[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. 2021/03/03 22:09:51 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/03 22:09:52 dialing manager at 10.128.0.169:42097 2021/03/03 22:09:52 syscalls: 3539 2021/03/03 22:09:52 code coverage: enabled 2021/03/03 22:09:52 comparison tracing: enabled 2021/03/03 22:09:52 extra coverage: enabled 2021/03/03 22:09:52 setuid sandbox: enabled 2021/03/03 22:09:52 namespace sandbox: enabled 2021/03/03 22:09:52 Android sandbox: enabled 2021/03/03 22:09:52 fault injection: enabled 2021/03/03 22:09:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/03 22:09:52 net packet injection: enabled 2021/03/03 22:09:52 net device setup: enabled 2021/03/03 22:09:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/03 22:09:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/03 22:09:52 USB emulation: enabled 2021/03/03 22:09:52 hci packet injection: enabled 2021/03/03 22:09:52 wifi device emulation: enabled 2021/03/03 22:09:52 802.15.4 emulation: enabled 2021/03/03 22:09:52 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/03 22:09:53 fetching corpus: 50, signal 55741/59565 (executing program) 2021/03/03 22:09:53 fetching corpus: 100, signal 87238/92816 (executing program) 2021/03/03 22:09:53 fetching corpus: 150, signal 119131/126356 (executing program) 2021/03/03 22:09:53 fetching corpus: 200, signal 132934/141862 (executing program) 2021/03/03 22:09:54 fetching corpus: 250, signal 149663/160215 (executing program) 2021/03/03 22:09:54 fetching corpus: 300, signal 164841/176977 (executing program) 2021/03/03 22:09:54 fetching corpus: 350, signal 186086/199694 (executing program) 2021/03/03 22:09:55 fetching corpus: 400, signal 200309/215385 (executing program) 2021/03/03 22:09:55 fetching corpus: 450, signal 215121/231599 (executing program) 2021/03/03 22:09:55 fetching corpus: 500, signal 228215/246114 (executing program) 2021/03/03 22:09:56 fetching corpus: 550, signal 244444/263601 (executing program) 2021/03/03 22:09:56 fetching corpus: 600, signal 254716/275216 (executing program) 2021/03/03 22:09:56 fetching corpus: 650, signal 263082/284971 (executing program) 2021/03/03 22:09:57 fetching corpus: 700, signal 272789/296038 (executing program) 2021/03/03 22:09:57 fetching corpus: 750, signal 279759/304349 (executing program) 2021/03/03 22:09:57 fetching corpus: 800, signal 285519/311492 (executing program) 2021/03/03 22:09:57 fetching corpus: 850, signal 291655/318980 (executing program) 2021/03/03 22:09:58 fetching corpus: 900, signal 300224/328821 (executing program) 2021/03/03 22:09:58 fetching corpus: 950, signal 312777/342455 (executing program) 2021/03/03 22:09:58 fetching corpus: 1000, signal 319924/350837 (executing program) 2021/03/03 22:09:59 fetching corpus: 1050, signal 325405/357596 (executing program) 2021/03/03 22:09:59 fetching corpus: 1100, signal 332210/365588 (executing program) 2021/03/03 22:09:59 fetching corpus: 1150, signal 336262/370957 (executing program) 2021/03/03 22:10:00 fetching corpus: 1200, signal 341914/377806 (executing program) 2021/03/03 22:10:00 fetching corpus: 1250, signal 346457/383579 (executing program) 2021/03/03 22:10:00 fetching corpus: 1300, signal 351775/390123 (executing program) 2021/03/03 22:10:00 fetching corpus: 1350, signal 358026/397486 (executing program) 2021/03/03 22:10:00 fetching corpus: 1400, signal 361316/402068 (executing program) 2021/03/03 22:10:01 fetching corpus: 1450, signal 366012/407923 (executing program) 2021/03/03 22:10:01 fetching corpus: 1500, signal 370802/413857 (executing program) 2021/03/03 22:10:01 fetching corpus: 1550, signal 374882/419114 (executing program) 2021/03/03 22:10:01 fetching corpus: 1600, signal 379039/424406 (executing program) 2021/03/03 22:10:02 fetching corpus: 1650, signal 385179/431564 (executing program) 2021/03/03 22:10:02 fetching corpus: 1700, signal 389143/436685 (executing program) 2021/03/03 22:10:02 fetching corpus: 1750, signal 393854/442478 (executing program) 2021/03/03 22:10:03 fetching corpus: 1800, signal 399596/449191 (executing program) 2021/03/03 22:10:03 fetching corpus: 1850, signal 403655/454379 (executing program) 2021/03/03 22:10:03 fetching corpus: 1900, signal 408553/460255 (executing program) 2021/03/03 22:10:04 fetching corpus: 