0000000440)}, {&(0x7f0000000480)="4aa5a41f185693ff51f7c76b4d87a524eb0d6704ed1a518e5c85f4483c89de7f831a484b343ceab237be7732cf94935dc4cd15cea44b11e154c5802bf2", 0x3d, 0xfffffffffffffffa}, {&(0x7f0000000500)="f6c304628b75ccb484e79d1692c50cb2d0c54fb85e26944fbceaf39afa002da816f522d9cdd12c8ea22f5c4c3c789a177e9c202fc39546dc2e5c348f2aa26fd7ae4594deec23fbbb68955ad2ace51b53829455f19ada79eb0aa9d55531330d20b5137989b7f06092dbcabe31d6616b8a4d147272c9dbbc9c40b5d0fea84b", 0x7e}, {&(0x7f00000005c0)="631e", 0x2, 0x2}], 0x60026, &(0x7f0000000680)={[], [{@permit_directio}]}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000700)={0x2, [0x0, 0x0, 0x200], [{0x800, 0x3ff, 0x1, 0x0, 0x0, 0x1}, {0x100, 0x10000}, {0x8, 0x7f, 0x1, 0x1}, {0x1f, 0x0, 0x1, 0x1}, {0x5, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x7, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x7, 0xfffffff9, 0x1, 0x1}, {0x10001, 0x4, 0x1, 0x1, 0x0, 0x1}, {0x0, 0x7fffffff, 0x1, 0x1, 0x1}, {0x69, 0x0, 0x1}, {0x7, 0xfff, 0x1, 0x1}], 0x9}) openat$zero(0xffffffffffffff9c, &(0x7f0000000800), 0x18002, 0x0) [ 161.517058][ T4090] exFAT-fs (loop0): failed to read boot sector [ 161.528853][ T4098] XFS (loop2): Invalid device [./file0], error=-15 [ 161.552045][ T4090] exFAT-fs (loop0): failed to recognize exfat type [ 161.583421][ T4107] loop3: detected capacity change from 0 to 16 [ 161.583950][ T4108] loop5: detected capacity change from 0 to 16383 [ 161.635545][ T3628] I/O error, dev loop5, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 161.775631][ T3671] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 162.025580][ T3671] usb 2-1: Using ep0 maxpacket: 8 [ 162.195725][ T3671] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 162.255640][ T3671] usb 2-1: language id specifier not provided by device, defaulting to English [ 162.375724][ T3671] usb 2-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 162.384779][ T3671] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.392921][ T3671] usb 2-1: Product: syz [ 162.397235][ T3671] usb 2-1: Manufacturer: syz [ 162.401827][ T3671] usb 2-1: SerialNumber: syz [ 162.461398][ T3671] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 162.661834][ T3671] usb 2-1: USB disconnect, device number 2 17:21:11 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:11 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001600)={[{@norecovery}]}) 17:21:11 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x4e, &(0x7f0000000200)=@string={0x4e, 0x3, "18ffc2f6a517bbd501187d7090ee128590682614eab1f30de2e5dce335c1cec0f5f59edf8c7f6dea4c63cc93bd7f7ff54cb1a348b87afa17de685ab697141ef0e46eab9ee5482385528936d9"}}]}) 17:21:11 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480), 0x92041, 0x0) 17:21:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x198, 0xc8, 0x198, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @private, 0x0, 0x0, 'team0\x00', 'bridge_slave_1\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0xe0, 0x110, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@set={{0x40}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 17:21:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:11 executing program 1: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x3f}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x4}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) [ 163.190652][ T4117] x_tables: duplicate underflow at hook 2 [ 163.191060][ T4113] XFS (loop5): no-recovery mounts must be read-only. [ 163.197187][ T4116] loop3: detected capacity change from 0 to 16 17:21:11 executing program 2: syz_mount_image$efs(&(0x7f0000001dc0), &(0x7f0000001e00)='./file0\x00', 0x0, 0x0, 0x0, 0x52000, &(0x7f00000031c0)) 17:21:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200), &(0x7f0000000240)=0x8) 17:21:11 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:11 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x58c8421, &(0x7f00000003c0)) 17:21:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x0) [ 163.358264][ T4138] loop3: detected capacity change from 0 to 16 [ 163.476084][ T3671] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 163.545557][ T3674] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 163.745687][ T3671] usb 1-1: Using ep0 maxpacket: 8 [ 163.785570][ T3674] usb 2-1: Using ep0 maxpacket: 8 [ 163.896926][ T3671] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 163.916177][ T3674] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 163.945707][ T3671] usb 1-1: language id specifier not provided by device, defaulting to English [ 164.067254][ T3671] usb 1-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 164.076410][ T3671] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.084381][ T3671] usb 1-1: Product: syz [ 164.089813][ T3671] usb 1-1: Manufacturer: 8ឥ햻᠁災蔒梐ᐦ뇪ෳ섵샎羌捌鏌羽녌䢣窸៺棞뙚ᒗ滤麫䣥蔣襒 [ 164.103644][ T3671] usb 1-1: SerialNumber: syz [ 164.115707][ T3674] usb 2-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 164.124784][ T3674] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.133015][ T3674] usb 2-1: Product: syz [ 164.137594][ T3674] usb 2-1: Manufacturer: syz [ 164.142244][ T3674] usb 2-1: SerialNumber: syz [ 164.150309][ T3671] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 164.187910][ T3674] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 164.350594][ T3674] usb 1-1: USB disconnect, device number 2 [ 164.389664][ T26] usb 2-1: USB disconnect, device number 3 17:21:13 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x4}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x4, &(0x7f00000001c0)=@string={0x4, 0x3, "c051"}}, {0x4, &(0x7f0000000200)=@string={0x4, 0x3, "18ff"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) 17:21:13 executing program 5: syz_mount_image$xfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0xc08090, &(0x7f0000000380)) 17:21:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:13 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x0) 17:21:13 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 17:21:13 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x101}, 0x14}}, 0x0) 17:21:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40047451, 0x0) 17:21:13 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xf0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x3, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 17:21:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047451, 0x0) 17:21:13 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/79, 0x4f) [ 164.909559][ T4153] loop3: detected capacity change from 0 to 16 17:21:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047451, 0x0) [ 165.011548][ T4165] loop3: detected capacity change from 0 to 16 [ 165.139002][ T26] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 165.196023][ T3665] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 165.215716][ T141] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 165.405644][ T26] usb 1-1: Using ep0 maxpacket: 8 [ 165.435603][ T3665] usb 2-1: Using ep0 maxpacket: 8 [ 165.465607][ T141] usb 3-1: Using ep0 maxpacket: 8 [ 165.525627][ T26] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 165.578011][ T26] usb 1-1: language id specifier not provided by device, defaulting to English [ 165.587215][ T141] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.598269][ T3665] usb 2-1: unable to get BOS descriptor or descriptor too short [ 165.606054][ T141] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.615828][ T141] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 165.685721][ T3665] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.696830][ T3665] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.706873][ T3665] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 165.716788][ T3665] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 165.726707][ T3665] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 165.736559][ T26] usb 1-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 165.745723][ T3665] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 165.755739][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.763732][ T26] usb 1-1: Product: 8 [ 165.768007][ T26] usb 1-1: Manufacturer: 净 [ 165.865635][ T141] usb 3-1: string descriptor 0 read error: -22 [ 165.872004][ T141] usb 3-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 165.882481][ T141] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.925707][ T3665] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.934818][ T3665] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.944216][ T141] usbhid 3-1:1.0: can't add hid device: -22 [ 165.950212][ T141] usbhid: probe of 3-1:1.0 failed with error -22 [ 165.956971][ T3665] usb 2-1: Product: syz [ 165.961148][ T3665] usb 2-1: Manufacturer: syz [ 165.972937][ T3665] usb 2-1: SerialNumber: syz [ 166.045748][ T26] usbhid 1-1:1.0: can't add hid device: -22 [ 166.051683][ T26] usbhid: probe of 1-1:1.0 failed with error -22 [ 166.066110][ T26] usb 1-1: USB disconnect, device number 3 [ 166.131395][ T3671] usb 3-1: USB disconnect, device number 2 [ 166.255664][ T3665] cdc_ncm 2-1:1.0: bind() failure [ 166.262799][ T3665] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 166.269835][ T3665] cdc_ncm 2-1:1.1: bind() failure [ 166.281504][ T3665] usb 2-1: USB disconnect, device number 4 17:21:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000000040)) 17:21:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0xe8, 0x0, 0x2, 0x101, 0x0, 0x25dfdbfc, {0x1, 0x0, 0x1}, [@generic="635cdc9eb3d05272005b4b19127df34646b9ce7b99132388f3dc9eadb6979d2a8e80ee08fc65b4d1a9cc182ca403053c8e9212c61f86fce9f4d18cf162fb310b6d85acb85faa66ef43dc79e68806068c1d11", @generic="27f2a9b0534e72543e267e4c51e6652a4aeb1c4c25cd357e5d03dec1c8239cd3dc59665db0671256491c50739566629985beb6cf7bf530c38f8ae68a08303e07570a329c3c9c4aa0b73eb6b031f3ac30c79295171c634a4ba565b7741ca2bd9307d61ddc1eaeb50575a3d1176108", @typed={0x8, 0x73, 0x0, 0x0, @fd}, @nested={0xc, 0x52, 0x0, 0x1, [@typed={0x8, 0x65, 0x0, 0x0, @pid}]}, @generic]}, 0xe8}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) 17:21:14 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/79, 0x4f) 17:21:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047451, 0x0) [ 166.531512][ T4173] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.541192][ T4172] loop3: detected capacity change from 0 to 16 17:21:14 executing program 1: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000200), 0x0) 17:21:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 17:21:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000640)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x78) 17:21:14 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/79, 0x4f) 17:21:14 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 17:21:14 executing program 2: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[], [{@subj_user={'subj_user', 0x3d, ')'}}]}) 17:21:14 executing program 5: setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 17:21:14 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0xcf}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x49, &(0x7f0000000100)={0x5, 0xf, 0x49, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0xfe, "63db3f8ef6c3785abf6e9f6a407c5011"}, @ssp_cap={0x10, 0x10, 0xa, 0xc7, 0x1, 0x8, 0xff0f, 0x0, [0x0]}, @ssp_cap={0x20, 0x10, 0xa, 0x6f, 0x5, 0x0, 0xf00, 0x6, [0x80c100, 0x0, 0xff3fc0, 0x0, 0x3f30]}]}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 17:21:14 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x0, {0x908}}, 0x18) r1 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x101000) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = getpid() openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000002380), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f00000022c0)={0xa0, 0x0, r3, {{0x4, 0x1, 0x40, 0x2, 0x6, 0x8, {0x1, 0x6, 0x6f5e, 0x6, 0x1000, 0x7fffffffffffffff, 0x794f, 0xffffffe0, 0x9, 0x1000, 0xff, 0xee01, 0x0, 0x1f, 0x101}}, {0x0, 0x2}}}, 0xa0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x6, 0x3, 0xfff, 0x3, 0x7fff, r2}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) syz_open_dev$sg(&(0x7f0000000240), 0xda, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x2, 0x0, 0x8, 0xfffffffffffffbff, 0x2, 0x7, {0x3, 0x5, 0xf68, 0x7e, 0x7, 0x3cdad61b, 0xea, 0x0, 0xfff, 0xc000, 0x9df, 0xee00, 0xee01, 0x4, 0x4}}, {0x0, 0x1}}}, 0xa0) 17:21:14 executing program 1: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x947d29dd9b43249f) 17:21:14 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x1c, &(0x7f0000000100)={0x5, 0xf, 0x1c, 0x2, [@wireless={0xb}, @ssp_cap={0xc}]}}) [ 166.738796][ T4181] loop3: detected capacity change from 0 to 16 [ 166.760044][ T4185] exfat: Unknown parameter 'subj_user' 17:21:15 executing program 2: io_uring_setup(0x44fd, &(0x7f0000000040)) 17:21:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/79, 0x4f) 17:21:15 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:21:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 17:21:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b75081b28559b3367", 0xb}], 0x1) 17:21:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 17:21:15 executing program 0: syz_io_uring_setup(0x1186, &(0x7f0000000200)={0x0, 0x5551, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x313, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) 17:21:15 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000680), 0x0, 0x400) [ 166.915336][ T4209] loop3: detected capacity change from 0 to 16 [ 167.105684][ T6] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 167.125566][ T3674] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 167.133305][ T3665] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 167.345567][ T6] usb 6-1: Using ep0 maxpacket: 8 [ 167.375568][ T3665] usb 5-1: Using ep0 maxpacket: 8 [ 167.380808][ T3674] usb 2-1: Using ep0 maxpacket: 8 [ 167.505648][ T3665] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.516764][ T3674] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.527654][ T3674] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.537663][ T3665] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.547640][ T3674] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 167.560651][ T3665] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 167.570507][ T3665] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 167.575621][ T6] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.580408][ T3665] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 167.601783][ T3665] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 167.611827][ T6] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.622849][ T6] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 167.632815][ T6] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 167.643762][ T6] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 167.653415][ T6] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 167.765909][ T3665] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.774943][ T3665] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.784088][ T3665] usb 5-1: Product: syz [ 167.788603][ T3665] usb 5-1: Manufacturer: syz [ 167.793196][ T3665] usb 5-1: SerialNumber: syz [ 167.815748][ T3674] usb 2-1: string descriptor 0 read error: -22 [ 167.821970][ T3674] usb 2-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 167.831465][ T3674] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.845936][ T6] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.855050][ T6] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.863279][ T6] usb 6-1: Product: syz [ 167.867639][ T6] usb 6-1: Manufacturer: syz [ 167.872308][ T6] usb 6-1: SerialNumber: syz [ 167.877508][ T3674] usbhid 2-1:1.0: can't add hid device: -22 [ 167.883525][ T3674] usbhid: probe of 2-1:1.0 failed with error -22 [ 168.075711][ T3665] cdc_ncm 5-1:1.0: bind() failure [ 168.086573][ T3665] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 168.093358][ T3665] cdc_ncm 5-1:1.1: bind() failure [ 168.100295][ T3665] usb 5-1: USB disconnect, device number 6 [ 168.108047][ T3674] usb 2-1: USB disconnect, device number 5 [ 168.155670][ T6] cdc_ncm 6-1:1.0: bind() failure [ 168.162573][ T6] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 168.169784][ T6] cdc_ncm 6-1:1.1: bind() failure [ 168.185307][ T6] usb 6-1: USB disconnect, device number 2 17:21:16 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:21:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/79, 0x4f) 17:21:16 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000003c0)) [ 168.561280][ T4216] loop3: detected capacity change from 0 to 16 17:21:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x22, 0x0, 0x0) 17:21:16 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) 17:21:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000080), 0x0, 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000000100)='/', 0x1}, {&(0x7f0000000300)="d3", 0x1}, {&(0x7f00000003c0)="98", 0x1, 0x50e8}, {&(0x7f0000000500)="db", 0x1, 0xfefa}], 0x0, &(0x7f0000000780)) 17:21:16 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/block/nbd8', 0x10001, 0x0) 17:21:16 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:21:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/79, 0x4f) 17:21:16 executing program 2: mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) 17:21:16 executing program 1: socketpair(0x23, 0x0, 0xf000000, &(0x7f00000000c0)) 17:21:16 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/block/nbd8', 0x0, 0x0) 17:21:16 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 17:21:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80}}) 17:21:16 executing program 2: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) syz_mount_image$efs(0x0, &(0x7f0000000400)='./file0\x00', 0x200, 0x0, 0x0, 0x60026, &(0x7f0000000680)) [ 168.639735][ T4225] loop1: detected capacity change from 0 to 254 [ 168.679738][ T4231] loop3: detected capacity change from 0 to 16 17:21:16 executing program 4: syz_mount_image$exfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0xfffffffffffffffe}], 0x0, 0x0) 17:21:16 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 17:21:16 executing program 2: syz_mount_image$nfs4(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)) 17:21:16 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000340)={0x0, 0xea60}, 0x10) 17:21:16 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/79, 0x4f) 17:21:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x310, 0xffffffff, 0xb8, 0xb8, 0x2d0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth0\x00', 'syz_tun\x00'}, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dafc7ad5e10dd9c50f6ffcc28ba4cf821400f289ff439a0d0f55c680f5a8"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 17:21:16 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f00000003c0)) 17:21:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev={0xfe, 0x80, '\x00', 0x12}, @remote, @mcast2, 0x0, 0x5, 0x5, 0x500, 0x2, 0x8440007c, r1}) 17:21:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x801c581f, 0x0) [ 168.781760][ T4247] fuse: Bad value for 'fd' 17:21:17 executing program 2: socketpair(0x28, 0x0, 0xa4, &(0x7f0000000000)) 17:21:17 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/79, 0x4f) 17:21:17 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x4e65, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, 0x0) 17:21:17 executing program 0: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000640), 0x8, 0x7) 17:21:17 executing program 2: ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) 17:21:17 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2a00, 0x0) 17:21:17 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) socketpair(0x2a, 0x0, 0x0, &(0x7f0000000bc0)) 17:21:17 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x84000, &(0x7f00000001c0)) 17:21:17 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/79, 0x4f) 17:21:17 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) mmap$xdp(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 17:21:17 executing program 2: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000880), 