1950, signal 411727/464552 (executing program) 2021/03/03 22:10:04 fetching corpus: 2000, signal 415258/469169 (executing program) 2021/03/03 22:10:04 fetching corpus: 2050, signal 418981/473949 (executing program) 2021/03/03 22:10:04 fetching corpus: 2100, signal 422464/478496 (executing program) 2021/03/03 22:10:05 fetching corpus: 2150, signal 426457/483473 (executing program) 2021/03/03 22:10:05 fetching corpus: 2200, signal 432058/489935 (executing program) 2021/03/03 22:10:05 fetching corpus: 2250, signal 435473/494436 (executing program) 2021/03/03 22:10:06 fetching corpus: 2300, signal 438183/498209 (executing program) 2021/03/03 22:10:06 fetching corpus: 2350, signal 441875/502849 (executing program) 2021/03/03 22:10:06 fetching corpus: 2400, signal 445065/507061 (executing program) 2021/03/03 22:10:07 fetching corpus: 2450, signal 449691/512558 (executing program) 2021/03/03 22:10:07 fetching corpus: 2500, signal 451889/515825 (executing program) 2021/03/03 22:10:07 fetching corpus: 2550, signal 454173/519155 (executing program) 2021/03/03 22:10:07 fetching corpus: 2600, signal 457414/523359 (executing program) 2021/03/03 22:10:07 fetching corpus: 2650, signal 460844/527728 (executing program) 2021/03/03 22:10:08 fetching corpus: 2700, signal 465953/533583 (executing program) 2021/03/03 22:10:08 fetching corpus: 2750, signal 470486/538919 (executing program) 2021/03/03 22:10:08 fetching corpus: 2800, signal 474098/543431 (executing program) 2021/03/03 22:10:09 fetching corpus: 2850, signal 478960/549050 (executing program) 2021/03/03 22:10:09 fetching corpus: 2900, signal 481308/552380 (executing program) 2021/03/03 22:10:09 fetching corpus: 2950, signal 483891/555877 (executing program) 2021/03/03 22:10:09 fetching corpus: 3000, signal 488384/561101 (executing program) 2021/03/03 22:10:10 fetching corpus: 3050, signal 492702/566202 (executing program) 2021/03/03 22:10:10 fetching corpus: 3100, signal 495225/569654 (executing program) 2021/03/03 22:10:10 fetching corpus: 3150, signal 497728/573083 (executing program) 2021/03/03 22:10:10 fetching corpus: 3200, signal 500421/576691 (executing program) 2021/03/03 22:10:11 fetching corpus: 3250, signal 502180/579412 (executing program) 2021/03/03 22:10:11 fetching corpus: 3300, signal 506418/584328 (executing program) 2021/03/03 22:10:11 fetching corpus: 3350, signal 509544/588242 (executing program) 2021/03/03 22:10:12 fetching corpus: 3400, signal 512706/592179 (executing program) 2021/03/03 22:10:12 fetching corpus: 3450, signal 514685/595043 (executing program) 2021/03/03 22:10:12 fetching corpus: 3500, signal 515998/597379 (executing program) 2021/03/03 22:10:12 fetching corpus: 3550, signal 519859/601897 (executing program) 2021/03/03 22:10:12 fetching corpus: 3600, signal 522763/605598 (executing program) 2021/03/03 22:10:13 fetching corpus: 3650, signal 526388/609916 (executing program) 2021/03/03 22:10:13 fetching corpus: 3700, signal 530185/614328 (executing program) 2021/03/03 22:10:13 fetching corpus: 3750, signal 533239/618144 (executing program) 2021/03/03 22:10:14 fetching corpus: 3800, signal 536990/622551 (executing program) 2021/03/03 22:10:14 fetching corpus: 3850, signal 541513/627635 (executing program) 2021/03/03 22:10:14 fetching corpus: 3900, signal 543629/630634 (executing program) 2021/03/03 22:10:14 fetching corpus: 3950, signal 546189/633963 (executing program) 2021/03/03 22:10:14 fetching corpus: 4000, signal 549261/637736 (executing program) 2021/03/03 22:10:15 fetching corpus: 4050, signal 550477/639862 (executing program) 2021/03/03 22:10:15 fetching corpus: 4100, signal 552768/642958 (executing program) 2021/03/03 22:10:15 fetching corpus: 4150, signal 555297/646199 (executing program) 2021/03/03 22:10:15 fetching corpus: 4200, signal 557542/649229 (executing program) 2021/03/03 22:10:15 fetching corpus: 4250, signal 559724/652107 (executing program) 2021/03/03 22:10:16 fetching corpus: 4300, signal 563254/656166 (executing program) 2021/03/03 22:10:16 fetching corpus: 4350, signal 565721/659332 (executing program) 2021/03/03 22:10:16 fetching corpus: 4400, signal 568850/663066 (executing program) 2021/03/03 22:10:17 fetching corpus: 4450, signal 571195/666144 (executing program) 2021/03/03 22:10:17 fetching