0xffffffffffffffff) 17:21:17 executing program 5: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f00000001c0), 0x10340, 0x0) 17:21:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@bloom_filter={0x1e, 0x0, 0x101, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0xd}, 0x48) 17:21:17 executing program 3: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:17 executing program 4: syz_open_dev$ndb(&(0x7f0000002380), 0x0, 0x8001) 17:21:17 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x0, {0x908}}, 0x18) r1 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x101000) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = getpid() openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000002380), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f00000022c0)={0xa0, 0x0, r3, {{0x4, 0x1, 0x40, 0x2, 0x6, 0x8, {0x1, 0x6, 0x6f5e, 0x6, 0x1000, 0x7fffffffffffffff, 0x794f, 0xffffffe0, 0x9, 0x1000, 0xff, 0xee01, 0x0, 0x1f, 0x101}}, {0x0, 0x2}}}, 0xa0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x6, 0x3, 0xfff, 0x3, 0x7fff, r2}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 17:21:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)) 17:21:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x1, 's'}, &(0x7f0000000240)=0x9) 17:21:17 executing program 5: syz_io_uring_setup(0x1186, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x313, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) 17:21:17 executing program 2: socketpair(0x25, 0x1, 0x9, &(0x7f0000000080)) 17:21:17 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 17:21:17 executing program 3: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) [ 169.013320][ T4296] loop3: detected capacity change from 0 to 16 17:21:17 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 17:21:17 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{0x0}], 0x0, 0x0) 17:21:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x4, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_hsr\x00'}) 17:21:17 executing program 5: syz_mount_image$nfs4(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001900)=[{&(0x7f00000004c0)="d746", 0x2, 0xfff}], 0x881400, &(0x7f0000001a00)) 17:21:17 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000600)='*$-\x00') 17:21:17 executing program 0: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 17:21:17 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000240)={0x0, [0x20, 0xffff8001, 0x7]}) 17:21:17 executing program 4: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) 17:21:17 executing program 0: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) 17:21:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@bloom_filter={0x1e, 0x0, 0x101, 0x5, 0x200, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) [ 169.124069][ T4318] loop3: detected capacity change from 0 to 16 [ 169.134561][ T4314] loop5: detected capacity change from 0 to 15 17:21:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 17:21:17 executing program 3: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:17 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 17:21:17 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, 0x0) 17:21:17 executing program 4: ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) syz_mount_image$nfs4(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001900), 0x881400, &(0x7f0000001a00)) 17:21:17 executing program 5: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 17:21:17 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 17:21:17 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180), 0x400c3, 0x0) 17:21:17 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x3, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x7c}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:21:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x6c, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x40, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x9}, @NFCTH_STATUS={0x8}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xc17}]}, 0x6c}}, 0x0) 17:21:17 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000bc0)) 17:21:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000680)={0x14, r1, 0xf15}, 0x14}}, 0x0) 17:21:17 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000880), 0xffffffffffffffff) 17:21:17 executing program 2: select(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x0, 0xea60}) [ 169.256214][ T4337] loop3: detected capacity change from 0 to 16 [ 169.295960][ T4348] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:21:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 17:21:17 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0), r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040840}, 0x0) 17:21:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private0, 0x0, 0x2, 0x5, 0x400, 0x4000000003, 0x240010, r1}) 17:21:17 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) 17:21:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, 0x0, 0x7, 0x5, 0x400, 0x2, 0x240010, r1}) [ 169.356274][ T4357] loop3: detected capacity change from 0 to 16 [ 169.545529][ T26] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 169.785540][ T26] usb 2-1: Using ep0 maxpacket: 8 [ 169.905641][ T26] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.917811][ T26] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 169.927646][ T26] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 170.175645][ T26] usb 2-1: string descriptor 0 read error: -22 [ 170.181922][ T26] usb 2-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 170.191047][ T26] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.236888][ T26] usbhid 2-1:1.0: can't add hid device: -22 [ 170.242823][ T26] usbhid: probe of 2-1:1.0 failed with error -22 [ 170.440152][ T26] usb 2-1: USB disconnect, device number 6 17:21:19 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000007c0), r0) 17:21:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0xb8, 0xb8, 0x2d0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth0\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dafc7ad5e10dd9c50f6ffcc28ba4cf821400f289ff439a0d0f55c680f5a8"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 17:21:19 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x13, 0x0, 0x0) 17:21:19 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080), 0x8, 0xffffffffffffffff) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 17:21:19 executing program 5: r0 = fsopen(&(0x7f0000000440)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 17:21:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x83, 0x0, 0x0) 17:21:19 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) 17:21:19 executing program 2: mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) r0 = syz_open_dev$sndpcmp(0x0, 0x81, 0x200) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f0000000200)={0x0, 0x0, 0x7}) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x2) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x8, 0x4010, 0xffffffffffffffff, 0x83000000) syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000440), 0x0, 0xffffffff}, {&(0x7f0000000480)="4aa5a41f185693ff51f7c76b4d87a524eb0d6704ed1a518e5c85f4483c89de7f831a484b343ceab237be7732cf94935dc4cd15cea44b11e154c5802bf286f5848f5bd5fc833d69a4", 0x48}], 0x0, &(0x7f0000000680)={[{'/dev/snd/pcmC#D#p\x00'}], [{@permit_directio}]}) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x80a40) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f0000000700)={0x2, [0x1, 0x4000000], [{0x800, 0x3ff, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x10000}, {0x8, 0x7f, 0x1, 0x1}, {0x0, 0x101, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x3, 0x0, 0x1, 0x0, 0x1}, {0x6, 0x7, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x7, 0xfffffff9, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x0, 0x7fffffff, 0x1, 0x1, 0x1}, {0x69, 0x0, 0x1}, {0x7, 0xfff, 0x1, 0x1}], 0x9}) 17:21:19 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000fc0), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 17:21:19 executing program 1: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="b66df880917a608e8e", 0x9, 0xfffffffffffffff8}], 0x0, 0x0) [ 170.964857][ T4378] loop3: detected capacity change from 0 to 16 17:21:19 executing program 0: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 17:21:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @rand_addr=0x64010103}, {0x2, 0x0, @broadcast}}) 17:21:19 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:19 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 17:21:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @rand_addr=0x64010103}, {0x2, 0x0, @broadcast}}) [ 171.032171][ T4387] loop2: detected capacity change from 0 to 264192 [ 171.042497][ T4391] loop1: detected capacity change from 0 to 16383 17:21:19 executing program 1: pkey_free(0xffffffffffffffff) pkey_alloc(0x0, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x20, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x435}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x4, 0x7c, 0x7f}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x0, 0x81, 0x80, 0xff, 0x2}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x4, [{0xe0, &(0x7f00000000c0)=@string={0xe0, 0x3, "faf3382ff5ecc6aca43d95525d327c70055b77dd20dcb7d861c951a0dd7ab4bd0b64f1b1f1e634be6448bfcf16ad241c91518ed946b17fbdf1857806e1f3ade54f4081b1afd21b9ecf7541a68d634794b59f65427b5ad4112156be0bb1b7d15756e2fb8b073bd70ee6684333f6fb26e44ed8c238eca965388f7a69fe8e8885911987170aa8ce20005d75ea8d8781a3dbeedb5f4d12d7c835eeb67c20990adec5d8a1145444df0390438b8db8bbd1549c0e988a42bbac3816ab123a726de1acb9d69ca4b6e03451b26d8562f222702566d3598f9cd70b1a1e1ba07809c6b0"}}, {0x2e, &(0x7f00000001c0)=@string={0x2e, 0x3, "c0515ab6dd408396c9588237e8d065c317c975852b1e6d13537f95b387f34874ebc0a8a29f576f2cdfe6825e"}}, {0xf5, &(0x7f0000000200)=@string={0xf5, 0x3, "18ffc2f6a517bbd501187d7090ee128590682614eab1f30de2e5dce335c1cec0f5f59edf8c7f6dea4c63cc93bd7f7ff54cb1a348b87afa17de685ab697141ef0e46eab9ee5482385528936d98f00cffccc8c2541c847252a6ddb770030e761679996684f836536357ea4b72966a96b0448f2663d5a5e27674bd3bd85b8514de0056838d50471efbf315c33e3274b6ea9ea9772d8e8b143285b7aaaeaba3260436cc8840a4699a25a08d1e5d2200c0fe617c0264e5d9edae8685cfd157f005d51041c348ea0342954b37ccb26588bce35ee4320ae2f82896e10f313ec437fdcd67ea490bcf7a88c00c0ac1f999a4dfc8551eb0b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x809}}]}) 17:21:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@generic='c']}, 0x18}}, 0x0) 17:21:19 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000001280)={{0x1, 0x1, 0x18}, './file0\x00'}) 17:21:19 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000700)={0x2020}, 0x2020) 17:21:19 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000280)='F', 0x1}], 0x0, 0x0) 17:21:19 executing program 4: r0 = fsopen(&(0x7f0000000440)='bdev\x00', 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000001c0)='@\x00', 0x0, r1) 17:21:19 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) [ 171.113630][ T4397] loop3: detected capacity change from 0 to 16 [ 171.147272][ T4406] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:21:19 executing program 4: r0 = fsopen(&(0x7f0000000440)='bdev\x00', 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000001c0)='@\x00', 0x0, r1) 17:21:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@generic='c']}, 0x18}}, 0x0) 17:21:19 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:19 executing program 4: r0 = fsopen(&(0x7f0000000440)='bdev\x00', 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000001c0)='@\x00', 0x0, r1) 17:21:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x204}, 0x48) [ 171.240248][ T4422] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.426635][ T26] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 171.785595][ T26] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 171.796899][ T26] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 171.965716][ T26] usb 2-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 171.974762][ T26] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.984563][ T26] usb 2-1: Product: 8ឥ햻᠁災蔒梐ᐦ뇪ෳ섵샎羌捌鏌羽녌䢣窸៺棞뙚ᒗ滤麫䣥蔣襒ﳏ賌䄥䟈⨥w条隙佨斃㔶ꑾ⦷ꥦѫ㵦幚朧퍋薽冸栅픸焄뿯就䬧ꥮ韪뇨⡃穛㊺䍠졬઄饆媢턈틥ఠ쀗並鹝屨ᗽ兝ᰄ踴㒠吩粳⛋識㗎䏮긠舯溉罃훜ꑾ벐ꣷŒ곀餟䶚藼 [ 172.018957][ T26] usb 2-1: Manufacturer: 净뙚䃝隃壉㞂탨썥줗蕵ḫ፭罓뎕瑈샫ꊨ垟Ɐ庂 [ 172.029226][ T26] usb 2-1: SerialNumber: ࠉ [ 172.056447][ T4409] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 172.455727][ T26] usbhid 2-1:1.0: can't add hid device: -71 [ 172.461707][ T26] usbhid: probe of 2-1:1.0 failed with error -71 [ 172.473983][ T26] usb 2-1: USB disconnect, device number 7 17:21:20 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:20 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0]) 17:21:20 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0xa01, 0x0) 17:21:20 executing program 4: r0 = fsopen(&(0x7f0000000440)='bdev\x00', 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000001c0)='@\x00', 0x0, r1) 17:21:20 executing program 1: ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000240)={0x0, [0x0, 0x0, 0x7], [{0x3, 0x0, 0x0, 0x1}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xfffffff9, 0x0, 0x0, 0x1}, {0x0, 0x2ce}, {0x3f, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x7, 0x0, 0x1}, {0x81, 0x2106}, {0x5}], 0x8}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) syz_mount_image$efs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x4, &(0x7f0000000600)=[{0x0, 0x0, 0xffffffff}, {&(0x7f0000000480)="4aa5a41f185693ff51f7c76b4d87a524eb", 0x11, 0xfffffffffffffffa}, {&(0x7f0000000500)="f6c304628b75ccb484e79d1692c50cb2d0c54fb85e26944fbceaf39afa002da816f522d9cdd12c8e", 0x28, 0xfffffffffffffffa}, {&(0x7f00000005c0)="631e3af447156980800597040f02ad0696e54cd0fa2d1b58b0acc6e3e9f03459165e18403a03b2107316", 0x2a, 0x2}], 0x60026, &(0x7f0000000680)={[{'/dev/snd/pcmC#D#p\x00'}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000800), 0x18002, 0x0) 17:21:20 executing program 0: syz_mount_image$xfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000000100)='/', 0x1}, {&(0x7f0000000300)="d3", 0x1}, {&(0x7f00000003c0)="98", 0x1, 0x50e8}, {&(0x7f0000000500)="db", 0x1, 0xfefa}], 0x0, &(0x7f0000000780)={[{@grpquota}, {@largeio}, {@nouuid}, {@bsdgroups}, {@logdev={'logdev', 0x3d, './file0'}}, {@lazytime}, {@prjquota}, {@discard}, {@noikeep}], [{@smackfstransmute={'smackfstransmute', 0x3d, ';-'}}, {@context={'context', 0x3d, 'root'}}]}) 17:21:21 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind$inet(r0, 0x0, 0x0) 17:21:21 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:21 executing program 4: fsopen(&(0x7f0000000440)='bdev\x00', 0x0) socket$l2tp(0x2, 0x2, 0x73) 17:21:21 executing program 2: mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) [ 172.804929][ T4434] loop0: detected capacity change from 0 to 254 [ 172.830438][ T4438] loop1: detected capacity change from 0 to 264192 [ 172.840184][ T4434] XFS: noikeep mount option is deprecated. 17:21:21 executing program 1: syz_io_uring_setup(0xd75, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) 17:21:21 executing program 4: fsopen(&(0x7f0000000440)='bdev\x00', 0x0) [ 172.861255][ T4434] xfs: Unknown parameter 'smackfstransmute' 17:21:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@bloom_filter={0x1e, 0x0, 0x101, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 17:21:21 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 17:21:21 executing program 0: mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) syz_open_dev$sndpcmp(0x0, 0x81, 0x200) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x2) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x8, 0x4010, 0xffffffffffffffff, 0x83000000) syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000440), 0x0, 0xffffffff}, {&(0x7f0000000480)="4aa5a41f185693ff51f7c76b4d87a524eb0d6704ed1a518e5c85f4483c89de7f831a484b343ceab237be7732cf94935dc4cd15cea44b11e154c5802bf286f5848f5bd5fc833d69a4", 0x48}], 0x0, &(0x7f0000000680)={[{'/dev/snd/pcmC#D#p\x00'}], [{@permit_directio}]}) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) [ 172.909703][ T4446] FAT-fs (loop3): bogus number of reserved sectors 17:21:21 executing program 1: syz_mount_image$efs(&(0x7f00000003c0), 0x0, 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000500)="f6", 0x1}], 0x0, &(0x7f0000000680)) 17:21:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 17:21:21 executing program 2: ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, 0x0) syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f0000000440), 0x0, 0xffffffff}, {&(0x7f0000000480)="4aa5a41f185693ff51f7c76b4d87a524eb0d6704ed1a518e5c85f4483c89de7f831a484b343ceab237be7732cf94935dc4cd15cea44b11e154c5802bf2", 0x3d, 0xfffffffffffffffa}, {&(0x7f0000000500)="f6c304628b75ccb484e79d1692c50cb2d0c54fb85e26944fbceaf39afa002da816f522d9cdd12c8ea22f5c4c3c789a177e9c202fc39546dc2e5c348f2aa26fd7ae4594deec23fbbb68955ad2ace51b53829455f19ada79eb0aa9d55531330d20b5137989b7f06092dbcabe31d6616b8a4d147272c9db", 0x76, 0xfffffffffffffffa}], 0x60026, &(0x7f0000000680)={[{'/dev/snd/pcmC#D#p\x00'}], [{@permit_directio}]}) 17:21:21 executing program 4: fsopen(0x0, 0x0) [ 172.953511][ T4446] FAT-fs (loop3): Can't find a valid FAT filesystem [ 172.990299][ T4456] loop0: detected capacity change from 0 to 264192 17:21:21 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4}}}]}]}, 0x44}}, 0x0) 17:21:21 executing program 4: fsopen(0x0, 0x0) [ 173.022731][ T4464] loop2: detected capacity change from 0 to 264192 17:21:21 executing program 1: pkey_free(0xffffffffffffffff) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x40020043, 0x0, 0x0) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, r0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xe3, 0xf0, 0x9, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x3, 0x1, 0x3, 0x20, {0x9, 0x21, 0xfe00, 0x3f}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x4, 0x7c, 0x7f}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x0, 0x81, 0x80, 0xff, 0x2}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x4, [{0x65, &(0x7f00000000c0)=@string={0x65, 0x3, "faf3382ff5ecc6aca43d95525d327c70055b77dd20dcb7d861c951a0dd7ab4bd0b64f1b1f1e634be6448bfcf16ad241c91518ed946b17fbdf1857806e1f3ade54f4081b1afd21b9ecf7541a68d634794b59f65427b5ad4112156be0bb1b7d15756e2fb"}}, {0x23, &(0x7f00000001c0)=@string={0x23, 0x3, "c0515ab6dd408396c9588237e8d065c317c975852b1e6d13537f95b387f34874eb"}}, {0xf5, &(0x7f0000000200)=@string={0xf5, 0x3, "18ffc2f6a517bbd501187d7090ee128590682614eab1f30de2e5dce335c1cec0f5f59edf8c7f6dea4c63cc93bd7f7ff54cb1a348b87afa17de685ab697141ef0e46eab9ee5482385528936d98f00cffccc8c2541c847252a6ddb770030e761679996684f836536357ea4b72966a96b0448f2663d5a5e27674bd3bd85b8514de0056838d50471efbf315c33e3274b6ea9ea9772d8e8b143285b7aaaeaba3260436cc8840a4699a25a08d1e5d2200c0fe617c0264e5d9edae8685cfd157f005d51041c348ea0342954b37ccb26588bce35ee4320ae2f82896e10f313ec437fdcd67ea490bcf7a88c00c0ac1f999a4dfc8551eb0b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) 17:21:21 executing program 4: fsopen(0x0, 0x0) 17:21:21 executing program 2: fsopen(&(0x7f0000000440)='bdev\x00', 0x0) 17:21:21 executing program 0: mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) syz_open_dev$sndpcmp(0x0, 0x81, 0x200) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x2) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x8, 0x4010, 0xffffffffffffffff, 0x83000000) syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000440), 0x0, 0xffffffff}, {&(0x7f0000000480)="4aa5a41f185693ff51f7c76b4d87a524eb0d6704ed1a518e5c85f4483c89de7f831a484b343ceab237be7732cf94935dc4cd15cea44b11e154c5802bf286f5848f5bd5fc833d69a4", 0x48}], 0x0, &(0x7f0000000680)={[{'/dev/snd/pcmC#D#p\x00'}], [{@permit_directio}]}) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) [ 173.063281][ T4469] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:21:21 executing program 5: r0 = landlock_create_ruleset(&(0x7f00000001c0)={0x30}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000200), 0x0) 17:21:21 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) 17:21:21 