corpus: 4500, signal 573327/669012 (executing program) 2021/03/03 22:10:17 fetching corpus: 4550, signal 575042/671479 (executing program) 2021/03/03 22:10:17 fetching corpus: 4600, signal 576969/674147 (executing program) 2021/03/03 22:10:18 fetching corpus: 4650, signal 578801/676713 (executing program) 2021/03/03 22:10:18 fetching corpus: 4700, signal 581806/680317 (executing program) 2021/03/03 22:10:18 fetching corpus: 4750, signal 584552/683695 (executing program) 2021/03/03 22:10:18 fetching corpus: 4800, signal 586019/686008 (executing program) 2021/03/03 22:10:19 fetching corpus: 4850, signal 587768/688492 (executing program) 2021/03/03 22:10:19 fetching corpus: 4900, signal 590015/691418 (executing program) 2021/03/03 22:10:19 fetching corpus: 4950, signal 591742/693906 (executing program) 2021/03/03 22:10:19 fetching corpus: 5000, signal 594568/697302 (executing program) 2021/03/03 22:10:20 fetching corpus: 5050, signal 598155/701294 (executing program) 2021/03/03 22:10:20 fetching corpus: 5100, signal 599485/703380 (executing program) 2021/03/03 22:10:20 fetching corpus: 5150, signal 601327/705899 (executing program) 2021/03/03 22:10:20 fetching corpus: 5200, signal 602893/708195 (executing program) 2021/03/03 22:10:21 fetching corpus: 5250, signal 604415/710494 (executing program) 2021/03/03 22:10:21 fetching corpus: 5300, signal 606256/713025 (executing program) 2021/03/03 22:10:21 fetching corpus: 5350, signal 607802/715296 (executing program) 2021/03/03 22:10:21 fetching corpus: 5400, signal 609056/717335 (executing program) 2021/03/03 22:10:21 fetching corpus: 5450, signal 611423/720263 (executing program) 2021/03/03 22:10:22 fetching corpus: 5500, signal 613118/722636 (executing program) 2021/03/03 22:10:22 fetching corpus: 5550, signal 614547/724782 (executing program) 2021/03/03 22:10:22 fetching corpus: 5600, signal 617342/728012 (executing program) 2021/03/03 22:10:22 fetching corpus: 5650, signal 619250/730550 (executing program) 2021/03/03 22:10:23 fetching corpus: 5700, signal 621174/733027 (executing program) 2021/03/03 22:10:23 fetching corpus: 5750, signal 623026/735497 (executing program) 2021/03/03 22:10:23 fetching corpus: 5800, signal 625229/738195 (executing program) 2021/03/03 22:10:23 fetching corpus: 5850, signal 627724/741162 (executing program) 2021/03/03 22:10:24 fetching corpus: 5900, signal 629800/743761 (executing program) 2021/03/03 22:10:24 fetching corpus: 5950, signal 631262/745943 (executing program) 2021/03/03 22:10:24 fetching corpus: 6000, signal 633573/748721 (executing program) 2021/03/03 22:10:25 fetching corpus: 6050, signal 636082/751673 (executing program) 2021/03/03 22:10:25 fetching corpus: 6100, signal 637630/753921 (executing program) 2021/03/03 22:10:25 fetching corpus: 6150, signal 638776/755801 (executing program) 2021/03/03 22:10:25 fetching corpus: 6200, signal 640864/758427 (executing program) 2021/03/03 22:10:25 fetching corpus: 6250, signal 642362/760551 (executing program) 2021/03/03 22:10:26 fetching corpus: 6300, signal 643849/762655 (executing program) 2021/03/03 22:10:26 fetching corpus: 6350, signal 646205/765465 (executing program) 2021/03/03 22:10:26 fetching corpus: 6400, signal 648258/767947 (executing program) 2021/03/03 22:10:27 fetching corpus: 6450, signal 650439/770592 (executing program) 2021/03/03 22:10:27 fetching corpus: 6500, signal 652275/772926 (executing program) 2021/03/03 22:10:27 fetching corpus: 6550, signal 653835/775077 (executing program) 2021/03/03 22:10:27 fetching corpus: 6600, signal 655159/777066 (executing program) 2021/03/03 22:10:27 fetching corpus: 6650, signal 656688/779165 (executing program) 2021/03/03 22:10:28 fetching corpus: 6700, signal 659025/781883 (executing program) 2021/03/03 22:10:28 fetching corpus: 6750, signal 660489/783913 (executing program) 2021/03/03 22:10:28 fetching corpus: 6800, signal 661627/785701 (executing program) 2021/03/03 22:10:28 fetching corpus: 6850, signal 663453/787983 (executing program) 2021/03/03 22:10:29 fetching corpus: 6900, signal 666119/790920 (executing program) 2021/03/03 22:10:29 fetching corpus: 6950, signal 667713/793000 (executing program) 2021/03/03 22:10:29 fetching corpus: 7000, signal 669117/794997 (executing program) 2021/03/03 22:10:29 fetching