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001600)={[{@attr2}, {@gqnoenforce}, {@norecovery}]}) 17:21:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f00000000c0)) [ 173.110091][ T4473] FAT-fs (loop3): bogus number of reserved sectors 17:21:21 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) [ 173.163507][ T4486] loop0: detected capacity change from 0 to 264192 [ 173.168383][ T4484] XFS: attr2 mount option is deprecated. [ 173.184979][ T4484] XFS (loop2): no-recovery mounts must be read-only. [ 173.185387][ T4473] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:21 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 17:21:21 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) [ 173.292451][ T4496] FAT-fs (loop3): bogus number of reserved sectors [ 173.299596][ T4496] FAT-fs (loop3): Can't find a valid FAT filesystem [ 173.376587][ T6] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 173.775792][ T6] usb 2-1: config 1 interface 0 altsetting 9 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 173.786863][ T6] usb 2-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 173.799718][ T6] usb 2-1: config 1 interface 0 has no altsetting 0 [ 173.995693][ T6] usb 2-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 174.004805][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.012884][ T6] usb 2-1: Product: 8ឥ햻᠁災蔒梐ᐦ뇪ෳ섵샎羌捌鏌羽녌䢣窸៺棞뙚ᒗ滤麫䣥蔣襒ﳏ賌䄥䟈⨥w条隙佨斃㔶ꑾ⦷ꥦѫ㵦幚朧퍋薽冸栅픸焄뿯就䬧ꥮ韪뇨⡃穛㊺䍠졬઄饆媢턈틥ఠ쀗並鹝屨ᗽ兝ᰄ踴㒠吩粳⛋識㗎䏮긠舯溉罃훜ꑾ벐ꣷŒ곀餟䶚藼 [ 174.047876][ T6] usb 2-1: Manufacturer: 净뙚䃝隃壉㞂탨썥줗蕵ḫ፭罓뎕瑈 [ 174.075771][ T4472] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 174.436879][ T6] usbhid 2-1:1.0: can't add hid device: -22 [ 174.442828][ T6] usbhid: probe of 2-1:1.0 failed with error -22 [ 174.453247][ T6] usb 2-1: USB disconnect, device number 8 17:21:22 executing program 1: select(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340), &(0x7f0000000380)={0x0, 0xea60}) 17:21:22 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000700)) 17:21:23 executing program 0: socketpair(0x25, 0x5, 0x3f, &(0x7f0000000180)) 17:21:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0), &(0x7f0000000400)=0x8) 17:21:23 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) 17:21:23 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:23 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000240)={0x0, [0x20, 0xffff8001, 0x7], [{0x3, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x8}) 17:21:23 executing program 2: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 17:21:23 executing program 4: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) 17:21:23 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000500)) 17:21:23 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x60000, 0x0) 17:21:23 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x93, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x81, 0x2, 0x1, 0x1, 0x20, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x8773}, {0x6, 0x24, 0x1a, 0xbf, 0x13}, [@mbim_extended={0x8, 0x24, 0x1c, 0x8, 0x81}, @network_terminal={0x7}, @obex={0x5, 0x24, 0x15, 0x7}, @obex={0x5}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x3, 0x0, 0x0, 0x100, 0x3f}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x7f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0xb8, 0x2e}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xff, 0x81, 0x32}}}}}}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x80, 0x8, 0x81, 0x48, 0x1f}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 174.835039][ T4504] FAT-fs (loop3): bogus number of reserved sectors [ 174.860213][ T4504] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:23 executing program 1: fsopen(&(0x7f0000000200)='ext4\x00', 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) fsopen(&(0x7f0000000440)='bdev\x00', 0x0) 17:21:23 executing program 0: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, 0x0) 17:21:23 executing program 4: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) 17:21:23 executing program 2: syz_mount_image$efs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000480)='J', 0x1}, {&(0x7f0000000500)="f6", 0x1, 0xfffffffffffffffa}], 0x0, 0x0) 17:21:23 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:23 executing program 0: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000001c0), 0xfa4, 0x0) 17:21:23 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 17:21:23 executing program 4: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) 17:21:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/212, 0x52, 0xd4, 0x1}, 0x20) 17:21:23 executing program 1: ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) syz_mount_image$efs(0x0, &(0x7f0000000400)='./file0\x00', 0x200, 0x4, &(0x7f0000000600)=[{&(0x7f0000000440), 0x0, 0xffffffff}, {&(0x7f0000000480)="4aa5a41f185693ff51f7c76b4d87a524eb0d6704ed1a518e5c85f4483c89de7f831a484b343ceab237be7732cf94935dc4cd15cea44b11e154c5802bf286f5848f5bd5fc833d69a42ca6f5ba698ab744e8c9091c4f2a3658334322d80a5bda68697012c4b1974bc9ad19d98bef95808ba5df4a67643d", 0x76, 0xfffffffffffffffa}, {&(0x7f0000000500)="f6c304628b75ccb484e79d1692c50cb2d0c54fb85e26944fbceaf39afa002da816f522d9cdd12c8ea22f5c4c3c789a177e9c202fc39546dc2e5c348f2aa26fd7ae4594deec23fbbb68955ad2ace51b53829455f19a", 0x55, 0xfffffffffffffffa}, {&(0x7f00000005c0)="631e3af447156980800597040f02ad", 0xf, 0x2}], 0x60026, &(0x7f0000000680)={[{'/dev/snd/pcmC#D#p\x00'}], [{@permit_directio}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000800), 0x18002, 0x0) 17:21:23 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) [ 174.974707][ T4530] loop2: detected capacity change from 0 to 16383 [ 175.001700][ T4533] FAT-fs (loop3): bogus number of reserved sectors [ 175.046741][ T4540] loop1: detected capacity change from 0 to 264192 [ 175.058323][ T4533] FAT-fs (loop3): Can't find a valid FAT filesystem [ 175.205665][ T6] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 175.465567][ T6] usb 6-1: Using ep0 maxpacket: 8 [ 175.625963][ T6] usb 6-1: unable to get BOS descriptor or descriptor too short [ 175.705770][ T6] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.716698][ T6] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.726658][ T6] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 175.736680][ T6] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 175.746598][ T6] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 175.995739][ T6] usb 6-1: string descriptor 0 read error: -22 [ 176.001952][ T6] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.011352][ T6] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.295699][ T6] cdc_ncm 6-1:1.0: bind() failure [ 176.302172][ T6] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 176.309024][ T6] cdc_ncm 6-1:1.1: bind() failure [ 176.321918][ T6] usb 6-1: USB disconnect, device number 3 17:21:24 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x4, &(0x7f00000001c0)=@string={0x4, 0x3, "c051"}}, {0x0, 0x0}]}) 17:21:24 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 17:21:24 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) 17:21:24 executing program 0: getgroups(0x2, &(0x7f00000004c0)=[0xee00, 0x0]) 17:21:24 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @remote}, {}, 0xa, {0x2, 0x0, @local}, 'veth0_to_hsr\x00'}) 17:21:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x7) 17:21:24 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000240), 0x18, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0xfffffffffffffdad) 17:21:25 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) 17:21:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='wg2\x00'}) 17:21:25 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002080), &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}, {}, {}, {}], [{@fowner_gt}]}}) 17:21:25 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x2000, 0x0, &(0x7f00000003c0)) [ 176.809641][ T4549] FAT-fs (loop3): bogus number of reserved sectors [ 176.834133][ T4549] FAT-fs (loop3): Can't find a valid FAT filesystem [ 176.898434][ T4568] fuse: Bad value for 'fd' [ 177.065682][ T26] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 177.305565][ T26] usb 6-1: Using ep0 maxpacket: 8 [ 177.425610][ T26] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 177.475670][ T26] usb 6-1: language id specifier not provided by device, defaulting to English [ 177.795686][ T26] usb 6-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 177.804847][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.813140][ T26] usb 6-1: Manufacturer: 净 [ 177.818397][ T26] usb 6-1: SerialNumber: syz [ 177.857151][ T26] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 178.061933][ T3671] usb 6-1: USB disconnect, device number 4 17:21:26 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 17:21:26 executing program 4: syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) 17:21:26 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x6, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080)="fc", 0x1, 0xd265}], 0x0, &(0x7f0000000300)) 17:21:26 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0)=""/92, &(0x7f0000000000)=0x5c) 17:21:26 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000fc0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f00000015c0)={0x18, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 17:21:26 executing program 4: syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) 17:21:26 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 17:21:26 executing program 0: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x1) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) [ 178.581418][ T4575] loop3: detected capacity change from 0 to 16 [ 178.587384][ T4576] loop0: detected capacity change from 0 to 210 17:21:26 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ff7000/0x2000)=nil, 0x0}, 0x68) 17:21:26 executing program 2: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000fc0), 0xffffffffffffffff) 17:21:26 executing program 4: syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000700)={0x0, [0x1]}) [ 178.653657][ T4585] fuse: Bad value for 'fd' 17:21:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0xfa2142690a45c47e, 0x4) 17:21:26 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:21:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000600000000000000000c01000000100000000100000505000000100000000200000008000000100000000000000e0100000000000000005f5f"], &(0x7f00000002c0)=""/212, 0x52, 0xd4, 0x1}, 0x20) [ 178.676124][ T4575] FAT-fs (loop3): bogus number of reserved sectors [ 178.682804][ T4575] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:26 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:26 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, 0x0) 17:21:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0xc702}) 17:21:26 executing program 1: syz_io_uring_setup(0x1186, &(0x7f0000000200)={0x0, 0x5551, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) syz_io_uring_setup(0x313, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) 17:21:26 executing program 5: socket(0x0, 0xe, 0x0) 17:21:26 executing program 4: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000000100)='/', 0x1}, {&(0x7f0000000300)="d3", 0x1}, {0x0}, {&(0x7f0000000500)="db", 0x1, 0xfefa}], 0x0, 0x0) 17:21:26 executing program 0: mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x2010, 0xffffffffffffffff, 0x83000000) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x81, 0x200) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f0000000200)={0x0, 0x0, 0x7}) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x2) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x8, 0x4010, r0, 0x83000000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x200, 0x4, &(0x7f0000000600)=[{&(0x7f0000000440), 0x0, 0xffffffff}, {&(0x7f0000000480)="4aa5a41f185693ff51f7c76b4d87a524eb0d6704ed1a518e5c85f4483c89de7f831a484b343ceab237be7732cf94935dc4cd15cea44b11e154c5802bf286f5848f5bd5fc833d69a42ca6f5ba698ab744e8c9091c4f2a3658334322d80a5bda68697012c4b1974bc9ad19d98bef9580", 0x6f, 0xfffffffffffffffa}, {&(0x7f0000000500)="f6c304628b75ccb484e79d1692c50cb2d0c54fb85e26944fbceaf39afa002da816f522d9cdd12c8ea22f5c4c3c789a177e9c202fc39546dc2e5c348f2aa26fd7ae4594deec23fbbb68955ad2ace51b53829455f19ada79eb0aa9d55531330d20b5137989b7f06092dbcabe31d6616b8a4d147272c9dbbc9c40b5d0fea84b70c229b4", 0x82, 0xfffffffffffffffa}, {&(0x7f00000005c0)="631e3af447156980800597040f02ad0696e54cd0fa2d1b58b0acc6e3e9f0345916", 0x21, 0x2}], 0x60026, &(0x7f0000000680)={[{'/dev/snd/pcmC#D#p\x00'}]}) syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x4e65, 0x80a40) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000700)={0x0, [0x0, 0x0, 0x200], [{0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x10000}, {0x8, 0x7f, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x7, 0xfffffff9, 0x1, 0x1}, {0x10001, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x7fffffff, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1}, {0x7, 0xfff, 0x1, 0x1}], 0x9}) 17:21:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x21, 0x0, 0x0) [ 178.799481][ T4608] loop3: detected capacity change from 0 to 16 [ 178.830302][ T4614] loop0: detected capacity change from 0 to 264192 [ 178.833552][ T4616] loop4: detected capacity change from 0 to 254 17:21:27 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000005c0)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 17:21:27 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) syz_io_uring_setup(0xd75, &(0x7f0000000000)={0x0, 0x87e7, 0x1, 0x0, 0x40235}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) socketpair(0x9, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(0x0, r0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x4000000) 17:21:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000004f80)={0x0, 0x0}) 17:21:27 executing program 5: syz_mount_image$xfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x1040, &(0x7f0000002680)=ANY=[@ANYBLOB]) [ 178.849783][ T4608] FAT-fs (loop3): bogus number of reserved sectors [ 178.870651][ T4608] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:27 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:27 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x18) 17:21:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[], &(0x7f00000002c0)=""/212, 0x52, 0xd4, 0x1}, 0x20) 17:21:27 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 17:21:27 executing program 2: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000700), 0x10000, 0x0) [ 178.909096][ T3636] I/O error, dev loop0, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 178.916688][ T4624] ======================================================= [ 178.916688][ T4624] WARNING: The mand mount option has been deprecated and [ 178.916688][ T4624] and is ignored by this kernel. Remove the mand [ 178.916688][ T4624] option from the mount to silence this warning. [ 178.916688][ T4624] ======================================================= 17:21:27 executing program 0: syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000680)={[], [{@permit_directio}]}) 17:21:27 executing program 1: r0 = syz_io_uring_setup(0x32c3, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 17:21:27 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 17:21:27 executing program 2: socket(0x0, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000fc0), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000001880)={&(0x7f0000001580), 0xc, &(0x7f0000001840)={&(0x7f00000015c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x4}]}, 0x24}}, 0x0) [ 178.998101][ T4631] loop3: detected capacity change from 0 to 16 [ 179.023490][ T4636] loop4: detected capacity change from 0 to 16 [ 179.034318][ T4631] FAT-fs (loop3): bogus number of reserved sectors 17:21:27 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000003c0)) 17:21:27 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000380), 0x8) 17:21:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000100)) 17:21:27 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) [ 179.048378][ T4631] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:27 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x18) 17:21:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 17:21:27 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000240)={0x0, [0x20, 0xffff8001, 0x7], [{0x0, 0x0, 0x0, 0x1}], 0x8}) 17:21:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000c80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0) 17:21:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x68, {0x2, 0x0, @local}, 'veth0_to_hsr\x00'}) 17:21:27 executing program 2: syz_io_uring_setup(0x71fa, &(0x7f0000000000)={0x0, 0x1f61, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) [ 179.139958][ T4651] loop3: detected capacity change from 0 to 16 [ 179.164458][ T4651] FAT-fs (loop3): bogus number of reserved sectors 17:21:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x17, 0x0, 0x0) 17:21:27 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000240)={0x0, [0x20, 0xffff8001, 0x7], [{0x0, 0x0, 0x0, 0x0, 0x1}], 0x8}) 17:21:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, 0x0, 0x7, 0x5}) 17:21:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) [ 179.195605][ T4651] FAT-fs (loop3): Can't find a valid FAT filesystem [ 179.204945][ T4663] loop4: detected capacity change from 0 to 16 17:21:27 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:27 executing program 4: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 17:21:27 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 17:21:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private0, 0x0, 0x0, 0x5, 0x400, 0x4000000003, 0x24005e, r1}) 17:21:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) 17:21:27 executing program 1: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) [ 179.291175][ T4676] loop3: detected capacity change from 0 to 16 17:21:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) 17:21:27 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x10000}) 17:21:27 executing program 2: syz_io_uring_setup(0x58fe, &(0x7f0000000180)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 17:21:27 executing program 1: mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x800000, 0x2010, 0xffffffffffffffff, 0x83000000) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x81, 0x200) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=[&(0x7f0000000040)="b6c37d7b5445c9b046e4f28d257772d34471d8613703972ab0d947448f257364084e4e19f9c40c8de55c7a98821e676c1bfca584dc7a", &(0x7f0000000080)="d8e37bd7cd6163983fe06d4ea5f8ebcb50eba6cb484a61b8893f6da6624321cf8f4b76054ab92287f84e7b2ef6a54645f956596a9035b80df9534155bb7005", &(0x7f00000000c0)="3536951ec299e433b5554c372ecf64f2b1202c82be100d7263b5651c82924ef13c238448afcbea3fc0cb5b1a5b97066ae00bca76b51707dca21edf5d07df52f781284e15cebbe0db2fc152760ff370d96b97eb8f0d04d4a1d466577bd9c1ab970415408e192b01a1b39e9c75c002c4535394045fb04693025774d613a6a5d9df545d4e24d8f756b633c32a68e594444b8bd6e5298614c127a46f7105d221626815973ccacda0c5", &(0x7f0000000180)="eb6267da0bdbe91c2c05563b38f4bb1512decec663af"], 0x7}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000240)={0x0, [0x20, 0xffff8001, 0x7], [{0x3, 0x7fff, 0x0, 0x1, 0x1}, {0x20, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x8, 0x7, 0x0, 0x1, 0x1, 0x1}, {0xfffffff9, 0xfff, 0x1, 0x1, 0x1}, {0x2, 0x2ce}, {0x3f, 0x2, 0x1, 0x0, 0x1}, {0x0, 0x7, 0x0, 0x1, 0x0, 0x1}, {0x5, 0xec, 0x1, 0x0, 0x1}, {0x7, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x81, 0x2106, 0x1, 0x1, 0x0, 0x1}, {0x5, 0xbb, 0x1, 0x1}, {0x0, 0x3, 0x1, 0x0, 0x0, 0x1}], 0x8}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r1, 0x28, 0x6, &(0x7f0000000340)={0x0, 0xea60}, 0x10) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x2) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x8, 0x4010, r0, 0x83000000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000380)=0x6, 0x8) syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x200, 0x4, &(0x7f0000000600)=[{&(0x7f0000000440), 0x0, 0xffffffff}, {&(0x7f0000000480)="4aa5a41f185693ff51f7c76b4d87a524eb0d6704ed1a518e5c85f4483c89de7f831a484b343ceab237be7732cf94935dc4cd15cea44b11e154c5802bf286f5848f5bd5fc833d69a42ca6f5ba698ab744e8c9091c4f2a3658334322d80a5bda68697012c4b1974bc9ad19d98bef95808ba5df4a67643d7da5e3284d0863b9", 0x7e, 0xfffffffffffffffa}, {&(0x7f0000000500)="f6c304628b75ccb484e79d1692c50cb2d0c54fb85e26944fbceaf39afa002da816f522d9cdd12c8ea22f5c4c3c789a177e9c202fc39546dc2e5c348f2aa26fd7ae4594deec23fbbb68955ad2ace51b53829455f19ada79eb0aa9d55531330d20b5137989b7f06092dbcabe31d6616b8a4d147272c9dbbc9c40b5d0fea84b70c229b4", 0x82, 0xfffffffffffffffa}, {&(0x7f00000005c0)="631e3af447156980800597040f02ad0696e54cd0fa2d1b58b0acc6e3e9f03459165e18403a03b2107316d0ad", 0x2c, 0x2}], 0x60026, &(0x7f0000000680)={[{'/dev/snd/pcmC#D#p\x00'}], [{@permit_directio}]}) r2 = syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x4e65, 0x80a40) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f0000000700)={0x2, [0x1, 0x4000000, 0x200], [{0x800, 0x3ff, 0x1, 0x0, 0x1, 0x1}, {0x100, 0x10000}, {0x8, 0x7f, 0x1, 0x1}, {0x1f, 0x101, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x7, 0xfffffff9, 0x1, 0x1}, {0x10001, 0x4, 0x1, 0x1, 0x0, 0x1}, {0x0, 0x7fffffff, 0x1, 0x1, 0x1}, {0x69, 0x0, 0x1}, {0x7, 0xfff, 0x1, 0x1, 0x1}], 0x9}) openat$zero(0xffffffffffffff9c, &(0x7f0000000800), 0x18002, 0x0) 17:21:27 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 179.336878][ T4676] FAT-fs (loop3): bogus number of reserved sectors [ 179.354190][ T4676] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:27 executing program 0: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x7) 17:21:27 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) [ 179.424302][ T4695] loop1: detected capacity change from 0 to 264192 [ 179.460319][ T4701] loop3: detected capacity change from 0 to 16 [ 179.467752][ T4701] FAT-fs (loop3): bogus number of reserved sectors [ 179.477857][ T4701] FAT-fs (loop3): Can't find a valid FAT filesystem [ 179.595675][ T1139] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 179.975690][ T1139] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 179.987469][ T1139] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.997332][ T1139] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 180.175629][ T1139] usb 5-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 180.184733][ T1139] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.193254][ T1139] usb 5-1: Product: syz [ 180.197491][ T1139] usb 5-1: Manufacturer: syz [ 180.202078][ T1139] usb 5-1: SerialNumber: syz [ 180.495742][ T1139] usbhid 5-1:1.0: can't add hid device: -22 [ 180.502071][ T1139] usbhid: probe of 5-1:1.0 failed with error -22 [ 180.510932][ T1139] usb 5-1: USB disconnect, device number 7 17:21:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0xb0, 0x0, 0x2, 0x101, 0x0, 0x25dfdbfc, {0x1, 0x0, 0x1}, [@generic, @generic="27f2a9b0534e72543e267e4c51e6652a4aeb1c4c25cd357e5d03dec1c8239cd3dc59665db0671256491c50739566629985beb6cf7bf530c38f8ae68a08303e07570a329c3c9c4aa0b73eb6b031f3ac30c79295171c634a4ba565b7741ca2bd9307d61ddc1eaeb50575a3d1176108e61ba8b4d5cb879a722a310eeaef005cd9f441a7ce5e5f20a48d7a9b082cd760a2a9c0ce5659ba59dba69fb6f4", @generic]}, 0xb0}}, 0x0) 17:21:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) 17:21:29 executing program 2: syz_io_uring_setup(0x1186, &(0x7f0000000200)={0x0, 0x5551}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x313, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) 17:21:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, 0x12, 0x2, 0x101}, 0x14}}, 0x0) 17:21:29 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000240)={0x0, [0x20], [], 0x8}) 17:21:29 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:29 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000003c0)) 17:21:29 executing program 2: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) 17:21:29 executing program 5: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) 17:21:29 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000001ac0), 0x4b201, 0x0) [ 180.978771][ T4712] loop3: detected capacity change from 0 to 16 [ 181.006307][ T4714] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. 17:21:29 executing program 5: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) 17:21:29 executing program 1: mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0}], 0x0, &(0x7f0000000680)) 17:21:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) write$damon_init_regions(r0, 0x0, 0x0) 17:21:29 executing program 0: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000011c0)) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0xffffffffffffffff) 17:21:29 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000240)={0x0, [0x20, 0xffff8001, 0x7], [], 0x8}) 17:21:29 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) [ 181.026867][ T4712] FAT-fs (loop3): bogus number of reserved sectors [ 181.048732][ T4712] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:29 executing program 5: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) 17:21:29 executing program 0: syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x4e65, 0x80a40) 17:21:29 executing program 4: syz_mount_image$efs(0x0, 0x0, 0x200, 0x0, &(0x7f0000000600), 0x0, 0x0) 17:21:29 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0xea60}) 17:21:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) 17:21:29 executing program 1: socket(0x22, 0x0, 0x83) 17:21:29 executing program 0: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x840, "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"}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 181.140195][ T4735] loop3: detected capacity change from 0 to 16 [ 181.171546][ T4742] loop4: detected capacity change from 0 to 1 17:21:29 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6, 0x13, r0, 0x8000000) 17:21:29 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, 0x0) 17:21:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) 17:21:29 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) 17:21:29 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) [ 181.194363][ T4735] FAT-fs (loop3): bogus number of reserved sectors [ 181.222524][ T4735] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b80)=@bpf_lsm={0x1d, 0x1, &(0x7f00000009c0)=@raw=[@jmp], &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:21:29 executing program 4: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0xf55bb96da73735b0) 17:21:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) 17:21:29 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bind$802154_raw(r0, 0x0, 0x0) 17:21:29 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000049c0)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000002180)="c7879bf48b915cc23528701ed875a82b895b8a30c58f4126b01fa97327aecfa85f1a32f2b4c5731dd006a6b2b642f72ba538d298f12f1cfc5bc5ee01076d110e4f03904639dc114083c708c19670459f77632b8a967e1790604d54ef4ff17da060e5262ee427070e3b2e1b37cf2892d0262d3a15447b03e3330375c13d9ab9e2685f980d17abbf62c9aad1b6c13b12628c59872fc3a421a1cc5ece4bcd9856d69c7be333be2d1189d9d98fa1c9ba02d4a7c96fbd83acf604dd54190397f9c46eaa70e51fe3974c48ec35f29da434a617904fb5e0f7a0eac13895694b341a53ff4ca64e4c3e817ba27a76f1d9fe14309465669a2a88cb6de4896fb9623e26c9d82346e455837f0e595b5c8f72648b51ab98e34aea35d0800d9de1161d87ea115f1a2ef5eecf68308cdc2f8595737544e78c45c4ef2aed1260b1a029ec1560e86a89260c422dab69c8a651185d79d2fdb940b3680ac39de2b5e3e0518d312bdb1259c8d408e2fd64b40f631c695c3718ff256825c02473e3c003ece7567ec427561dbf4aa5717d050a744d0f97a2d051e23cbde47dfeb799ff09aed497b464801b2a4d895653b85bbceccfbd93eca497a291d868295d5ccaebc576fc748866d0de2d5708bb51a32e963a41c03553f839f42c83e91e1813e9dca4b38ca7973ff1c0dfeae534be9ae56b0752e39578636403feb6c4a06fd2e54a23acb83c572833c6066a6eef67d275ec33990d7502eaffdaeaef048f377860cbec431bd24ec7d38f9ae2fabe677bdb9166e396f7d8e27f32f21a2212039927b21cce270ad06c37546b84a2190bbe05d63bee69cfe82633af3a006933d08b671c52d3a0611d6854c441dba7f49b206018dd54fe2a03d956656de4f99998232414d4b8d744172ce0781a585ad9869790b4c6aa9e9d9876efcd8ff0583bd58e7961d0634e1705b4dea0e5cc041e5a0ff71cc612706a08f903f77f56d81fd56a49bb0a41bf0d846945f888b7064d50656b0619e0aecb9c1a36f60c686d4d375486629aaf03fdcf0ddba153c59101c9d875b387756a4de2a9a17d19661aa9d8df3bb1c9d69eb02dcf39007ee2ea83cd815bbe23b24e81f75afcda907627f29b5dd753404c9da46ec758a94acf0fe82683c04c01dee1bf06f5df63de50c2f25f513d1326d02fcb112be1cbd8406661947e3ba1290ea7251f01019dba05ae2be478a28f46f550a8f6b2ff56f51f56edb3dee4c378e14505ed6e14eca88cc5dcc41c2dfdf9f47286151538719363d2c902c8b00044594e4ab95c136dbede4785c799f74154f096b3fd81e078f39b3385e73e5720b3e8c1c8e9036e1e534ed7c7bb3dc4dbfd189fa196e40b5dc0535eba1d391f591f26aa1b459d696b60ad782bc034256ef201372c8fc47154b6570ddeca3d5ffbafaa47a5cd20f0175f38438fb962d77e625b0c1eb262c5cccba3bd6e61349c278187698a55c572cbd8e70b48df986c20351f27d6e8c7392a3298317896caf411940082f19da7bc842d34ed28fb0f5f65ff8d8679fff8b5be4ec484808c44bd45660965a82e762ee0829de1d6337ac85f4ee24aff4d52c8070829f415fe5a65d629536a5392f68ce946f9ae8d6514a9d00694b493ccc0fdaecea34a2d579fad94e190ec4a6894472a8bb675d562297bcdcf6b641fb7f1b07ef160f85343cd703330bebf7fda31301b795dcf03114e5aa9f3544ade313dc7aff9fa4273e81c55a22ffb43a37bec497841b9edf7de424ef311f66ac247251583c3ba87fec251e8ec18919ecfa37e9200450e92e36c449e2f5efec24d59acc1d5e463569d9fb07f9e90d2c61517b55a4422a3c392d8abf0a6684095eef49abdfa83df355bad4a9e8601e4ebc4f11ebe46929fe569cd1d2c8fc197fe52fe78491049be35b60071c2e6da6adb6822a175cf25696d5d60c8f6861b05ba93776876acc26c20ae588e39ec129c63425a4a2c587d2f1b9073d5ada522c6f8d91bea9fd6b856e1d4102660abafe753ba88ab24dcfe9095a97f94b3d464105bfd754960206bf2170a549ecba4db77918320b88e6b849f8cdccce65cb6288166b631d988253bcf4a83e1f511d38b3859374c452a6f3bbfd6078f15194e97a28258b9b45edddb1483f0bf8f42934d6041241f5b92d3620b3f4f98b9933ddcaf459c5083f6859c78947921c36451181fc6ab50c7ca1524bb2b12da648b7cb730745cf922131a98815de1ccf7040fcd135cda8c5d051ea7fb0af590d3b9918738117a896373749da07eb0a62d18dc39093ccc73ee8fa8488c4eee19d8ef2442e7888dcbe86d4072e2d7cf91fcef770e85900f58e9334f93ceb4ff47c4af6e0c39734c0a93755ef0afa8b25a67e641a6a5b79581d76fcd0aa67fdde4708b6039356053b23e6a72a0831122ed3cda1adec9b98973a329e2bd4cc94b841dfd19872676dfd5e8c0969479b58a3731bc850a93d4f9acbdc3ce1fe95caf978bc618673fcc26f74af4f81286ed2ea63ca9fbdf83eceaed00dfea9451eae51a3a5c12feb17ff915cfda83345a5e831c08ecc3fb9c2f1fcd819f70e36c7ca6c87c6d57a662fef8e91877c40f672e132e2f06bb78fad4ef49439b55d485783c231aeb160638d6a400a1e0c9d82ffacc4778c0d1232608b4f81b64b8832f83ebf4455c77dbfb56967834c4740c9f29ed9f987680f708fc9f43262c90e33675b07a82a358b8a37485aa16e3b72fc829624ae64bb052f7fd646ac8d907fed61876cf87f7a7d9a5f7b60dcae8b98c405c7f4ea65665ca149e83f4280d8fdc0de171eae4c3f620985d30f2ea50ec4edefb21d9bd0a0fb5ea68d02902403ec6b00a285fe5d6df4c026df0e34c947c2501be6dd6f8377500bbf955d11b26f389a82f6cc35a110e0c3a8062344d214addac5b3f83e5df378990359fb2a43a5f23c1372a6979be1544625360f955a6da3f2df05d9bda4ff890ff994b3d1387b283e66ebd29487e9d5dfa528da4a7217769587637cb65ae3876485cf5ff927543d4187e9286dab59d8168c35938efa1013118a9a5af59967597a2a7a65e4349e92f38b104512b152db16b64f6c25640c511411741a77f92716c147d01e2af348bb239beb9350378d3e9637186c8de3d76a87c86bfa3e86430b116726aa49d733146da2f76573ecb984d53a2696c62688072b3dd736eda5bd27bb1a8b51a263ae3ba03dd42e6892c1649293672649e6031ed6e62649046267d840398eec753199f22a4dea2dd615970ab610eac943c8ec7769aca1da99d75efd8c5c4f4055e30df97a6f7e05c81fe675dff6f0a88723bcfd8d84b6e5b26fec8a9195bff1ebd24c5c39cdd88e962f2b7375d259195320c9a38701414fad3435d204ae53f8e8392b5c9543d90722778aceaf54172c5da16aa9d339c9a9b739db139b08891dad75f846eadbe72221cb03dd8959a91bed50759505d4cdf3358e68d27855bad3a5eac154b897d3a5c939698a942b97da2c3780dbbad060532f6d49bfaf1186aa12c96c0a62c687b04005f3f2c07adea9f691280d070c7ce0fcdbec2a14af3e58f98f34cb6e76358f511321475f03652ccfedd69ace465282932397e0e468da13a3ea65f0806e532ec87ee00227cbaa6b9af0ca5e07f232c4934c7238449e403d4a1cb6ad4570cb5016c93958835f5b7df554a7fbd93c8d19d6691b451c6d0990cc9b1017fe201ab5332054bcb16093f4cb3394ac68209b38020d8f27231b2f7acbc25954368dcd76f0be14f97a1ac198dafce6f612593c176525f013d1f95f316ff39396bd45d05135989e2138c1182e780b19eb25e0b5a4c7214413c72e1d8a446888a3fbe1b7627b1f644887a13ff555bd5166dc1c149a00acb0ce10637b91018064d2539408de0e7935604be4a5059432ec8d850d217d49b75f6e1d3ae0b2ee95241b9817419f924fb702d0541b53cd05e048dcd280bd787829e29f3f11802008a90a36a9e9b2ba10522e280cd568078b54fdc8fc5881a50b89f1694e75f442de052800ff57b6a14cc147727b351663d213d1db2ca7a8f5d3f0f4630eb10dd193905829bd6af5ac97ddadd883834376dfb9f70e24791f17aaf8a4f6305d19265525beea425e614d990835381dd46333a839c2f0e868675e4fbba145c96b277be8f65165805ef4375b9bc00ac2a1d6651cf1212b643b92c122232fb6e8c303f0c46753a8fe6f4bc3e294b9e6203770ab1e1c1fb54d315496a0e178e6dbaa182e7109f6aab52347018b7b5022378fc9327c2a480c1d4db007e98cd068c4f2527b9c89c7597c2f43385d84e8c7b656de13542a29f0661a771e0b222f688b37b14e8e6a98e0b07859e6d202ce0e27094db7b0d453eaa70d091003d0014faea6f8317385b7c440ac9887990e4a7c37f86c856aeb1c247de044929d76e5f6a0c43e95989d824810ac08bc171b4ff7d83b70ebb83e5eae8c3ffe194488c216b2a7372decd03a555153419df7ad207090abf819f0b32da12d16f1adcfd15cd3885b2e8ffa558f33bc387f3087983ef0a137607c23e4cf8df2aa356d4290b82d04537e717534ff4136296ec325dee4905aed8e378560df74442671594319c7c515ab0342f462529d82c42212bb9a6b93a864851515772c4fd6cc887cf19f4d597168ffccc612e79dec7e8358960ac59180e37a5d8587afb81f10e6647c615c06d5409b469c08261ba7c895868253a9d098808d6e9fe546b5054a78f6a7a0133189b81ade2c8337e7e3751b8255641be5f4b44b2b1df11ac4e5bdf65fe7071b855cfad6f1b9767333761d829449a0573a01f4814485e17a54d8ce1480e609ba7f19585b8994b27508883efa0e6b72b0ceec2aaeb272ea9926bdd2f85d17f9167ee684eec61f28b42d08d3c84e7f0743c8089ebef0a3cc20abeb652e53217c0b4da1af19041c8c0e8ce8e846dd4af0794bb057da5e2b6c3313ca553119cbdad524ed6403e36d444b21d2a5640a618841d5a978eeab7cc7633af5ea1261de5ce024fecfe06e0b66ecbc9edb03d408c1aa0ffb57de1cbde73e5bc98f4fa58bc5c1be6484e43ec4e9309e275ad4d90936578c3e55eba962bbbd634d0c6f3677fb3a757ab0af0e78868ffbd84c5c046207c24ab142fa8708649f5525a38cf51f25dcd0e8472fd7a4d55a86e438f653d4cfced1dc3b0e3b2be376e94ded3b8db67908d271b3331fbf1ed23add22b4f683b417d18867101c5de89d1c15915efdde7cb26f75d45c12483aaee9d3566a915b62654e67531a49a13b5d320d4d7655b554fde49c4734579e26144157f421457e6173e379229ac1327b2a9abce6f18b560d073bf2e775c72e55c194770be328c6ec4b65c0e57df4969ae56838c44333ebbe5bda30c808d8f10bfb1f73751aaa0a0d4d816c5f4c0442caf4df56c4484674c0febe6379c95341ad3864753852658460661c9be2bc799f946d74b498b427e2c0fb6d274198e01bb54930376f2f1ad0d39ee2e9ffd5b475a4d666c850b94d93bf5133b3b11fc099eff28bd3a8fc230fe4c75dc452a4b55f449d6997ca9d72c520d6a4127781aa3341ff1ea1d373bdd15049a1630f21d2f4f5c3d78546196c96a6e59199a3353c9f95d080913123a461ea52a713c10f6a1362ff84a7d9a641a876f7c2494e54c3c0246ec34f8fd1bff60c9effe92d8bba49088afd0f6c75074f28e08d4bd4ac2f73a773b2c9a6e56cfe16dbe366a1a9f8a1c78c8f777f590b11dd5b31eabfab9d2d5ab7fe4bf102c23b2f866478ffb8aca521b7e67491c83c16055aff30756358805147edb7ada18336fe1caf063dc7e4bf84c102b9a6421e30599553809fc629bdeab6301a28a315a034a6a4e615ed05a77ef04f2a49d0fd67c1089db2ca6dd12b62516541cc34c21f4dbf5c8b91cdcdb7c83bbc1b135e87e8c1932bd2a88169ae8fd2b4c47ca3a6a91cad14fa0e20e455e0b53c2b1119fbb91bd5c462120daa6984f1ac23d15a8b6458f1a6d4842a3da13efaf6241e2642da3ecb3aee43a8a44f6df9d3bd9e2d8b117748c3fd477980b7370dacb07b1d88390eef00b32c3d3ad92b43581fc462f8cb570a78e45be10a1810c3994418a4c3d9b07641c7b2b3f22340a16fd5d200b46d872bc29504f95cc87a8cc53bb256c817390422abbd5746d2c9630fea95e746ad99f8c411db3695d3baec04c4b938f7904e3a0f968bf4e63a8119381eacdf090a8bcf5638fe946cb4a342ff046d5c8ed40c1ed76ceefeee11a29e63c434e3db0ab54264ecfecea0ac2031b8398a12a9930dfc22d644e50f7ae03ca0e46d88e2e85eee2f1e9f12210e0c04974d78948667a489d45682fe3ca9af20ecab4a2bfacf47febfb437d6834f3ffbca0ced2efe3ac58ca557f444c42d93badeaf20312627918c9f8d92f907f8dcc781ae5b00e2abe82b6b4b8ee1bcc2a655bf802438fee882b0421fd4ff3220ad02c8ae3920f9afa0f8941c2998809fe89154ca77cd06be3c578a12c72cc75522d549398c23b92b55496510f9c8c971373ddc451d725cc4b638fd403767905f5db6727c5fad266f9e1734a8ce0aba4d476da5bbba16371e6c3190a13084a6adc70090b767a7f0e665bdba05d49bb1b77c919ef0172f97ae6a6087d7259b941fc99913059c7109e055b482ea40575f01f41de965db0d59a7afad02509e29a4844bf2f657367bb94c7da26ebee4b8d00bb44c1ecfe08e44cb1e496ffa4398a5bb99ee5b267c4793bbd7d5b17a2208f1e5a0a53d9631bf3e3bfa22184725b1fc9c594fc5f20da829f7bacd6f481efca797db918c0e41f1ba0f58fd15796c6347ad77e270c0aa1fe20abe5712541d8f68b722492699f8c495529147dd28365739bf9aeec562f0ba9735896745ddbb7b6c354ef692d767074520742946ac9a7a7ff08ee3ee4762a5bb5ba3c6fc197d6240cb92a5c646df58688d6a070b8099c812cb10e0b1ce508dffe784be09436522a7e75f26e662b82c1578022852bf0f31642c4431cd4146df46d0b28d1c352e6c7e6d82d973a8ecd32e93d919d65e20e62b09edf8e2a29ed2ada7d1bf339e55846425ad840193264f76451bd3db6d53416d734eb3408c1c7f6240d9f5b65ee921ba584a0da2901a5742590e4cc2b048c2b5221768deb7a8eb423c281cf85d2c253cecc90a34237af09078d5d9dbfe6a3ffaa39c62def492d8696e893d43a877a91ce6de549dcafc94ef3a096e1b5a2aa0dea8b2ec5613b8e70f6adf46afc16d0a84cd7a699de5a416d228c218f4d8c6b37448fcd0a4ede849b32d4bef64c59e473d26464e641270518e3e0bf5d6d118af92edce5b440f77d8f81975fe1335291a680b6c65bb298b573c2c4f1ec0c0603c77cacc9860629671477ac167494c77c8b29b6a1086eac393940d09bfcd43acbecbcc140545d3561332bcbb0dc29458db33727793b49cb8c5e119d962607412fc323b363e3b793b2725ec02c5e9bff91508da04eda367bbb41dccb151ccdbfa7d4183e15d133f012437980d8127130797c4a93000cea9c50282f1e93a7d9686c0b978dfbf617aaf343d1e1b4498b0a73a3bbeefbb22cf82e79377a7e92787411d54b6c5298b1a029040c70fbae83d532c867f4de07287c2f712f98cf78dc5736996ee1d406b9b9dde1e8cf6215103d57e4b4fda88dee6efa2491c2a6168d138d5f4b518c71f0e32626c4c952e49f4507166b536e4f54cc40d2b89614316598c52d9f2ea21d8abd4228cb59394ec8c4bdc71c6c15f7fc779db91bb940813d3c6f7c9317f5867e9807eef47c3f5c94ab5ed7a6e61ea4c252bce909cc3c69e5c5c6ba644632962052ab8bd75c7d2a5d596cae381621ca0f39550af28145574e8e16d415d0bd22eea370284d049cd96eb3868ead45d6505f0023fb810b1e3df480932a1b2a212a35d8c62aa54b12cc8d31afaf666fcd15297ba257948f1f6b1ec0214ad8a6230374f3ee5287d7d5e4800b8fb75aeb477b9a56144e95f03d26b20f0184eadd81c981b7315334b168544a9faa0565fe85173d68c3e46e466c22fbb33c011d7b2b97d71cf5900d2597e19d08a45bcc319a6820ba3219c65baa07874952f1a19a18d08be23c367fac0010483541120546c78178cc2b65b5ede887db33fb0156e97664d68113d08edab08ddb22b042e1f8fe36ae83b0ebcfb3daac6d1ea48db48c9b5e9b3fe23e8169ae6fbb776b46702aa1e42fd5c56e4fc8498a316021e95b029c28f4764dccb609f5da1fcb193f8ab7d82bcf27dcb0f8e80170133aa0424fed9a3486c0344fc731e747828233cb5195656bf6c236d7c73b71190dbdf5d262ca5384a9dbee0017c1edba6baf11aeeb2680597e2f35cb1d9df3a2a428e0a8f66fbc7b6cac998dcf6d02ae572c8c4b18ebea6c66d2df6171c75941bdb7aa429261f59dc231ac94c6238ff82c6e57f8f0182e579005962c0b8cb80f55afddf0c81ec94b0949bf3e8ac2092dddb912bae57fa1414cba546ccf4f25dc687fcfaff4da4c813b55ad13341802f9c43217affffe7665d3d1a6a59234f03ea06882fb946d69ef19d4a974b4229879f2753510e123dbef2bdb119bd4959b140881a50b7513482ca271fe91c78917114fee273d5570f999a091306986f78a33168f47ad577f3d57c4d616d12d3844951b721246296e915c8742aa3e1b039bcd0d493c9812832b86bda24d0d344566ce727a6b2ee8839462befee5e1815d183c488183267fa9496ffdef5782cfb97662562ab68dedccbf1c7c8fa71b98edabf72feb56a87639161f442cfc84ac8394e6736c6611b260761e1964894123e58eadb84db92f9e141ca24b7f581d04e170391be56637db109a63a21e98542ec7e9bc3dde3efd98674923f87e0d881d37a36f7c138434ae7af18aeafe391c59a03afead0134352b2b964e82c861b3ca2a168d4645c44e2c2ed68aa94bee70d05e2920c24466d6abf9f366d268129148d4a6e44a4994aa513d95c0f8cdd6b47eb010f2454af07e27ccd5d01bb362be4437846656c6d128a555b5ecda74c2e68508e5b2b3c000c6d2c5cd2d9b69802ba7ca7256447890acc3b4685a5c83109dd67ed0972f9463c63085ac88d80cca9cea7737370761c00edd58d51897da9f506bd02a8a9df76d067b870145dcb0df6e4d80352e7963b7a83ddca50de27b04c4c01e9ca2a3683ec8db05e51ffa0765a003109ffa5dc9fca5551f6e9bd2804a75baf7841461fc8e5ca7988b060f3cab67c1317641e8c92a56e882d3aff5d7e07f507678612627551796a317b4bb9792003fe999676d04f9244d5982275418f56d40833a6c3c24358d6df67ae0d368897832d98c06d9d5fe4c564c3b402126d4e1e06db10e6319f888849ebfd015a5e10acc81aad4255cfaf07d9d32a8a1c259f5f3347525ced8c265960e44cfc184e976081e81d727e9d1e1e9adb5f809ac0554c043de7ad8e98406c00be00acb5b14d826ee901f8657d2b9372a1f4c1a0975519375aa4dc64f0f178d1baf99efaeabcd89b06645fdaf3d97750de3888886eefa72e84d4277b5fbc92c686362af3088390a26ed0f1c0f96264c6f68a31ddfe8e7fe1b4de87be1f07c4f9f8f6b8a2a03192f305adb3f18897b2967b50896b75744556c29a52c3f71a190ffa218dcf25c8c02e45debcd8d3808770cc1301945d9b6e5ce9651b52733983969fbcda6ac35f94eb0bc5552a35c119d075a1cfe6cbcb83f1c95c9e518d296b3a07033be2faef21883dd2d21e84da6027629a9cf4fc23bab068057d65992251b14ecb5700376231f09c2bb6b9326ef946d98ee1baff4b9d5323e441c8ec07cdbdd1487611b3d4d29672728c46c94d54355cbd8d8a20f938836e1d56976d6f9860dfa3a007cc7ba8818db00149877b46d43088a0eb19431d56e621906fd760f5c423a7ef209b296c4e43e92bb0862be7d95c2bfe5bfcd5fb7dabe1da480d5c7acf8f840afe87cd35e355354493cefcdd424b726452a7a6eea59bbf7d2ac1f05032aac92b87525a4c58a9aa208e4e8ae7d350c8493e1b71dab9f8700540b56130d5d2cbb387ee6dcc785c8f41bb1cc89b8a705ce4ef021eff1d3c51e51e0ff03aa290e6958aad47ee9b65d7e92106eba198750660b9eaeff6991e5045477ffe3491a2ae541624f0124446eed5ccf7edf7e9e3b40cd6570b6a65976ffe0a02194e50f4d6c56a5272793613917191bda16c8161d36ad35fd1dbbdb758b41bcf418740226e17eb9acdb15330b063264665397b9b59bfd5972bbeefd3eaad9d6fe0ec3b213c90ff7289d4f57468a03d7de60bd113b432af75e72daa35f177b3f0e22c95e9f8e1afa98f34e47f9447576390df1cb45134a25391048098319a359547de984bea6d4f1f7031e509fb8a710439412e7b23519a770988c13cd125803ae1417e197bbb41c1ac14499afa30feb32a28375014a9b2165e4f7146d44d50b2d1b2847138ff8510a51204bae0436db5c286a5f31a521afee29ea125b8abd04b1ffb9bb9f2c58682bb1e4c67db2918d8077f00b4a432a1a1835d0bb9623149068b8497a6ce1ec035fbf6763afc8a23cb2be9c3f2b4bd8135e6743292a1e30ecb28db7394adc655c2716a1980997748f63f78f9dacf53041f457e2958ae160c4898268836e269f737c91c5b0b9a93e00c5937b5ca02f7903b1fdcf8d9b6218c353ba3dd2999c5f684587da02cb248310155277953778302a8d202a2f1d63bb4b6fc01aec05459011dfc228240997b21b0dc1c0f10ecc586922cd72816aa5b51e1fa0d64c65a53ecb3e357ccba5881abbc22ba9d9a07d7b817bd29b02b65324e5b2de9b7cb6b13218f4c4194b69b780c4d90240e06d59b972bff4abdb4281b156e05f5317f1ea1a4754b4b485b5646ea5b32f34c63f320e0f85d7516bc6d1bee7a18ed51cc783c210f7e0bb99afb1d4e11a20604e48bad20ef250922d8101a8a2405ce8aaa984f5ad91471da1a7bd2f9ea7cb15079f557a145c91a7869c5d0f7373ad11ba82ed578043199c5083e7b1dfa30820a4c43b8c0f2a23eb3baf994a5f94aaa2c8c8f7d4a12b445f08a5b57df2da1cd05a0847d25d8500634f8d0ce0782989559e77b531dd06a35436364fc7229f0679d088029e02cdcebf67cee36db12ad073d4bb1dc480067224b80b6d7c937eddb21290909d9c3e18d8dce221c729dd8c894968bb771375c91a94472cc95df3a4a9e08f00d76c283dcd9c640c10d441c286fe87424ab176de454b93ea91f5eaf246064c0a928bdfe0c782970e681cbaca10cc81f44e28d1c970000fd5bcf18a2504d66662a428f4eff428dd84bd02fd436873de400bdc60139b4131b7dc04cbaabc194fcb33e4d67b5a792b65c2e19d6086b434f8bda6c6405725382deb8feb63b95cfeac0870b613d4327398771997ed828c85b03eebce91879a0352d6fc1d30eace14a10a32086f6e8a27d5a12f8091551a366ea3fa7326996ce7029c4470b8270293a8f72634e838df17961351a4078ae7f627761b94927f79100ce33244a52c14033421757ed6ffc01a2431d04ebcb04baef0f8e224181aa3006631dc7c5522c0c198e50434a0f937f80277391d0d90af252012b72f5161d73317281e9602b494cbdfab6d7fe85fb0f04808b195c13facab", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:21:29 