corpus: 7050, signal 670982/797315 (executing program) 2021/03/03 22:10:30 fetching corpus: 7100, signal 672226/799123 (executing program) 2021/03/03 22:10:30 fetching corpus: 7150, signal 674208/801544 (executing program) 2021/03/03 22:10:30 fetching corpus: 7200, signal 675356/803260 (executing program) 2021/03/03 22:10:31 fetching corpus: 7250, signal 677072/805430 (executing program) 2021/03/03 22:10:31 fetching corpus: 7300, signal 678504/807416 (executing program) 2021/03/03 22:10:31 fetching corpus: 7350, signal 680287/809608 (executing program) 2021/03/03 22:10:32 fetching corpus: 7400, signal 682044/811826 (executing program) 2021/03/03 22:10:32 fetching corpus: 7450, signal 683740/813968 (executing program) 2021/03/03 22:10:32 fetching corpus: 7500, signal 684932/815773 (executing program) 2021/03/03 22:10:32 fetching corpus: 7550, signal 687818/818838 (executing program) 2021/03/03 22:10:32 fetching corpus: 7600, signal 689374/820917 (executing program) 2021/03/03 22:10:33 fetching corpus: 7650, signal 690793/822859 (executing program) 2021/03/03 22:10:33 fetching corpus: 7700, signal 691735/824463 (executing program) 2021/03/03 22:10:33 fetching corpus: 7750, signal 692942/826214 (executing program) 2021/03/03 22:10:34 fetching corpus: 7800, signal 694371/828185 (executing program) 2021/03/03 22:10:34 fetching corpus: 7850, signal 695116/829562 (executing program) 2021/03/03 22:10:34 fetching corpus: 7900, signal 697126/831864 (executing program) 2021/03/03 22:10:34 fetching corpus: 7950, signal 698496/833670 (executing program) 2021/03/03 22:10:34 fetching corpus: 8000, signal 700595/836119 (executing program) 2021/03/03 22:10:35 fetching corpus: 8050, signal 701819/837845 (executing program) 2021/03/03 22:10:35 fetching corpus: 8100, signal 703394/839865 (executing program) 2021/03/03 22:10:35 fetching corpus: 8150, signal 706133/842739 (executing program) 2021/03/03 22:10:36 fetching corpus: 8200, signal 708958/845658 (executing program) 2021/03/03 22:10:36 fetching corpus: 8250, signal 710554/847692 (executing program) 2021/03/03 22:10:36 fetching corpus: 8300, signal 712241/849753 (executing program) 2021/03/03 22:10:36 fetching corpus: 8350, signal 713884/851754 (executing program) 2021/03/03 22:10:37 fetching corpus: 8400, signal 715221/853517 (executing program) 2021/03/03 22:10:37 fetching corpus: 8450, signal 716106/854983 (executing program) 2021/03/03 22:10:37 fetching corpus: 8500, signal 717261/856643 (executing program) 2021/03/03 22:10:37 fetching corpus: 8550, signal 718390/858256 (executing program) 2021/03/03 22:10:38 fetching corpus: 8600, signal 720535/860622 (executing program) 2021/03/03 22:10:38 fetching corpus: 8650, signal 722153/862566 (executing program) 2021/03/03 22:10:38 fetching corpus: 8700, signal 723170/864120 (executing program) 2021/03/03 22:10:39 fetching corpus: 8750, signal 723992/865516 (executing program) 2021/03/03 22:10:39 fetching corpus: 8800, signal 725091/867087 (executing program) 2021/03/03 22:10:39 fetching corpus: 8850, signal 725995/868486 (executing program) 2021/03/03 22:10:39 fetching corpus: 8900, signal 727478/870334 (executing program) 2021/03/03 22:10:39 fetching corpus: 8950, signal 729507/872530 (executing program) 2021/03/03 22:10:40 fetching corpus: 9000, signal 730129/873759 (executing program) 2021/03/03 22:10:40 fetching corpus: 9050, signal 732342/876079 (executing program) 2021/03/03 22:10:40 fetching corpus: 9100, signal 733860/877940 (executing program) 2021/03/03 22:10:40 fetching corpus: 9150, signal 735597/879967 (executing program) 2021/03/03 22:10:40 fetching corpus: 9200, signal 736768/881596 (executing program) 2021/03/03 22:10:41 fetching corpus: 9250, signal 738439/883528 (executing program) 2021/03/03 22:10:41 fetching corpus: 9300, signal 739523/885058 (executing program) 2021/03/03 22:10:41 fetching corpus: 9350, signal 741335/887121 (executing program) 2021/03/03 22:10:42 fetching corpus: 9400, signal 742449/888626 (executing program) 2021/03/03 22:10:42 fetching corpus: 9450, signal 743519/890142 (executing program) 2021/03/03 22:10:42 fetching corpus: 9500, signal 745195/892024 (executing program) 2021/03/03 22:10:42 fetching corpus: 9550, signal 746294/893564 (executing program) 2021/03/03 22:10:42 fetching corpus: 9600, signal 747624/895231 (executing program) 2021/03/03 22:10:43 fetching corpus: 9650, signal 748930/896902 (executing program) 2021/03/03 22:10:43 fetching corpus: 9700, signal 749647/898154 (executing program) 2021/03/03 22:10:44 fetching corpus: 9750, signal 750801/899696 (executing program) 2021/03/03 22:10:44 fetching corpus: 9800, signal 751908/901242 (executing program) 2021/03/03 22:10:44 fetching corpus: 9850, signal 753204/902857 (executing program) 2021/03/03 22:10:44 fetching corpus: 9900, signal 754218/904259 (executing program) 2021/03/03 22:10:44 fetching corpus: 9950, signal 755046/905568 (executing program) 2021/03/03 22:10:45 fetching corpus: 10000, signal 756218/907100 (executing program) syzkaller login: [ 132.532717][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.542421][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 22:10:45 fetching corpus: 10050, signal 757537/908744 (executing program) 2021/03/03 22:10:45 fetching corpus: 10100, signal 759244/910615 (executing program) 2021/03/03 22:10:46 fetching corpus: 10150, signal 760268/911989 (executing program) 2021/03/03 22:10:46 fetching corpus: 10200, signal 761043/913238 (executing program) 2021/03/03 22:10:46 fetching corpus: 10250, signal 762154/914710 (executing program) 2021/03/03 22:10:46 fetching corpus: 10300, signal 763617/916423 (executing program) 2021/03/03 22:10:47 fetching corpus: 10350, signal 764504/917753 (executing program) 2021/03/03 22:10:47 fetching corpus: 10400, signal 765166/918924 (executing program) 2021/03/03 22:10:47 fetching corpus: 10450, signal 766740/920685 (executing program) 2021/03/03 22:10:47 fetching corpus: 10500, signal 767791/922062 (executing program) 2021/03/03 22:10:48 fetching corpus: 10550, signal 769159/923668 (executing program) 2021/03/03 22:10:48 fetching corpus: 10600, signal 769969/924923 (executing program) 2021/03/03 22:10:48 fetching corpus: 10650, signal 770942/926297 (executing program) 2021/03/03 22:10:48 fetching corpus: 10700, signal 772223/927865 (executing program) 2021/03/03 22:10:49 fetching corpus: 10750, signal 773627/929479 (executing program) 2021/03/03 22:10:49 fetching corpus: 10800, signal 774777/930967 (executing program) 2021/03/03 22:10:49 fetching corpus: 10850, signal 775565/932172 (executing program) 2021/03/03 22:10:49 fetching corpus: 10900, signal 776359/933400 (executing program) 2021/03/03 22:10:50 fetching corpus: 10950, signal 777104/934570 (executing program) 2021/03/03 22:10:50 fetching corpus: 11000, signal 778390/936050 (executing program) 2021/03/03 22:10:50 fetching corpus: 11050, signal 779872/937722 (executing program) 2021/03/03 22:10:50 fetching corpus: 11100, signal 780513/938846 (executing program) 2021/03/03 22:10:50 fetching corpus: 11150, signal 781229/940023 (executing program) 2021/03/03 22:10:51 fetching corpus: 11200, signal 782519/941564 (executing program) 2021/03/03 22:10:51 fetching corpus: 11250, signal 783534/942873 (executing program) 2021/03/03 22:10:51 fetching corpus: 11300, signal 784207/943968 (executing program) 2021/03/03 22:10:51 fetching corpus: 11350, signal 785302/945372 (executing program) 2021/03/03 22:10:52 fetching corpus: 11400, signal 786506/946790 (executing program) 2021/03/03 22:10:52 fetching corpus: 11450, signal 787224/947922 (executing program) 2021/03/03 22:10:52 fetching corpus: 11500, signal 787892/949032 (executing program) 2021/03/03 22:10:52 fetching corpus: 11550, signal 789515/950773 (executing program) 2021/03/03 22:10:53 fetching corpus: 11600, signal 790621/952176 (executing program) 2021/03/03 22:10:53 fetching corpus: 11650, signal 792129/953829 (executing program) 2021/03/03 22:10:53 fetching corpus: 11700, signal 794183/955839 (executing program) 2021/03/03 22:10:53 fetching corpus: 11750, signal 795305/957232 (executing program) 2021/03/03 22:10:53 fetching corpus: 11800, signal 796358/958556 (executing program) 2021/03/03 22:10:54 fetching corpus: 11850, signal 797404/959824 (executing program) 2021/03/03 22:10:54 fetching corpus: 11900, signal 798656/961324 (executing program) 2021/03/03 22:10:54 fetching corpus: 11950, signal 799646/962589 (executing program) 2021/03/03 22:10:54 fetching corpus: 12000, signal 800474/963764 (executing program) 2021/03/03 