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 17:21:29 executing program 4: syz_mount_image$xfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)) 17:21:29 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) 17:21:29 executing program 1: syz_mount_image$nfs4(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001900), 0x0, &(0x7f0000001a00)={[{','}], [{@permit_directio}]}) [ 181.315342][ T4763] loop3: detected capacity change from 0 to 16 [ 181.350307][ T4763] FAT-fs (loop3): bogus number of reserved sectors 17:21:29 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa080d, &(0x7f0000004100)=ANY=[]) 17:21:29 executing program 0: syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 17:21:29 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:29 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) 17:21:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0xc020660b, 0x0) 17:21:29 executing program 4: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x10000000) 17:21:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b75081b28559b336e", 0xb}], 0x1) [ 181.374517][ T4763] FAT-fs (loop3): Can't find a valid FAT filesystem [ 181.395830][ T4778] nfs4: Unknown parameter 'permit_directio' [ 181.475130][ T4793] loop3: detected capacity change from 0 to 16 [ 181.493232][ T4793] FAT-fs (loop3): bogus number of reserved sectors [ 181.501194][ T4793] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x90) 17:21:30 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x80, 0x5}}) 17:21:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x34, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x7, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x34}}, 0x0) 17:21:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000006d00)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0x10) 17:21:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, 0x0, 0x7, 0x5, 0x400, 0x2, 0x240010, r1}) 17:21:30 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:30 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f00000000c0)) 17:21:30 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f00000003c0)) 17:21:30 executing program 2: ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000040)={0x3, [0x6, 0xffffffff, 0x1f44], [{0x2, 0x81, 0x0, 0x0, 0x1, 0x1}, {0x38f8, 0x2}, {0xfffffff7, 0x400, 0x1, 0x1, 0x1, 0x1}, {0x6c7, 0xffff, 0x1, 0x0, 0x1}, {0x10001, 0x7fff, 0x0, 0x1, 0x0, 0x1}, {0x7, 0x2, 0x1, 0x1, 0x0, 0x1}, {0x80000000, 0x3, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x2, 0x1, 0x0, 0x1, 0x1}, {0xbb, 0x356e, 0x1, 0x0, 0x1}, {0x3, 0x7, 0x1, 0x1, 0x1, 0x1}, {0x1, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x3000, 0x8, 0x0, 0x1}], 0xffffffff}) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x80184153, &(0x7f0000000300)={0x0, &(0x7f00000002c0)=[&(0x7f0000000140)="a35d7597ff95c150f592e305ae91a90861a6bb56679392d4739429f68d0cb6e9fbaf4ff8a907baf75a37ed12f3632d4e1b900a9dc4ad9b2c5056b960ff4dde24", &(0x7f0000000180)="59fc47f87c1f9acf02dc1c70f7d27872c4bc43f70f5ee2d8e0cf99b66be1813cc0cf9225f0526c42bd7d87f01356947c71a8e37276ee7091375462c45c0f06001c6e4503668f632c4091929687bdc0824e91bbcccccb9197da3a568376d044deb25b54002d5702b084a2dc693dea95bb1eda460eaea2bf7d1ad357", &(0x7f0000000200)="cddb9f176241caac97c6f8c18f009b041104b2eeb80a7eefbf8ab21c3d9260b2d70a7a9c67c615540c5e0eea6c75c1bdde57399e59360d8fd4eb87ac6c8fe10cee994b9c900f2fad1f69ddda089b6695e99f9c1260ca8fd19df1656a2ee583b678855369a3f50f3a18fb1f04314794af44c3be96b8f1d5688c454cb671c8a199327ec3d1d87da7401cd16b9691616c54cea9db5c6db12e3ec257c075c2414b54adb8b4f695ae2d5b5ca8ed317d269f0d63a9480c72469fe98e61"]}) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x7e101, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f0000000380)={0xfffffff8, [0x81, 0x4, 0x9], [{0x0, 0x11c611e2, 0x1, 0x0, 0x1}, {0x200, 0x7, 0x0, 0x0, 0x1}, {0x0, 0x401, 0x1, 0x0, 0x0, 0x1}, {0x9, 0x6, 0x1}, {0x1ca, 0x8, 0x1, 0x1}, {0x0, 0x1, 0x1, 0x0, 0x1}, {0x2, 0x7fffffff, 0x0, 0x0, 0x0, 0x1}, {0x20, 0x7, 0x1, 0x1, 0x1}, {0x8, 0x2, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x6787, 0x1, 0x1, 0x0, 0x1}, {0x400, 0xa9, 0x1, 0x0, 0x1, 0x1}, {0x5, 0x80000000, 0x1, 0x0, 0x1, 0x1}], 0x6}) sendmsg$nl_route(r1, 0x0, 0x0) 17:21:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) 17:21:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) [ 182.188928][ T4801] loop3: detected capacity change from 0 to 16 [ 182.189135][ T4797] netlink: 'syz-executor.0': attribute type 7 has an invalid length. 17:21:30 executing program 0: write$damon_init_regions(0xffffffffffffffff, 0x0, 0x0) 17:21:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 17:21:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x34}}, 0x0) [ 182.240784][ T4801] FAT-fs (loop3): bogus number of reserved sectors [ 182.251304][ T4801] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 17:21:30 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 17:21:30 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:30 executing program 0: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x80000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001440), 0x101000, 0x0) 17:21:30 executing program 1: syz_mount_image$efs(&(0x7f0000004540), &(0x7f0000004580)='./file0\x00', 0x0, 0x0, 0x0, 0x21260c0, &(0x7f0000004880)) 17:21:30 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x3, 0xfff}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 17:21:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 17:21:30 executing program 0: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001900)=[{0x0}], 0x881400, &(0x7f0000001a00)) 17:21:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/252, 0x1a, 0xfc, 0x1}, 0x20) 17:21:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x0, 0x0, 0x5}}) 17:21:30 executing program 4: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000640), 0x0, 0x0) [ 182.371082][ T4827] fuse: blksize only supported for fuseblk [ 182.380192][ T4828] loop3: detected capacity change from 0 to 16 17:21:30 executing program 2: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 17:21:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)) 17:21:30 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{}]}) [ 182.424078][ T4828] FAT-fs (loop3): bogus number of reserved sectors [ 182.440294][ T4828] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:30 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000003500)=ANY=[@ANYBLOB="010000000000000002"], 0x110) 17:21:30 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000c00), 0x10) 17:21:30 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x100}}, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000001c0), 0xfa4, 0x0) 17:21:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x54, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x40, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x54}}, 0x0) 17:21:30 executing program 2: syz_io_uring_setup(0x1186, &(0x7f0000000200)={0x0, 0x5551, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x313, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), 0x0) 17:21:30 executing program 5: ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x2) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x83000000) syz_mount_image$efs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x200, 0x4, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000480)="4aa5a41f185693ff51f7c76b4d87a524eb0d6704ed1a518e5c85f4483c89de7f831a484b343ceab237be7732cf94935dc4cd15cea44b11e154c5802bf286f5848f5bd5fc833d69a42ca6f5ba698ab744e8c9091c4f2a3658334322d80a5bda68697012c4b1974bc9ad19d98bef95808ba5", 0x71, 0xfffffffffffffffa}, {&(0x7f0000000500)="f6c304628b75ccb484e79d1692c50cb2d0c54fb85e26944fbceaf39afa002da816f522d9cdd12c8ea22f5c4c3c789a177e9c202f", 0x34, 0xfffffffffffffffa}, {&(0x7f00000005c0)="631e3af447156980800597040f02ad0696e54cd0fa2d1b58b0acc6e3e9f0345916", 0x21}], 0x60026, &(0x7f0000000680)={[{'/dev/snd/pcmC#D#p\x00'}], [{@permit_directio}]}) r0 = syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x4e65, 0x80a40) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000700)={0x2, [0x1, 0x0, 0x200], [{0x800, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x100, 0x10000}, {0x0, 0x0, 0x1, 0x1}, {0x0, 0x101, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0xfffffff9}, {0x10001, 0x4, 0x1, 0x1}, {0x0, 0x7fffffff, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0xfff, 0x1, 0x1, 0x1}]}) openat$zero(0xffffffffffffff9c, 0x0, 0x18002, 0x0) 17:21:30 executing program 0: select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x10e}, &(0x7f0000000340), &(0x7f0000000380)={0x0, 0xea60}) [ 182.556965][ T4857] ISOFS: Unable to identify CD-ROM format. [ 182.563207][ T4861] loop3: detected capacity change from 0 to 16 [ 182.572117][ T4864] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 182.589055][ T4861] FAT-fs (loop3): invalid media value (0x00) [ 182.591358][ T4860] loop5: detected capacity change from 0 to 16383 17:21:30 executing program 2: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) syz_mount_image$efs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0xffffffff}], 0x0, 0x0) 17:21:30 executing program 4: syz_mount_image$xfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000100)='/', 0x1}], 0x0, &(0x7f0000000780)={[], [{@context={'context', 0x3d, 'root'}}]}) 17:21:30 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 182.596065][ T4861] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:30 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x3, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x7f}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 17:21:30 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:30 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}}) [ 182.639438][ T4869] loop2: detected capacity change from 0 to 264192 [ 182.665203][ T4873] xfs: Unknown parameter 'context' 17:21:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x6c, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x40, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x9}, @NFCTH_STATUS={0x8}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xc17}]}, 0x6c}}, 0x8000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000004c0)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x5000, 0x0, &(0x7f0000000440)}, {0x10000, 0x2c, &(0x7f0000000480)=""/44}]}) 17:21:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) 17:21:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0xc0189436, 0x0) 17:21:30 executing program 5: r0 = landlock_create_ruleset(&(0x7f00000001c0)={0x30}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000200)={0x462}, 0x0) 17:21:30 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@smackfsfloor={'smackfsfloor', 0x3d, ']\x8a['}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}}) [ 182.690765][ T4877] loop3: detected capacity change from 0 to 16 [ 182.707014][ T4877] FAT-fs (loop3): invalid media value (0x00) [ 182.713246][ T4877] FAT-fs (loop3): Can't find a valid FAT filesystem [ 182.717463][ T4881] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 17:21:30 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:30 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) 17:21:30 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f00000000c0)) [ 182.758790][ T4884] fuse: Bad value for 'fd' 17:21:30 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000001280), 0xffffffffffffffff) [ 182.823837][ T4896] loop3: detected capacity change from 0 to 16 [ 182.836428][ T4896] FAT-fs (loop3): invalid media value (0x00) [ 182.849173][ T4896] FAT-fs (loop3): Can't find a valid FAT filesystem [ 182.945639][ T3665] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 183.205573][ T3665] usb 2-1: Using ep0 maxpacket: 8 [ 183.325727][ T3665] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 183.336710][ T3665] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 183.347152][ T3665] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 183.595630][ T3665] usb 2-1: string descriptor 0 read error: -22 [ 183.601865][ T3665] usb 2-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 183.611137][ T3665] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.657335][ T3665] usbhid 2-1:1.0: can't add hid device: -22 [ 183.663279][ T3665] usbhid: probe of 2-1:1.0 failed with error -22 [ 183.860783][ T1139] usb 2-1: USB disconnect, device number 9 17:21:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:32 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:32 executing program 2: landlock_create_ruleset(&(0x7f00000001c0)={0x30}, 0x8, 0x0) 17:21:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xc, 0x4, 0x4, 0x10000}, 0x48) 17:21:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0x4, 0x10000}, 0x48) 17:21:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 184.399886][ T4907] loop3: detected capacity change from 0 to 16 [ 184.431698][ T4907] FAT-fs (loop3): invalid media value (0x00) 17:21:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="150100000000000071190c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368f2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18166d285f8186415c9b3e67d127e56f3d3759dcfeb8206"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 17:21:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x19, 0x4, 0x4, 0x10000}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:21:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 184.461200][ T4907] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:32 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x19, 0x4, 0x4, 0x10000}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) [ 184.608883][ T4944] loop3: detected capacity change from 0 to 16 [ 184.628694][ T4944] FAT-fs (loop3): invalid media value (0x00) [ 184.642604][ T4944] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x4, 0x4, 0x10000, 0x4}, 0x48) 17:21:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="450100000000000071190c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368f2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18166d285f8186415c9b3e67d127e56f3d3759dcfeb8206"], &(0x7f0000000080)='GPL\x00', 0x4, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xd1, &(0x7f0000000100)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:33 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:33 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000580)=""/180, 0x2a, 0xb4, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x7, 0xd1, &(0x7f0000000100)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x2, &(0x7f0000000680), 0x10}, 0x80) [ 185.424204][ T4954] loop3: detected capacity change from 0 to 16 [ 185.448712][ T4954] FAT-fs (loop3): invalid media value (0x00) 17:21:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x19, 0x4, 0x4, 0x10000}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0}, 0x20) 17:21:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="140100000000000071190c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368f2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18166d285f8186415c9b3e67d127e56f3d3759dcfeb8206"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x19, 0x4, 0x4, 0x10000}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)}, 0x10) [ 185.485691][ T4954] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xf}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:33 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000580)=""/180, 0x2a, 0xb4, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x7, 0xd1, &(0x7f0000000100)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680), 0x100000}, 0x80) 17:21:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000002dc0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000051000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f130c5077da80fb982c1e9400c693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bff8f06fa1918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad230000e29a4e9387a94eecbd2143b71484ed00b1a8c1aaf4a95b6b000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916fa19b777489c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d9075eff57902a8f57010000009700cf0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f3840043361f001b2cd317902f19e385be9e48dccff729433282830689da6b53ffffffff631c7771429d120000003341bf4a00fcff5e1c7c3d1d6e3a51872baef9753fffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ea58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f708008b750300000000000000abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e8c7123d8ecbbc55bf404571be54c72d978cf906df0042e06000000000000002c06f815312e0c6dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3ff372b5f2ee10cebb2c5ea1393fdf24285bf16b99c9cc0ad18570b6f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de44aeadea2a40da8daccf080842a486721716424b2c0000000003016f1d14216bdf57d2a40d40b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c34404f9ecee27defd83871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38aebd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d2a97a27602b81f7636df1535bef1497f92186086e29c61137abf9010000007750890200d627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5401020000793ac48c1b539c75ab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee4472c3ecfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd0e1a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6602f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e966d0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff6149f41ae6edd830207bf728cd9807933c3e16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaab37d4f98a934b0f900e0eb639878a45e4629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1c5524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085b11345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff42247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330447d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e1973222263603498010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb06b189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f68f17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f1629a34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd05cda70c08367e5c1b0867a279a9d85a380db25c43bd0529ad783b9d64aaac5cdac24b0c23c3d2671b793afb44b7126e17c2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9ef10773db59505ae33708c728844c872df4e7748c1f9d2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b41520a1089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b033a2fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f14ec5737d397d555d1cf8859cc05fea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb37c74784f2fc286814848e92d8e7fedd9db444d70560a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069007735232c87c7572a1e7596f89e5c3d5e70640c90815f77b7b13dd43d9be594a479bd4900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde63230abf3e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da91867633e594790fe7cbcbd79c096995ba694878bc2b92461785c118c03816bc222020efcd1ee453212c70ae1b4e177551a82ef5bc8f5a401f6e31e5cab0e95cfc21361e24e869a978f47fb9192cfeeb2c781b8194b2a3cc2f4a3fe0aa7554096e14c9edb9607c371b99bf9ef6e7ab024273916e4c1b8ba508dcbf0a1f6c2513fb90758f3354e7cef740167f9d5feea8f28023cefe7a3fda59fbd398c1c6831437574fa6a05e4d0a05f5df222dd1f8102184433c064903ca6235475474a738bce2109d79664ae0037bff5511bd725ef3749f0f2db9781f444917b34f8d3673dbb639861a38109774e316915496a29a6063b72434ce3b0d80cab56a12806ad8dd363fc3fa5d0a8d4d67289cdb550f2d684c5025c9243eab9317efd2264f7d477c9d2311e9ab2a00feecd526fa204cd58d7fd95eb9c069c8efc838b01e3f91a76295bd28247efbff49031271708d8784fd4a44854aef5719b262e0308a6875e0cc9758f125466a0f04ddf7e29fd83d4b2cb1ed013da7813149035b39546fc617218350bc6e4e8544182cd7e033dd746c513570dd7d2ccd51648b81bddae872e92e29df7981c3605cf911795cc075f42a922ba5a6ee22a328d55dbf328c0105cffddfe41a08a2015f0e210e9c01301f9923617eba90cae7e065f1a0a8c64bda367d2217350f07abe80ec9af7fe4e00"/3903], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 185.621626][ T4981] loop3: detected capacity change from 0 to 16 [ 185.658354][ T4981] FAT-fs (loop3): bogus number of FAT sectors 17:21:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:33 executing program 5: syz_io_uring_setup(0x313, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) 17:21:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x19, 0x4, 0x4, 0x10000}, 0x48) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) [ 185.675590][ T4981] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0xa, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x16, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:34 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}]}}, 0x0, 0x32}, 0x20) 17:21:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x19, 0x4, 0x4, 0x10000}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:21:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x19, 0x4, 0x4, 0x10000}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 185.931652][ T5015] loop3: detected capacity change from 0 to 16 17:21:34 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000580)=""/180, 0x2a, 0xb4, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x7, 0xd1, &(0x7f0000000100)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000540), 0x8, 0x10, 0x0}, 0x80) 17:21:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0xf}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 185.979538][ T5015] FAT-fs (loop3): bogus number of FAT sectors [ 186.018018][ T5015] FAT-fs (loop3): Can't find a valid FAT filesystem 17:21:34 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:34 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f00000015c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(r0) 17:21:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x17a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:21:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) 17:21:34 executing program 2: r0 = socket$netlink(0xa, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000001300)={&(0x7f0000000000)=@proc, 0xc, 0x0, 0x0, &(0x7f00000011c0)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x22000104) getuid() r2 = gettid() sched_rr_get_interval(r2, &(0x7f00000000c0)) getuid() r3 = socket(0x0, 0x80000, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000016940)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000016980)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f0000018980)={0x0, 0x0, 0x0}, 0x22000104) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{0x6, 0x4, 0x7, 0x1}]}) 17:21:34 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x0, "c1e7acbf049ff89c21ad2372700d040000000000000092e7f188b7eddc2650e1", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000080)={"89014fda50dc8b389216c40a72765c601b0a3db420e5516f9983feedfc6cdf02"}) 17:21:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000d0a9da48497c4915a7449265c083aec0010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d1f4655fd1f4655fd1f4655f000000000000040020", 0x1d, 0x1800}, {&(0x7f0000011000)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000050000000020000000400000052", 0x49, 0x1c00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x14000}], 0x0, &(0x7f0000000300)=ANY=[]) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x10c4023, 0x0) 17:21:34 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x9e1}) syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x90080) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x9e1}) syz_clone(0x60040000, &(0x7f0000000040)="efbd237d0de86e6960a28d", 0xb, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="b0bf98e0f03749419d1d96a2f321603b079fc0cc54090ae488d1cb1e05e07ee48964ef22b7dd5535f3d02e8ec196d56583b9a75dd41fc7f3f06a38ed72fa6ad9dbad36285b85551563e0f16185864198a6b0de12b6f785fbf4ec8057c03120be5c1bfb52c56d4d466a460ae9f996a32b306fe639a6ebf8230692f8cd4f0f73a6d54f744f0fa811a8b8fbd32b1f") ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x9e1}) syz_open_procfs$userns(r2, 0x0) [ 186.203330][ T5049] loop3: detected capacity change from 0 to 16 [ 186.217551][ T5056] loop5: detected capacity change from 0 to 1024 [ 186.253489][ T5049] FAT-fs (loop3): bogus number of FAT sectors [ 186.261397][ T5049] FAT-fs (loop3): Can't find a valid FAT filesystem [ 186.273579][ T27] audit: type=1326 audit(1647883294.446:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5050 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6c7bc89049 code=0x0 17:21:34 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:34 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x2) 17:21:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0eef166208810878bd114b16b5eb0d7fbe08c4"}) 17:21:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x8, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x3}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:34 executing program 1: bpf$BPF_GET_PROG_INFO(0x13, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:21:34 executing program 4: r0 = openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000000040), 0x8102, 0x0) write$damon_init_regions(r0, &(0x7f0000000080), 0x3f) [ 186.308251][ T5056] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 17:21:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 17:21:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00Z\x00\v'], 0x28}}, 0x0) 17:21:34 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000e00)={&(0x7f00000001c0), 0xc, &(0x7f0000000dc0)={0x0}}, 0x0) 17:21:34 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 17:21:34 executing program 4: syz_clone(0x40286600, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) [ 186.375057][ T5064] EXT4-fs (loop5): re-mounted. Quota mode: writeback. [ 186.404643][ T5076] loop3: detected capacity change from 0 to 16 17:21:34 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x9e1}) syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x90080) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x9e1}) syz_clone(0x60040000, &(0x7f0000000040)="efbd237d0de86e6960a28d", 0xb, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="b0bf98e0f03749419d1d96a2f321603b079fc0cc54090ae488d1cb1e05e07ee48964ef22b7dd5535f3d02e8ec196d56583b9a75dd41fc7f3f06a38ed72fa6ad9dbad36285b85551563e0f16185864198a6b0de12b6f785fbf4ec8057c03120be5c1bfb52c56d4d466a460ae9f996a32b306fe639a6ebf8230692f8cd4f0f73a6d54f744f0fa811a8b8fbd32b1f") ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x9e1}) syz_open_procfs$userns(r2, 0x0) 17:21:34 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 17:21:34 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x208000, &(0x7f0000000540)) [ 186.448449][ T5081] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 17:21:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 17:21:34 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 17:21:34 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) [ 186.521461][ T5093] loop3: detected capacity change from 0 to 16 [ 186.550757][ T5095] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:21:34 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x208000, &(0x7f0000000540)) 17:21:34 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000001200), 0xffffffffffffffff) 17:21:34 executing program 5: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xb}, &(0x7f0000000140), 0x0) [ 186.662440][ T3628] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 186.685729][ T5111] loop3: detected capacity change from 0 to 16 17:21:34 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffd}) 17:21:34 executing program 4: syz_clone(0x40286600, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) [ 186.705651][ T3628] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 186.749843][ T3628] Buffer I/O error on dev loop3, logical block 0, async page read 17:21:35 executing program 0: request_key(&(0x7f0000000a40)='ceph\x00', &(0x7f0000000a80)={'syz', 0x3}, &(0x7f0000000ac0)='\xa9!\x00', 0x0) 17:21:35 executing program 5: pselect6(0x38, &(0x7f0000000300), &(0x7f0000000340), 0x0, &(0x7f0000000000), 0x0) 17:21:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/79, 0x4f) 17:21:35 executing program 2: r0 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 17:21:35 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x208000, &(0x7f0000000540)) 17:21:35 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000e40), 0xffffffffffffffff) 17:21:35 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x208000, &(0x7f0000000540)) 17:21:35 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, 0xea60}, 0x10) 17:21:35 executing program 2: syz_clone(0x82100000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 186.903842][ T5127] loop3: detected capacity change from 0 to 16 17:21:35 executing program 0: syz_open_dev$mouse(&(0x7f0000000080), 0x10000, 0x82202) 17:21:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="053da600000000000000010000000800030003"], 0x1c}}, 0x0) 17:21:35 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffff9}, 0x8) 17:21:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/79, 0x4f) 17:21:35 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000001d00), 0xffffffffffffffff) 17:21:35 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000001300)={{0x1, 0x1, 0x18}, './file0\x00'}) 17:21:35 executing program 1: syz_mount_image$bfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x208000, &(0x7f0000000540)) 17:21:35 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x181, 0x0) 17:21:35 executing program 5: pselect6(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 17:21:35 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, 0x0) 17:21:35 executing program 0: r0 = fsopen(&(0x7f0000000040)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 17:21:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="ea011d85bd0fa378", 0x8) 17:21:35 executing program 2: openat$tun(0xffffff9c, &(0x7f0000000000), 0x10000, 0x0) 17:21:35 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="050f45"]}) 17:21:35 executing program 1: syz_mount_image$bfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x208000, &(0x7f0000000540)) [ 187.081521][ T5158] loop3: detected capacity change from 0 to 16 17:21:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/79, 0x4f) 17:21:35 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 17:21:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000001080102"], 0x2c}}, 0x0) 17:21:35 executing program 5: openat$nullb(0xffffff9c, &(0x7f00000002c0), 0x200002, 0x0) 17:21:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x7, 0x1, ':\\\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 17:21:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000583000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:21:35 executing program 2: syz_io_uring_complete(0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 17:21:35 executing program 1: syz_mount_image$bfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x208000, &(0x7f0000000540)) 17:21:35 executing program 2: syz_io_uring_setup(0x200018, &(0x7f0000000300)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000200)) 17:21:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x81000) [ 187.188124][ T5174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.209922][ T5178] loop3: detected capacity change from 0 to 16 [ 187.224484][ T5181] nft_compat: unsupported protocol 0 [ 187.415681][ T3674] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 187.785699][ T3674] usb 1-1: unable to get BOS descriptor set [ 187.866353][ T3674] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 188.035736][ T3674] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.044836][ T3674] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.052893][ T3674] usb 1-1: Product: syz [ 188.057257][ T3674] usb 1-1: Manufacturer: syz [ 188.061836][ T3674] usb 1-1: SerialNumber: syz [ 188.107320][ T3674] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 188.311086][ T3674] usb 1-1: USB disconnect, device number 4 17:21:37 executing program 0: fsopen(&(0x7f0000000080)='cgroup\x00', 0x0) 17:21:37 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:37 executing program 4: pipe2$9p(0x0, 0x80080) 17:21:37 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 17:21:37 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x208000, &(0x7f0000000540)) 17:21:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000583000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:21:37 executing program 2: fsopen(0x0, 0x0) openat$binderfs(0xffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) 17:21:37 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x208000, &(0x7f0000000540)) 17:21:37 executing program 4: openat$mice(0xffffff9c, &(0x7f0000000140), 0x2cd02) [ 188.833263][ T5203] loop3: detected capacity change from 0 to 16 17:21:37 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:37 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x5, 0x0}) 17:21:37 executing program 0: openat$mice(0xffffff9c, &(0x7f0000000280), 0x0) openat$nullb(0xffffff9c, &(0x7f00000002c0), 0x200002, 0x0) syz_io_uring_setup(0xdc7, &(0x7f0000000480)={0x0, 0xec45}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 17:21:37 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 17:21:37 executing program 4: r0 = openat$mice(0xffffff9c, &(0x7f00000002c0), 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='{]#]\x00', &(0x7f0000000380)='coda\x00', 0x0) 17:21:37 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x208000, &(0x7f0000000540)) 17:21:37 executing program 0: r0 = fsopen(&(0x7f0000001900)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='nolazytime\x00', 0x0, 0x0) 17:21:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000340)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 188.983577][ T5225] loop3: detected capacity change from 0 to 16 17:21:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000583000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:21:37 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:37 executing program 0: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) 17:21:37 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x208000, &(0x7f0000000540)) [ 189.205743][ T3674] usb 3-1: new high-speed USB device number 3 using dummy_hcd 17:21:37 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x208000, &(0x7f0000000540)) [ 189.273704][ T5240] loop3: detected capacity change from 0 to 16 [ 189.287753][ T5241] binder: 5236:5241 ioctl 800442d4 0 returned -22 [ 189.647479][ T3674] usb 3-1: unable to get BOS descriptor or descriptor too short [ 189.725681][ T3674] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 189.895710][ T3674] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.904824][ T3674] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.912925][ T3674] usb 3-1: Product: syz [ 189.917546][ T3674] usb 3-1: Manufacturer: syz [ 189.922200][ T3674] usb 3-1: SerialNumber: syz [ 189.978024][ T3674] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 190.180875][ T3665] usb 3-1: USB disconnect, device number 3 17:21:38 executing program 2: r0 = fsopen(&(0x7f0000000040)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)=',\x00', 0x0, 0x0) 17:21:38 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:38 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x208000, &(0x7f0000000540)) 17:21:38 executing program 0: r0 = openat$userio(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 17:21:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000583000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:21:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000000b01"], 0x60}}, 0x0) 17:21:38 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)) 17:21:38 executing program 0: r0 = fsopen(&(0x7f0000001900)='autofs\x00', 0x0) fsmount(r0, 0x0, 0x0) 17:21:38 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) [ 190.703990][ T5256] loop3: detected capacity change from 0 to 16 [ 190.707361][ T5258] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 17:21:38 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 17:21:38 executing program 4: syz_io_uring_setup(0x5143, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 17:21:38 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x18da80, 0x0) 17:21:38 executing program 2: creat(&(0x7f0000000400)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x60011, 0x0) [ 190.765938][ T5264] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 17:21:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 17:21:39 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x101b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x4}}}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000280)=@string={0x2}}, {0x14, &(0x7f0000000300)=@string={0x14, 0x3, "0b890f4f995db2951a244a183ca4be8362dd"}}]}) 17:21:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a8, 0x228, 0x320, 0x320, 0x438, 0x110, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'wg0\x00', 'wg1\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote, 0x4e23}}}, {{@ipv6={@private2, @private1, [], [], 'wg2\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @inet=@TOS={0x28}}, {{@ipv6={@private2, @mcast1, [], [], 'batadv0\x00', 'bridge0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @remote, [], [], 'macvlan0\x00', 'vlan0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @local, [], [], 'macvtap0\x00', 