22:10:55 fetching corpus: 12050, signal 801660/965125 (executing program) 2021/03/03 22:10:55 fetching corpus: 12100, signal 804398/967450 (executing program) 2021/03/03 22:10:55 fetching corpus: 12150, signal 805212/968635 (executing program) 2021/03/03 22:10:55 fetching corpus: 12200, signal 806199/969879 (executing program) 2021/03/03 22:10:56 fetching corpus: 12250, signal 807317/971240 (executing program) 2021/03/03 22:10:56 fetching corpus: 12300, signal 808179/972373 (executing program) 2021/03/03 22:10:56 fetching corpus: 12350, signal 808990/973488 (executing program) 2021/03/03 22:10:57 fetching corpus: 12400, signal 809717/974576 (executing program) 2021/03/03 22:10:57 fetching corpus: 12450, signal 810446/975633 (executing program) 2021/03/03 22:10:57 fetching corpus: 12500, signal 811973/977164 (executing program) 2021/03/03 22:10:57 fetching corpus: 12550, signal 812980/978399 (executing program) 2021/03/03 22:10:58 fetching corpus: 12600, signal 813922/979572 (executing program) 2021/03/03 22:10:58 fetching corpus: 12650, signal 814779/980735 (executing program) 2021/03/03 22:10:58 fetching corpus: 12700, signal 817393/982901 (executing program) 2021/03/03 22:10:59 fetching corpus: 12750, signal 818360/984126 (executing program) 2021/03/03 22:10:59 fetching corpus: 12800, signal 819499/985359 (executing program) 2021/03/03 22:10:59 fetching corpus: 12850, signal 820279/986489 (executing program) 2021/03/03 22:10:59 fetching corpus: 12900, signal 821169/987631 (executing program) 2021/03/03 22:10:59 fetching corpus: 12950, signal 822319/988970 (executing program) 2021/03/03 22:11:00 fetching corpus: 13000, signal 823397/990229 (executing program) 2021/03/03 22:11:00 fetching corpus: 13050, signal 824200/991387 (executing program) 2021/03/03 22:11:00 fetching corpus: 13100, signal 825132/992554 (executing program) 2021/03/03 22:11:01 fetching corpus: 13150, signal 826352/993854 (executing program) 2021/03/03 22:11:01 fetching corpus: 13200, signal 828211/995532 (executing program) 2021/03/03 22:11:01 fetching corpus: 13250, signal 829032/996594 (executing program) 2021/03/03 22:11:01 fetching corpus: 13300, signal 830194/997898 (executing program) 2021/03/03 22:11:02 fetching corpus: 13350, signal 831135/999102 (executing program) 2021/03/03 22:11:02 fetching corpus: 13400, signal 831935/1000144 (executing program) 2021/03/03 22:11:03 fetching corpus: 13450, signal 833064/1001393 (executing program) 2021/03/03 22:11:03 fetching corpus: 13500, signal 833821/1002452 (executing program) 2021/03/03 22:11:03 fetching corpus: 13550, signal 834742/1003606 (executing program) 2021/03/03 22:11:03 fetching corpus: 13600, signal 835566/1004664 (executing program) 2021/03/03 22:11:03 fetching corpus: 13650, signal 836302/1005703 (executing program) 2021/03/03 22:11:03 fetching corpus: 13700, signal 837168/1006786 (executing program) 2021/03/03 22:11:04 fetching corpus: 13750, signal 837746/1007724 (executing program) 2021/03/03 22:11:04 fetching corpus: 13800, signal 838744/1008870 (executing program) 2021/03/03 22:11:04 fetching corpus: 13850, signal 839504/1009933 (executing program) 2021/03/03 22:11:04 fetching corpus: 13900, signal 840565/1011117 (executing program) 2021/03/03 22:11:04 fetching corpus: 13950, signal 841239/1012107 (executing program) 2021/03/03 22:11:05 fetching corpus: 14000, signal 841837/1013027 (executing program) 2021/03/03 22:11:05 fetching corpus: 14050, signal 842738/1014173 (executing program) 2021/03/03 22:11:05 fetching corpus: 14100, signal 843801/1015363 (executing program) 2021/03/03 22:11:06 fetching corpus: 14150, signal 844831/1016536 (executing program) 2021/03/03 22:11:06 fetching corpus: 14200, signal 846190/1017850 (executing program) 2021/03/03 22:11:06 fetching corpus: 14250, signal 847068/1018988 (executing program) 2021/03/03 22:11:06 fetching corpus: 14300, signal 847920/1020034 (executing program) 2021/03/03 22:11:07 fetching corpus: 14350, signal 848580/1021006 (executing program) 2021/03/03 22:11:07 fetching corpus: 14400, signal 849557/1022133 (executing program) 2021/03/03 22:11:07 fetching corpus: 14450, signal 850640/1023253 (executing program) 2021/03/03 22:11:07 fetching corpus: 14500, signal 851818/1024470 (executing program) 2021/03/03 