'ipvlan0\x00'}, 0x0, 0x168, 0x1a0, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @private0}}, @common=@inet=@tcp={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) [ 190.845331][ T5273] loop3: detected capacity change from 0 to 16 [ 190.873426][ T5283] x_tables: duplicate underflow at hook 1 17:21:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000583000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:21:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/118, 0x76) 17:21:39 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)) 17:21:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)) 17:21:39 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/79, 0x4f) 17:21:39 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)) 17:21:39 executing program 0: pipe2$9p(0x0, 0x880) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x80, &(0x7f00000000c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}], [{@subj_type}]}}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x20000000) [ 190.944162][ T5288] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) 17:21:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0x2, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @remote}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) [ 190.990727][ T5295] loop3: detected capacity change from 0 to 16 [ 191.008036][ T5297] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 191.026959][ T5301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:21:39 executing program 0: unlink(0x0) syz_mount_image$vfat(0x0, &(0x7f0000001900)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, 0x0) 17:21:39 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/79, 0x4f) [ 191.058205][ T5301] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 191.069956][ T5301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 191.105543][ T3665] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 191.143502][ T5306] loop3: detected capacity change from 0 to 16 [ 191.355585][ T3665] usb 5-1: Using ep0 maxpacket: 16 [ 191.475714][ T3665] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.525721][ T3665] usb 5-1: language id specifier not provided by device, defaulting to English [ 191.646751][ T3665] usb 5-1: New USB device found, idVendor=046d, idProduct=101b, bcdDevice= 0.40 [ 191.656519][ T3665] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.664546][ T3665] usb 5-1: Product: syz [ 191.668891][ T3665] usb 5-1: Manufacturer: 褋伏嶙閲␚ᡊꐼ莾 [ 191.675338][ T3665] usb 5-1: SerialNumber: syz [ 191.955785][ T3665] usbhid 5-1:1.0: can't add hid device: -22 [ 191.962529][ T3665] usbhid: probe of 5-1:1.0 failed with error -22 [ 191.973236][ T3665] usb 5-1: USB disconnect, device number 8 17:21:40 executing program 4: setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000), 0x4) pipe2$9p(&(0x7f0000000480), 0x0) 17:21:40 executing program 0: bpf$MAP_CREATE(0x5, 0x0, 0x0) 17:21:40 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x208000, 0x0) 17:21:40 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/79, 0x4f) 17:21:40 executing program 2: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 17:21:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000583000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:21:40 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file2\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="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", 0x1f3}], 0x0, &(0x7f00000001c0)=ANY=[]) 17:21:40 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000001200)=[{&(0x7f0000000080)="46f89532d08341e8e7d7f1f171c8f3da8595b0e9c27a3c4fa4a85dce274efa5844aace50d42488fab1d052d6db884222be53e7e5aa1422dfdd052e87930b068013d186f2f6790e37678950878941dcad842b7ba28d32ad5280218bbf59d9976278a0f809757e92df4243180ab86d3818be7ef0f635cd08304a317c475893117333a14c1bb4eda2488e7723d31075e1f62895401832628de1965d5caa87a615120bddc3cc91220470a77f02403bb3ec2b63a0df855975b27b1effa402b8810ae28047c6b8c5ce40a96ae62b175411be2094f953e836405eed8e3cec3893f5aaf14d0217df293235a0666d853317cef51c5b48f458a44969bb452ac00da69e70151f10787b7facd4c6b4092765037f2eb93fc01354c4ec44918ddb48e4a4cf2731e85bd754f9e1646acd382e96a13cb6e6cc0528d94bb321520a91190360e60fe460bc0518ee6393359521ef2483d866467f36005679fbda7c660701e8ad0404f963a1d0fa3ea786b496e51a4a9ea41710309c362b13e61d74bc3d34dec72bb957245c0911fedbe708c7844d9e462fdd2d04777b0f9b69f483880b4f7ebf185bd2e32258d670351ff6a4a4b492a0f71b04d09c2b6b16c97ec6e89f57c94a80fe76f9c57a5f9df52ad85942048b9bfb48369b25ecb6154cb0e0c5c67841fb7c2325028c259d7450ae45d8dcb6b7c052e991fba84b454b612f437c05e36544cb81bbaff9f0a097cc3e443cd97ab96c346d01f3ec8caf02127014d31e2ee03b51235872df9e56b0a1282b13d7226e84006b57bd363ad0005fe015c4349bcc6a81c5dae106dc29d209e7ae436f683c8d7bc86392f1a885bdcd56ec62c18178ae8a85ad3f1469d0dabae3c15358f973b0a0df898f138b93747bf72b5cf3b4419998fc5bbbfeed0a509be1cf450f130f66094d77ab0c41b42521bbc50df50ce0aa4cb0f0ff8b6a7288aaa15c0dd992d8c09bc5e0fe5fc4e5081e88a01730630e6b385a93a4c8a6a1eaa9a9c00901a90f378399bdf5e9bbb02ca6257409d6895c1eac6f7cd8e841a1a3b7943e57e89a89b6dc734bbb43a457ff013144a335863e5dd564f46ebf75dc684fd1d6c27f461f1830f7e45c8f7e4a164a475d43e0db323a7717ed48b9a5527d42bcdbfafe3582f2fa72b852c6c7d5960e8fb667ff0fb6642ff2b95ad516630235ff46824968b29a5f9d2122d65e80733cc52cd8047c0fdbfd90e7730b6d273292940af6892785f8dd44c56d52682ebc1e4b719c9c3d9e43d7d2c8e567688575d9e5c4638b89557e507ec960e3d839be71eeeb615f1274f676edae34b1243017b85650e7fd1a90b810932f26ffe2e36e632608640ec140ddc4952881ce5a038d8ed21e85317b02b282488a30daf4b987081d65fd3ddf703af0dabe19fffaba8b14afecf95774d08bfcda74f453f7dc0b983a1d49a76759a112af576e1319158c1ff7d6e957c7273579da35909a2b8ba6e616ba761a4991a017a7f0aad7ee1c404022a19f486c762e83aeb313356fba9e2e2382a2734030ff151f754577633c25455468931eb7d0084dc1ee61a51a61c532797c4c65aeac7e1c1b4d1a1377f64cb280020552bde94348fe83d400bb6f3aa2a66829246963d71c36b7a50ba919cfe5495f49bf0bc19faf2f8fff1f3768e455eeaaf9ff57f3d7432b60cf3d0daa42a61f315bc99b9fefbfda80a0dc37e2fe6ea5b8126976c81b3ebed2438fd0bc9d51247a615d8271e1bd4e243c0c61ce7e85ba2f123973149aafde03891ee5445468d76374114d4679886886cb5ab420dc47d9bde206371e1d3bedd9005ec68086adf447f6dc7f27f466f2adb632f8213315bf0f064c65335f900c7efe363b153450a71fbb1f2980143ad49dd966871bc366b52c7729a48a239d00869b54d71372336c7b6b3cfcf70d7261dab8e9ce633d5789f79d195c15a66d4130add68282b196093cfb9385c7dd750177dd995e8d40940fc4e3e084f8605b36473d795238b2f77ea0675ea65b5d49d4887d6ce13f285e9cb15f59756ff19168896515833a9ee39b70f362b1f25374654e372ebd80e708d2f836d7d8769d7fa64d8c0d04697593799b4239ee6ea65f042b25acbd8ddbe9c3c1179efcc649b385338ba492d6a764491dba9b8ff16519783fe76157a4b6425438c2878643bd67379c38f08bccd83298c1bbfc96f02fb06a13d9e34134e3adb65856b71d5cec8a8f747c103586b005334440814f17b6a81a3d59f2efc21d52b6a55c9b8f6471eff8ed9cd421132f7352af83ecfa3087fd11f4da9230e2abad50b622d3959d0abdc9cfeed1ff5b82352d724e6441928e80a2d2cad8622969c7517f56442525df8465ab4ecbb69fce6335af0c4f57b27c0e0e497dac34f066d67a2014a78fa5717dbe1900e1a806857cc62fcf17297dbdb27fc92e7f77486c175fe8d6a20e2f0e6ec27f62ae240a33680ad74af3c01cbf9c037b4e477c3e0c1bfba2c0ab9dc58adc17a937cec58d7224480c8022609b7578438453c30d762b960e431c118f66359079487cf40c9a4ad574af025e27750297e8d7796fd2893a7debaa2a31c5b12eed82aea3a99fdf86082817b5d929ff193aaecc81dddfb40b6a35457eb496eac794aca45b3e36442bf5b62ab6a9e209edda76c34850f4fd5a093035b5bb0a176b74d61152a013b7909ff44792a2fb8a04fd6b8002e7f23270414534bfb497a1229bfea10905ee967910e70d9e7fc53a5fb3213f12d6e77a058390add9b1da7a4f7c95a99d54c0a624d351e55d109e9c18d2587603cf44e65d0f7463492b2ccfebffe22ca0b10228df76535b7b5b6aeca410e69f19c03b659e432cedb8ceec2177f6e440f4a0802e368bbc62006607fa0e5f649416190eeeec0fd6a865f692512cdd02a89ad6feab5ac70602a5ce04e2db9adeb1773975f3a21ccdaa87dbd5c5f5a9e574e47dd8471cb3192ee418a06b113219a85a61367bc94ac93fb6b29f72b29f6d3a7113b487195587efe10ea5fb033fd39305b3e3ed86802e79b23ced9f712477aeb3d31ccc30f3caeb324bab3ac7d688aff494d5f66446f84bffb0ffe7149371e791386da338a48686b50fcc4e493dd95793f9c80ce92fb543a82ee4372958a1be1333e916ed58321499d3e1617761716f3cce376b53748974b9f2aea85ae2a24647022ac71c8b82c2c88abdbb4f8ed1ac0502da6cf030f5aa9fa18149700abc356bcf600ac9d4f3393d10816830853f61ed2991e704b0acd00a900c7978cc786476bf1f936ab23fa5bf8f734f03aba73128111f6bc3b9afdda4b4fe12519e1a405f9c44a95badf4189e48f79461f92433bb61bce5631755d9da81dd2a4728dc517620efa99f12564a61164d15ebf624c0fe7e8ae01d2798a4017175db8b7d884f88114d2dc2fb2f30d7dab2f03659fcf01d865d574a1c9df41cf7fdda284a842b5994745bff8c5ead2528af1921c360f3c571ed780d6dea053a4bf993e2f5e13596ca3df302a05a6ced8b37d112a01cea0f0830441f1d8de8cfa4eb4dd54e73c40f4f85c80b48bb1c16b47cb2a5c563a52d3a349b0862bf4277602ce0574e2fdbb2f499537cd73e932965dbe0fd9249ce0b524a658d5981cceb178ad1e5c52fddb6aecfb5ba569609e0a92d254cd0437b33baa57da2de1688d1ec5e5f4ee6d847e22a3affe117142b380fa0a322373d33019b01e3ec889aade78a696f8a453919d43b90f2701f7a5640e17cec89acbdf26a840edbb876babc40f36779f2ee9ebe97fd2ae4a724293e72055451756a2eff89fe05f04a90a5b70cac9fa79a1ccde16df6ce790a634a820dbd630f0d42f3df8d8f0f3da5c9cb1460c49b62b88ffed10679f906ce955dcc14df47fcd3b689e7e87ab7c37330190ca9da2aa9f6894ed0bd2cd56037e909bf347adeb3235dfe6858e446ea0e0394bacc169b914617acf5dd9bdd6d408fe8745143ae751e30a6c2d47a008283321be7c10e9d05399e515d01f56937bdc06d1ba0cc78023256346babed1a232a43cb4ffb8f528707ee168a7e5e81c20824a1df138fa7aded2093de4abd962b30d6c1b4ccba5911addf6ca90361a5cab7dfc2d7bd68f299f5caa72742652295a31cef84e74d5bf4b9021133b18a18798df71b794cb4436b259a1fc7cfb769ee9d5701cef37118a5ef90ab8d9bcea7619d3fa943ff034101a0bf4f89422adc3191603c2404ebe7aa37e99369007c39af4ffc142d2aadda8758dc50fd509159172d663a5e3d89bbd3795b0611f936a87abea361f0e75bcb6102f2796c561a831f7cd5de26b7315506fea88957fccd4045766db1b9e37b2fbd54a60a7166ca13ebda2b9422c04ad7916bff663d8d116e0322dd9e0872f9dfafa555886065323988554ba93cbf8c1a4e50a61a44bb30b6256be660e2047841f74c6b9344c5b3fa8a24c766193f3f6ffffc1cfb45d2e31113026e6aeb19a79b56a4f6ad78fb4dc7332339abadef483ad85f24a75dd5121bddeb3925d02d1472a7c5fc7e45ee5707ba58a480ed65aa139151fde202f10ab64b05b2823ade93143bdd2dc3ad299db193e938ec90cd6873cb46dad823c5d21c4c510bb77c0680d77157f5dbfeee0f57f1250ab954219127cc75f79ae7fa7a75013b57a5ad6491da313da85b8f0ffe26f20b645a6d9c8603657dd0d4e76325948e83c657ece31a406248f18817e70c0be50f4281117e7fdde74c537711eb60d0e28137f7a8020847aa47f4e74fb744d5e2333cea48e29ca3d538f425468d3a9371725e0bddb79d3f3eac4e0e7328011ac429ffa12cf89f09880ff96071dfa3203a190d3cb85deeb58d30a2dfcfbfd36694461d552cf9b6acd4f5f554af6d658585f491544c7a684a6d2e9390534bef354521b689215f7f9b7a96dc86fca46f1a0fdffa83947c0d5800b1e5dc2cbf8835e622c7674ef437a5c11a49d6c70ece676872ac10a9f9c0026896ee021b89e867bf6940909ec96175907368288d880688e5e94183050964fd4c6795be6a9e646913583d25981e7d37cac1e936f65db65fc431b4a75971dd88a424cd5916113f5725efc0eb5cd7cbc5784bdc5a889320bc5be22370abbf580636c49c50c7a24477fe49bb963532bddbc1064d05e0855fbf9485952cd1a3adfda5c8b2607c61105a0f465185c20f0ca43de636a60a4069479132dbb984a8275c5e2e1a6ac73bf38ffa65ae2ffd02347f208d96df6ce12ed68971e426c826d86652297e56b9e2a7eddbd19dce14d894b69a1348d74b840115a02b81998d9aa177e8e529204caf9efa3fd74613c3d4eb0c541dad2aae10d09c38548cb281f68f8e49b8c8c2d214d6028ba21e5afff23398618d3e4bd72da5c553f98f11beb33c083a8cf2ae16e48fc1e089692ee8b01df64f4a4997b07554af6ec5da77042c32b914f785965f930e4a49fc1e4475c2e5a9cf7ffdf01ee92e8ba831a63cf1ddaf3c1c6d27da4997ea12e2659b77923de6257c2d5f844b421845b255ee68fac70dee196961dd14deac51caf9e003c958a7137b759d9ac3a1f59fddd69e3d68dd506fed2e6e4d8d174b4e56d4b3ed3803860fa9b2a62b55270cd510315d57310549dfc71474e596b1b7100ac55c2d0964c9ae9e464fc5e3f475185f3adc7b86b218d363e921bb004c9fc63ea0ccae912ca42a87e1469b00f0cfd9144c14fe70b189793cf6fc7dea827665e256aab8ab37a364843e0c782f379a5bf61df76bd5673ca0c6f41d9196c762eae70a82b0713e4eb69e1613ee5286fe9fa1db0dfeaaf6081da83426765739aa3ad1352c296c3b", 0xff9, 0x8}, {&(0x7f0000001080)="3e36c54d3fbd81187a0651edf4e9c2450652523fb08596b4624f20d0fb23e8a181f63a338d11ebc922afab2b9d", 0x2d, 0xffffffffffffffff}, {&(0x7f0000001180)="6a1ed7b40fcc681697dc031668a30f4b12b6379cc837609df1803d77e7eed1d296025d3b555fd58628d5e38f5de8ad20fcca1aac9c20a0617b30871adb500cba71", 0x41}], 0x280e008, &(0x7f0000001280)={[{@part}, {@barrier}, {@type={'type', 0x3d, "677fb3b8"}}, {@session}, {@force}], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@appraise_type}]}) 17:21:40 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000001e00)={0x0, 0x1a4}, 0x18) 17:21:40 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x208000, 0x0) [ 192.450782][ T5319] loop3: detected capacity change from 0 to 16 [ 192.466276][ T5322] loop0: detected capacity change from 0 to 264192 17:21:40 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/79, 0x4f) 17:21:40 executing program 4: creat(&(0x7f0000000400)='./file0\x00', 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000002500)=[{&(0x7f0000001480)="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", 0xc01, 0x400}, {&(0x7f0000000280)="e7", 0x1, 0x8001}], 0x0, 0x0) [ 192.495116][ T5326] loop2: detected capacity change from 0 to 16383 [ 192.501798][ T5322] unable to read xattr id index table 17:21:40 executing program 0: mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000440)={0x8, {"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", 0x1000}}, 0x1006) socket(0x2, 0x0, 0x0) 17:21:40 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000001080)='>', 0x1, 0xffffffffffffffff}], 0x0, &(0x7f0000001280)) 17:21:40 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file2\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) getdents(r0, &(0x7f00000029c0)=""/4096, 0x18) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:21:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000583000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 192.547785][ T5332] loop4: detected capacity change from 0 to 128 [ 192.583712][ T5337] loop2: detected capacity change from 0 to 16383 17:21:40 executing program 1: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x208000, 0x0) 17:21:40 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 17:21:40 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)=""/159, 0x9f) 17:21:40 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) [ 192.637350][ T5341] loop3: detected capacity change from 0 to 16 [ 192.655853][ T5343] loop4: detected capacity change from 0 to 264192 17:21:40 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x451) add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) 17:21:40 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000001b80)=[{&(0x7f0000001980)='7', 0x1}, {&(0x7f00000019c0)="91", 0x1}, {&(0x7f0000001a80)="91", 0x1}, {&(0x7f0000001ac0)='B', 0x1}], 0x0, 0x0) 17:21:40 executing program 0: creat(&(0x7f0000000400)='./file0\x00', 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, {"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", 0x1000}}, 0x1006) socket(0x0, 0x0, 0x8) 17:21:40 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000080)='F', 0x1}], 0x0, &(0x7f0000001280)) 17:21:40 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x451) add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) 17:21:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x451) add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) 17:21:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 17:21:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000583000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:21:41 executing program 1: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$UHID_CREATE2(r0, 0x0, 0x44) 17:21:41 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) [ 192.803406][ T5363] loop3: detected capacity change from 0 to 16 [ 192.813228][ T5364] hfsplus: unable to find HFS+ superblock 17:21:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 17:21:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 17:21:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x451) add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) 17:21:41 executing program 2: write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000440)={0x8, {"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", 0x1000}}, 0x1006) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x40) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000002740)=0x8000007fff, 0x8) syz_mount_image$hfsplus(0x0, &(0x7f0000000140)='./file0\x00', 0x12000000000, 0x6, &(0x7f0000002500)=[{&(0x7f0000001480)="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", 0x1000, 0x400}, {&(0x7f0000000180)="6235c7dbf673a50f1595eb36b99ce3e932b3f9ad10ff526dfa339290c65324b57e01df40c09ad2af1b4838dcbd8b14bc4db296854bfbd792239dccce74cfea0c585aabc69ffa6c63d6d03fa55c491e62a8915c7879e8743a1ef4d5cb66c49c6e328db25d656bfddb7a727a87c235842f7238634e969cc30bf52d5535395cce93506de83dd6e3d62a145659eed7a81e0df971f00ec191857b265f9d17381d90a2549cfa6ca4b4f068ff23ff8655d062c7541aa943ad2b61d4e36c30e5bd310269b00ef0588def4522", 0xc8, 0x800}, {&(0x7f0000000280)="e7a0561790a61bc9", 0x8, 0x8001}, {&(0x7f00000002c0)="a6fd354c189d61e7e45889c29f93e8d71721efd849aa34496b69f5c5a836ed6d8e06577e552bb332c9d9461e5114980c31b5915c64a0bb23f2140498f04e99fbc3de01544b788ec52fef467c17b665c2d54245526d990dcf7c66643df2ca2c913404a2e13a68f9404aed2bb46225688c8442aed8aea0b199e4b6b9cb77746c64c64989cdca98935e72407ac40706a4984c6989bdcdb1937adfd3711bbd019b33bcdcfb52b47eabef414124b439bcc494", 0xb0, 0x1e2}, {&(0x7f0000002880)="9c965c37c42add1d8a80c5959474d1c0523c0e07f0ab288d6dd6d5f06d05d19c636574de25a5d36ccd83bc5cbd86dc2743b8a2e3b6a03010ae165472bc4dec0dc84e6ef4d963f95b82907f04da7672dd45608e9565a3f1c870edade15989a790228c323720a291d50079ddda6037cb0736535ea09c78aeb4b5eee8b11304836677c65e1da677c0e7cf13d80e453ad945f7f63a10fa4d30b9037c4ca0eb595056a8b3ebe8402837e0d78b9cf570f4b870ff916e1e7d8e24bd8adcd448f12c2398dcc1c5312a3f36f123b465c93c48baaf381d5a10b737f9a2081cbf8bbfc5f4855a2654f8171d08d85c6e2bf862a6", 0xee, 0x6}, {&(0x7f0000002480)="6a7b1f84ba07f66966a731eaa511af617bf1e7f86f891c1728eddf585f465f43822d0b2b5e5c32bca9ad6a7fb42add8e02a8dcaea60d5a6bc6f3b1f85c9e4ce4719a5f914d455e2dbd3e05438142c7c0dc2343e8c7169222224e2ebd8a36482317589949f9a40ce8a4cdacf18883f89479d40559f2fc7c1754648065", 0x7c, 0xa7e}], 0x0, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', r3, 0x0, 0x0) 17:21:41 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001280)={[{@barrier}]}) 17:21:41 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0x7fe, 0x8}, {&(0x7f0000001080)="3e36c54d3fbd81187a0651edf4e9c245065252", 0x13, 0xffffffffffffffff}], 0x0, &(0x7f0000001280)={[{@part}, {@barrier}, {@type={'type', 0x3d, "677fb3b8"}}, {@creator={'creator', 0x3d, "feec4a16"}}, {@session}, {@force}], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@appraise_type}]}) 17:21:41 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) [ 192.903688][ T5374] loop3: detected capacity change from 0 to 16 [ 192.923869][ T5386] loop2: detected capacity change from 0 to 264192 [ 192.942233][ T5388] hfsplus: unable to find HFS+ superblock 17:21:41 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) 17:21:41 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f002000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) [ 193.013422][ T5392] loop1: detected capacity change from 0 to 16383 [ 193.054030][ T5392] hfsplus: unable to parse mount options [ 193.122633][ T5397] loop3: detected capacity change from 0 to 16 17:21:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000583000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:21:41 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 17:21:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600202, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RREADLINK(r0, 0x0, 0xe) socket$unix(0x1, 0x2, 0x0) 17:21:41 executing program 2: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000440)={0x8, {"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", 0x1000}}, 0x1006) write$P9_RUNLINKAT(r0, &(0x7f0000001600)={0x7}, 0x7) 17:21:41 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, 0x0, 0xffffffffffffff86) 17:21:41 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0x1f9, 0x8}], 0x0, &(0x7f0000001280)={[{@part}, {@barrier}, {@type={'type', 0x3d, "677fb3b8"}}, {@creator={'creator', 0x3d, "feec4a16"}}, {@session}, {@force}], [{@appraise_type}]}) 