22:11:08 fetching corpus: 14550, signal 852658/1025486 (executing program) 2021/03/03 22:11:08 fetching corpus: 14600, signal 853468/1026468 (executing program) 2021/03/03 22:11:08 fetching corpus: 14650, signal 856763/1028790 (executing program) 2021/03/03 22:11:08 fetching corpus: 14700, signal 857505/1029782 (executing program) 2021/03/03 22:11:09 fetching corpus: 14750, signal 858673/1031012 (executing program) 2021/03/03 22:11:09 fetching corpus: 14800, signal 859302/1031880 (executing program) 2021/03/03 22:11:09 fetching corpus: 14850, signal 860151/1032884 (executing program) 2021/03/03 22:11:10 fetching corpus: 14900, signal 861437/1034098 (executing program) 2021/03/03 22:11:10 fetching corpus: 14950, signal 862125/1034974 (executing program) 2021/03/03 22:11:10 fetching corpus: 15000, signal 863811/1036400 (executing program) 2021/03/03 22:11:10 fetching corpus: 15050, signal 864995/1037588 (executing program) 2021/03/03 22:11:11 fetching corpus: 15100, signal 865911/1038604 (executing program) 2021/03/03 22:11:11 fetching corpus: 15150, signal 866759/1039585 (executing program) 2021/03/03 22:11:11 fetching corpus: 15200, signal 867578/1040547 (executing program) 2021/03/03 22:11:12 fetching corpus: 15250, signal 868708/1041621 (executing program) 2021/03/03 22:11:12 fetching corpus: 15300, signal 869802/1042748 (executing program) 2021/03/03 22:11:12 fetching corpus: 15350, signal 870451/1043632 (executing program) 2021/03/03 22:11:12 fetching corpus: 15400, signal 871539/1044752 (executing program) 2021/03/03 22:11:13 fetching corpus: 15450, signal 872278/1045639 (executing program) 2021/03/03 22:11:13 fetching corpus: 15500, signal 873173/1046695 (executing program) 2021/03/03 22:11:13 fetching corpus: 15550, signal 873698/1047530 (executing program) 2021/03/03 22:11:13 fetching corpus: 15600, signal 874642/1048523 (executing program) 2021/03/03 22:11:14 fetching corpus: 15650, signal 875494/1049507 (executing program) 2021/03/03 22:11:14 fetching corpus: 15700, signal 876305/1050513 (executing program) 2021/03/03 22:11:14 fetching corpus: 15750, signal 876927/1051401 (executing program) 2021/03/03 22:11:14 fetching corpus: 15800, signal 878068/1052465 (executing program) 2021/03/03 22:11:15 fetching corpus: 15850, signal 878964/1053394 (executing program) 2021/03/03 22:11:15 fetching corpus: 15900, signal 879777/1054329 (executing program) 2021/03/03 22:11:15 fetching corpus: 15950, signal 880465/1055198 (executing program) 2021/03/03 22:11:15 fetching corpus: 16000, signal 881385/1056186 (executing program) 2021/03/03 22:11:16 fetching corpus: 16050, signal 882881/1057461 (executing program) 2021/03/03 22:11:16 fetching corpus: 16100, signal 883622/1058367 (executing program) 2021/03/03 22:11:16 fetching corpus: 16150, signal 884358/1059225 (executing program) 2021/03/03 22:11:16 fetching corpus: 16200, signal 885469/1060292 (executing program) 2021/03/03 22:11:17 fetching corpus: 16250, signal 886449/1061296 (executing program) 2021/03/03 22:11:17 fetching corpus: 16300, signal 886818/1062043 (executing program) 2021/03/03 22:11:17 fetching corpus: 16350, signal 887307/1062805 (executing program) 2021/03/03 22:11:17 fetching corpus: 16400, signal 888112/1063652 (executing program) 2021/03/03 22:11:18 fetching corpus: 16450, signal 888779/1064487 (executing program) 2021/03/03 22:11:18 fetching corpus: 16500, signal 889551/1065344 (executing program) 2021/03/03 22:11:18 fetching corpus: 16550, signal 890433/1066252 (executing program) 2021/03/03 22:11:18 fetching corpus: 16600, signal 891370/1067189 (executing program) 2021/03/03 22:11:19 fetching corpus: 16650, signal 892682/1068271 (executing program) 2021/03/03 22:11:19 fetching corpus: 16700, signal 893365/1069100 (executing program) 2021/03/03 22:11:19 fetching corpus: 16750, signal 893884/1069863 (executing program) 2021/03/03 22:11:19 fetching corpus: 16800, signal 894648/1070712 (executing program) 2021/03/03 22:11:20 fetching corpus: 16850, signal 895212/1071499 (executing program) 2021/03/03 22:11:20 fetching corpus: 16900, signal 895829/1072246 (executing program) 2021/03/03 22:11:20 fetching corpus: 16950, signal 896462/1073050 (executing program) 2021/03/03 22:11:20 fetching corpus: 17000, signal 897354/1073940 (executing