17:21:41 executing program 4: epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x9) 17:21:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a8, 0x228, 0x320, 0x320, 0x438, 0x110, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'wg0\x00', 'wg1\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ipv6={@private2, @private1, [], [], 'wg2\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @inet=@TOS={0x28}}, {{@ipv6={@private2, @mcast1, [], [], 'batadv0\x00', 'bridge0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @remote, [], [], 'macvlan0\x00', 'vlan0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @local, [], [], 'macvtap0\x00', 'ipvlan0\x00'}, 0x0, 0x168, 0x1a0, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @private0}}, @common=@inet=@tcp={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) 17:21:41 executing program 2: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2400) [ 193.443022][ T5404] loop1: detected capacity change from 0 to 16 [ 193.452340][ T5407] loop3: detected capacity change from 0 to 1 17:21:41 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$UHID_CREATE(r0, &(0x7f0000000080)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/50, 0x32}}, 0xfffffffffffffe71) 17:21:41 executing program 4: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, 0x0) [ 193.499425][ T5407] hfsplus: unable to parse mount options [ 193.516462][ T5417] x_tables: duplicate underflow at hook 1 [ 193.522332][ T27] audit: type=1800 audit(1647883301.686:3): pid=5404 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048610 res=0 errno=0 17:21:41 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 193.578369][ T27] audit: type=1800 audit(1647883301.756:4): pid=5404 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048610 res=0 errno=0 [ 193.600705][ T27] audit: type=1804 audit(1647883301.756:5): pid=5404 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2810318712/syzkaller.dqELVD/130/file0/bus" dev="loop1" ino=1048610 res=1 errno=0 [ 193.601920][ T5404] syz-executor.1: attempt to access beyond end of device [ 193.601920][ T5404] loop1: rw=2049, want=17, limit=16 [ 193.626600][ T27] audit: type=1800 audit(1647883301.756:6): pid=5404 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048610 res=0 errno=0 [ 193.680912][ T5404] Buffer I/O error on dev loop1, logical block 16, lost async page write [ 193.689380][ T27] audit: type=1804 audit(1647883301.856:7): pid=5426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2810318712/syzkaller.dqELVD/130/file0/bus" dev="loop1" ino=1048610 res=1 errno=0 [ 193.689427][ T27] audit: type=1800 audit(1647883301.856:8): pid=5426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048610 res=0 errno=0 [ 193.741508][ T5426] syz-executor.1: attempt to access beyond end of device [ 193.741508][ T5426] loop1: rw=0, want=17, limit=16 [ 193.761620][ T5426] Buffer I/O error on dev loop1, logical block 16, async page read 17:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000583000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:21:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 17:21:42 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0x1f8, 0x8}], 0x0, &(0x7f0000001280)) 17:21:42 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:21:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000680)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index, 0x0, 0x0, 0xff}, 0x4e60) 17:21:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r3, r4, 0x0, 0x10000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600202, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RREADLINK(r0, 0x0, 0xe) socket$unix(0x1, 0x2, 0x0) 17:21:42 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 17:21:42 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004740)=@bpf_lsm={0x1d, 0x2, &(0x7f0000004580)=@raw=[@map_idx_val], &(0x7f0000004640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:21:42 executing program 4: syz_clone(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000002c0)="c3f8ef98b8f82febb731a61c954a0f15666d6324cd617ef831ccf65bb9c5cf6f7f37b28485e1cd1db78d2167604301a93803959aa20d0aec12ec96c5467d21a2026fd8d3ed37a3ce0087d196254b44d157896690f9e6d74ffe05129ae8cb3718") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) [ 193.852874][ T5430] Zero length message leads to an empty skb [ 193.857818][ T5435] loop4: detected capacity change from 0 to 1 17:21:42 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 17:21:42 executing program 3: syz_mount_image$fuse(&(0x7f0000007680), &(0x7f00000076c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000007700)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}}) [ 193.901471][ T5441] loop1: detected capacity change from 0 to 16 17:21:42 executing program 0: syz_io_uring_setup(0x2, &(0x7f0000000340), &(0x7f0000ff4000/0x9000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000003c0)) [ 193.952196][ T5452] fuse: Bad value for 'fd' [ 193.968079][ T27] audit: type=1800 audit(1647883302.136:9): pid=5441 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048611 res=0 errno=0 [ 193.994394][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.001358][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.031805][ T5441] syz-executor.1: attempt to access beyond end of device [ 194.031805][ T5441] loop1: rw=2049, want=17, limit=16 [ 194.036963][ T27] audit: type=1800 audit(1647883302.146:10): pid=5441 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048611 res=0 errno=0 [ 194.067027][ T27] audit: type=1804 audit(1647883302.196:11): pid=5441 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2810318712/syzkaller.dqELVD/131/file0/bus" dev="loop1" ino=1048611 res=1 errno=0 [ 194.084430][ T5441] Buffer I/O error on dev loop1, logical block 16, lost async page write [ 194.097782][ T27] audit: type=1800 audit(1647883302.196:12): pid=5441 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048611 res=0 errno=0 [ 194.144309][ T5441] syz-executor.1: attempt to access beyond end of device [ 194.144309][ T5441] loop1: rw=0, want=17, limit=16 [ 194.156482][ T5441] Buffer I/O error on dev loop1, logical block 16, async page read [ 194.164545][ T5441] syz-executor.1: attempt to access beyond end of device [ 194.164545][ T5441] loop1: rw=0, want=17, limit=16 [ 194.176477][ T5441] Buffer I/O error on dev loop1, logical block 16, async page read [ 194.184847][ T5441] syz-executor.1: attempt to access beyond end of device [ 194.184847][ T5441] loop1: rw=0, want=17, limit=16 [ 194.197523][ T5441] Buffer I/O error on dev loop1, logical block 16, async page read [ 194.205933][ T5441] syz-executor.1: attempt to access beyond end of device [ 194.205933][ T5441] loop1: rw=0, want=17, limit=16 [ 194.218624][ T5441] Buffer I/O error on dev loop1, logical block 16, async page read [ 194.226972][ T5441] syz-executor.1: attempt to access beyond end of device [ 194.226972][ T5441] loop1: rw=0, want=17, limit=16 17:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000583000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:21:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, 0x0) 17:21:42 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x181040, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 17:21:42 executing program 0: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3b4e, &(0x7f0000002680)={0x0, 0x0, 0x1}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000002700), &(0x7f0000002740)) socket$inet6_icmp(0xa, 0x2, 0x3a) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:21:42 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 194.240938][ T5441] Buffer I/O error on dev loop1, logical block 16, async page read 17:21:42 executing program 1: syz_io_uring_setup(0x24b8, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) 17:21:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:21:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0f268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 17:21:42 executing program 0: syz_mount_image$fuse(&(0x7f00000024c0), &(0x7f0000002500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 17:21:42 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000001400)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000040)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r0, r1, 0x0) getdents64(r1, 0x0, 0x0) getdents64(r1, 0x0, 0x0) 17:21:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0), r0) 17:21:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x2, 0x0, @multicast1}}) [ 194.330511][ T5473] fuse: Bad value for 'fd' [ 194.348975][ T5475] loop4: detected capacity change from 0 to 4096 17:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000583000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[], 0x7}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000500)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:21:42 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d03, 0x0) 17:21:42 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000740), 0x6) 17:21:42 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r0, 0x89a0, &(0x7f0000000040)) 17:21:42 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_TIOCINQ(r0, 0x8918, 0x0) [ 194.410636][ T5475] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 17:21:42 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socketpair(0x0, 0x800, 0x5, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000002c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000bc0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10, 0x800) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 17:21:42 executing program 0: r0 = syz_io_uring_setup(0x6261, &(0x7f00000020c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000002140), &(0x7f0000002180)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) [ 194.695608][ C1] ------------[ cut here ]------------ [ 194.701118][ C1] do not call blocking ops when !TASK_RUNNING; state=2 set at [] prepare_to_wait_exclusive+0x7a/0x2b0 [ 194.713779][ C1] WARNING: CPU: 1 PID: 5480 at kernel/sched/core.c:9689 __might_sleep+0x105/0x150 [ 194.723039][ C1] Modules linked in: [ 194.726974][ C1] CPU: 1 PID: 5480 Comm: syz-executor.3 Tainted: G W 5.17.0-next-20220321-syzkaller #0 [ 194.737938][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.748030][ C1] RIP: 0010:__might_sleep+0x105/0x150 [ 194.753417][ C1] Code: 70 02 00 48 8d bb f8 16 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 75 34 48 8b 93 f8 16 00 00 48 c7 c7 60 dc cb 89 e8 67 74 c8 07 <0f> 0b e9 75 ff ff ff e8 4f 37 73 00 e9 26 ff ff ff 89 34 24 e8 52 [ 194.773053][ C1] RSP: 0018:ffffc900001e0d88 EFLAGS: 00010282 [ 194.779163][ C1] RAX: 0000000000000000 RBX: ffff88801c178000 RCX: 0000000000000000 [ 194.787178][ C1] RDX: ffff88801c178000 RSI: ffffffff815fc918 RDI: fffff5200003c1a3 [ 194.795161][ C1] RBP: ffffffff8a2485c0 R08: 0000000000000000 R09: 0000000000000001 [ 194.803172][ C1] R10: ffffffff815f72de R11: 0000000000000000 R12: 00000000000002fe [ 194.811195][ C1] R13: 0000000000000000 R14: ffffffff8a2489c0 R15: 0000000000000000 [ 194.819190][ C1] FS: 00007f37479ec700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 194.828164][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 194.834763][ C1] CR2: 000000002000c000 CR3: 000000007c560000 CR4: 00000000003506e0 [ 194.842771][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 194.850824][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 194.858903][ C1] Call Trace: [ 194.862178][ C1] [ 194.865006][ C1] ? kfree+0xd6/0x4d0 [ 194.869036][ C1] blk_release_queue+0x1f/0x320 [ 194.873904][ C1] kobject_put+0x1c8/0x540 [ 194.878373][ C1] blkg_free.part.0+0x112/0x1f0 [ 194.883263][ C1] __blkg_release+0x105/0x160 [ 194.887984][ C1] rcu_core+0x7b1/0x1880 [ 194.892244][ C1] ? call_rcu+0x790/0x790 [ 194.896616][ C1] __do_softirq+0x29b/0x9c2 [ 194.901155][ C1] do_softirq.part.0+0xde/0x130 [ 194.906165][ C1] [ 194.909099][ C1] [ 194.912046][ C1] ? __lock_sock+0x138/0x260 [ 194.916662][ C1] __local_bh_enable_ip+0x102/0x120 [ 194.921883][ C1] __lock_sock+0x138/0x260 [ 194.926337][ C1] ? sock_omalloc+0x180/0x180 [ 194.931029][ C1] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 194.936903][ C1] lock_sock_nested+0xd6/0xf0 [ 194.941601][ C1] sk_wait_data+0x20a/0x450 [ 194.946150][ C1] ? sock_set_mark+0x110/0x110 [ 194.950926][ C1] ? __init_waitqueue_head+0xd0/0xd0 [ 194.956244][ C1] ? tcp_send_ack+0x7d/0xa0 [ 194.960771][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 194.967056][ C1] tcp_recvmsg_locked+0xe28/0x1fd0 [ 194.972182][ C1] ? tcp_update_recv_tstamps+0x230/0x230 [ 194.977834][ C1] ? __stack_depot_save+0x35/0x500 [ 194.982970][ C1] tcp_recvmsg+0x137/0x610 [ 194.987418][ C1] ? do_syscall_64+0x35/0x80 [ 194.992014][ C1] ? tcp_recv_timestamp+0x6e0/0x6e0 [ 194.997432][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 195.003695][ C1] ? aa_sk_perm+0x30f/0xaa0 [ 195.008214][ C1] ? lock_acquire+0x442/0x510 [ 195.012903][ C1] inet_recvmsg+0x11b/0x5e0 [ 195.017476][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 195.022394][ C1] ? inet_sendpage+0x140/0x140 [ 195.027184][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 195.033441][ C1] ? security_socket_recvmsg+0x8f/0xc0 [ 195.038951][ C1] ? inet_sendpage+0x140/0x140 [ 195.043729][ C1] ____sys_recvmsg+0x2c4/0x600 [ 195.048521][ C1] ? __sock_recv_ts_and_drops+0x5c0/0x5c0 [ 195.054257][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 195.060524][ C1] ? __import_iovec+0x1f7/0x5d0 [ 195.065385][ C1] ? import_iovec+0x83/0xb0 [ 195.069926][ C1] ___sys_recvmsg+0x127/0x200 [ 195.074617][ C1] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 195.080273][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 195.085132][ C1] ? __fget_files+0x28c/0x470 [ 195.089830][ C1] ? __fget_light+0xea/0x280 [ 195.094426][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 195.100722][ C1] __sys_recvmsg+0xe2/0x1a0 [ 195.105235][ C1] ? __sys_recvmsg_sock+0x40/0x40 [ 195.110294][ C1] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 195.116239][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 195.122148][ C1] ? trace_hardirqs_on+0x5b/0x1c0 [ 195.127194][ C1] do_syscall_64+0x35/0x80 [ 195.131619][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 195.137541][ C1] RIP: 0033:0x7f3746889049 [ 195.141975][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 195.161601][ C1] RSP: 002b:00007f37479ec168 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 195.170041][ C1] RAX: ffffffffffffffda RBX: 00007f374699c030 RCX: 00007f3746889049 [ 195.178056][ C1] RDX: 0000000000000100 RSI: 0000000020001500 RDI: 0000000000000003 [ 195.186062][ C1] RBP: 00007f37468e308d R08: 0000000000000000 R09: 0000000000000000 [ 195.194033][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 195.202018][ C1] R13: 00007ffd774bdcef R14: 00007f37479ec300 R15: 0000000000022000 [ 195.210012][ C1] [ 195.213015][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 195.219574][ C1] CPU: 1 PID: 5480 Comm: syz-executor.3 Tainted: G W 5.17.0-next-20220321-syzkaller #0 [ 195.230481][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 195.240514][ C1] Call Trace: [ 195.243772][ C1] [ 195.246594][ C1] dump_stack_lvl+0xcd/0x134 [ 195.251167][ C1] panic+0x2d7/0x636 [ 195.255043][ C1] ? panic_print_sys_info.part.0+0x10b/0x10b [ 195.261004][ C1] ? __warn.cold+0x1d1/0x2c5 [ 195.265579][ C1] ? __might_sleep+0x105/0x150 [ 195.270345][ C1] __warn.cold+0x1e2/0x2c5 [ 195.274746][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 195.280968][ C1] ? __might_sleep+0x105/0x150 [ 195.285712][ C1] report_bug+0x1bd/0x210 [ 195.290042][ C1] handle_bug+0x3c/0x60 [ 195.294179][ C1] exc_invalid_op+0x14/0x40 [ 195.298656][ C1] asm_exc_invalid_op+0x12/0x20 [ 195.303491][ C1] RIP: 0010:__might_sleep+0x105/0x150 [ 195.308847][ C1] Code: 70 02 00 48 8d bb f8 16 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 75 34 48 8b 93 f8 16 00 00 48 c7 c7 60 dc cb 89 e8 67 74 c8 07 <0f> 0b e9 75 ff ff ff e8 4f 37 73 00 e9 26 ff ff ff 89 34 24 e8 52 [ 195.328443][ C1] RSP: 0018:ffffc900001e0d88 EFLAGS: 00010282 [ 195.334507][ C1] RAX: 0000000000000000 RBX: ffff88801c178000 RCX: 0000000000000000 [ 195.342458][ C1] RDX: ffff88801c178000 RSI: ffffffff815fc918 RDI: fffff5200003c1a3 [ 195.350410][ C1] RBP: ffffffff8a2485c0 R08: 0000000000000000 R09: 0000000000000001 [ 195.358360][ C1] R10: ffffffff815f72de R11: 0000000000000000 R12: 00000000000002fe [ 195.366330][ C1] R13: 0000000000000000 R14: ffffffff8a2489c0 R15: 0000000000000000 [ 195.374301][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 195.379489][ C1] ? vprintk+0x88/0x90 [ 195.383546][ C1] ? __might_sleep+0x105/0x150 [ 195.388289][ C1] ? kfree+0xd6/0x4d0 [ 195.392252][ C1] blk_release_queue+0x1f/0x320 [ 195.397083][ C1] kobject_put+0x1c8/0x540 [ 195.401481][ C1] blkg_free.part.0+0x112/0x1f0 [ 195.406318][ C1] __blkg_release+0x105/0x160 [ 195.410980][ C1] rcu_core+0x7b1/0x1880 [ 195.415211][ C1] ? call_rcu+0x790/0x790 [ 195.419532][ C1] __do_softirq+0x29b/0x9c2 [ 195.424026][ C1] do_softirq.part.0+0xde/0x130 [ 195.428860][ C1] [ 195.431767][ C1] [ 195.434673][ C1] ? __lock_sock+0x138/0x260 [ 195.439242][ C1] __local_bh_enable_ip+0x102/0x120 [ 195.444428][ C1] __lock_sock+0x138/0x260 [ 195.448831][ C1] ? sock_omalloc+0x180/0x180 [ 195.453507][ C1] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 195.459386][ C1] lock_sock_nested+0xd6/0xf0 [ 195.464045][ C1] sk_wait_data+0x20a/0x450 [ 195.468531][ C1] ? sock_set_mark+0x110/0x110 [ 195.473283][ C1] ? __init_waitqueue_head+0xd0/0xd0 [ 195.478573][ C1] ? tcp_send_ack+0x7d/0xa0 [ 195.483051][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 195.489292][ C1] tcp_recvmsg_locked+0xe28/0x1fd0 [ 195.494399][ C1] ? tcp_update_recv_tstamps+0x230/0x230 [ 195.500024][ C1] ? __stack_depot_save+0x35/0x500 [ 195.505131][ C1] tcp_recvmsg+0x137/0x610 [ 195.509540][ C1] ? do_syscall_64+0x35/0x80 [ 195.514113][ C1] ? tcp_recv_timestamp+0x6e0/0x6e0 [ 195.519299][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 195.525537][ C1] ? aa_sk_perm+0x30f/0xaa0 [ 195.530031][ C1] ? lock_acquire+0x442/0x510 [ 195.534697][ C1] inet_recvmsg+0x11b/0x5e0 [ 195.539188][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 195.544035][ C1] ? inet_sendpage+0x140/0x140 [ 195.548787][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 195.555019][ C1] ? security_socket_recvmsg+0x8f/0xc0 [ 195.560473][ C1] ? inet_sendpage+0x140/0x140 [ 195.565237][ C1] ____sys_recvmsg+0x2c4/0x600 [ 195.569994][ C1] ? __sock_recv_ts_and_drops+0x5c0/0x5c0 [ 195.575707][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 195.581938][ C1] ? __import_iovec+0x1f7/0x5d0 [ 195.586788][ C1] ? import_iovec+0x83/0xb0 [ 195.591273][ C1] ___sys_recvmsg+0x127/0x200 [ 195.595940][ C1] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 195.601569][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 195.606425][ C1] ? __fget_files+0x28c/0x470 [ 195.611091][ C1] ? __fget_light+0xea/0x280 [ 195.615667][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 195.621930][ C1] __sys_recvmsg+0xe2/0x1a0 [ 195.626432][ C1] ? __sys_recvmsg_sock+0x40/0x40 [ 195.631436][ C1] ? restore_fpregs_from_fpstate+0xcc/0x1e0 [ 195.637314][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 195.643205][ C1] ? trace_hardirqs_on+0x5b/0x1c0 [ 195.648226][ C1] do_syscall_64+0x35/0x80 [ 195.652644][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 195.658544][ C1] RIP: 0033:0x7f3746889049 [ 195.662950][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 195.682536][ C1] RSP: 002b:00007f37479ec168 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 195.690928][ C1] RAX: ffffffffffffffda RBX: 00007f374699c030 RCX: 00007f3746889049 [ 195.698875][ C1] RDX: 0000000000000100 RSI: 0000000020001500 RDI: 0000000000000003 [ 195.706823][ C1] RBP: 00007f37468e308d R08: 0000000000000000 R09: 0000000000000000 [ 195.714774][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 195.722737][ C1] R13: 00007ffd774bdcef R14: 00007f37479ec300 R15: 0000000000022000 [ 195.730693][ C1] [ 195.733874][ C1] Kernel Offset: disabled [ 195.738182][ C1] Rebooting in 86400 seconds..