program) 2021/03/03 22:11:21 fetching corpus: 17050, signal 898880/1075065 (executing program) 2021/03/03 22:11:21 fetching corpus: 17100, signal 899374/1075804 (executing program) 2021/03/03 22:11:21 fetching corpus: 17150, signal 900464/1076770 (executing program) 2021/03/03 22:11:21 fetching corpus: 17200, signal 901214/1077608 (executing program) 2021/03/03 22:11:22 fetching corpus: 17250, signal 901885/1078395 (executing program) 2021/03/03 22:11:22 fetching corpus: 17300, signal 902679/1079245 (executing program) 2021/03/03 22:11:22 fetching corpus: 17350, signal 903414/1080060 (executing program) 2021/03/03 22:11:23 fetching corpus: 17400, signal 904324/1080947 (executing program) 2021/03/03 22:11:23 fetching corpus: 17450, signal 905070/1081811 (executing program) 2021/03/03 22:11:23 fetching corpus: 17500, signal 905737/1082587 (executing program) 2021/03/03 22:11:23 fetching corpus: 17550, signal 906215/1083287 (executing program) 2021/03/03 22:11:24 fetching corpus: 17600, signal 907130/1084186 (executing program) 2021/03/03 22:11:24 fetching corpus: 17650, signal 907905/1084978 (executing program) 2021/03/03 22:11:24 fetching corpus: 17700, signal 908342/1085659 (executing program) 2021/03/03 22:11:25 fetching corpus: 17750, signal 908797/1086379 (executing program) 2021/03/03 22:11:25 fetching corpus: 17800, signal 909367/1087111 (executing program) 2021/03/03 22:11:25 fetching corpus: 17850, signal 909962/1087877 (executing program) 2021/03/03 22:11:25 fetching corpus: 17900, signal 911497/1088959 (executing program) 2021/03/03 22:11:26 fetching corpus: 17950, signal 912398/1089826 (executing program) 2021/03/03 22:11:26 fetching corpus: 18000, signal 912994/1090660 (executing program) 2021/03/03 22:11:26 fetching corpus: 18050, signal 913791/1091494 (executing program) 2021/03/03 22:11:26 fetching corpus: 18100, signal 914429/1092249 (executing program) 2021/03/03 22:11:27 fetching corpus: 18150, signal 915360/1093104 (executing program) 2021/03/03 22:11:27 fetching corpus: 18200, signal 915809/1093799 (executing program) 2021/03/03 22:11:27 fetching corpus: 18250, signal 917103/1094793 (executing program) 2021/03/03 22:11:28 fetching corpus: 18300, signal 917743/1095497 (executing program) 2021/03/03 22:11:28 fetching corpus: 18350, signal 918933/1096476 (executing program) 2021/03/03 22:11:28 fetching corpus: 18400, signal 919682/1097280 (executing program) 2021/03/03 22:11:28 fetching corpus: 18450, signal 920327/1097988 (executing program) 2021/03/03 22:11:29 fetching corpus: 18500, signal 920729/1098639 (executing program) 2021/03/03 22:11:29 fetching corpus: 18550, signal 921310/1099343 (executing program) 2021/03/03 22:11:29 fetching corpus: 18600, signal 921932/1100078 (executing program) 2021/03/03 22:11:29 fetching corpus: 18650, signal 922394/1100739 (executing program) 2021/03/03 22:11:29 fetching corpus: 18700, signal 923122/1101478 (executing program) 2021/03/03 22:11:30 fetching corpus: 18750, signal 923874/1102243 (executing program) 2021/03/03 22:11:30 fetching corpus: 18800, signal 924319/1102847 (executing program) 2021/03/03 22:11:30 fetching corpus: 18850, signal 925052/1103584 (executing program) 2021/03/03 22:11:30 fetching corpus: 18900, signal 925815/1104359 (executing program) 2021/03/03 22:11:31 fetching corpus: 18950, signal 926780/1105180 (executing program) 2021/03/03 22:11:31 fetching corpus: 19000, signal 927286/1105837 (executing program) 2021/03/03 22:11:31 fetching corpus: 19050, signal 928043/1106568 (executing program) 2021/03/03 22:11:31 fetching corpus: 19100, signal 928811/1107290 (executing program) 2021/03/03 22:11:32 fetching corpus: 19150, signal 929954/1108161 (executing program) 2021/03/03 22:11:32 fetching corpus: 19200, signal 930567/1108856 (executing program) 2021/03/03 22:11:32 fetching corpus: 19250, signal 931098/1109538 (executing program) 2021/03/03 22:11:32 fetching corpus: 19300, signal 931696/1110235 (executing program) 2021/03/03 22:11:33 fetching corpus: 19350, signal 932466/1110930 (executing program) 2021/03/03 22:11:33 fetching corpus: 19400, signal 932976/1111555 (executing program) 2021/03/03 22:11:33 fetching corpus: 19450, signal 933781/1112291 (executing program) 2021/03/03 22:11:33 fetching corpus: 19500, signal 934379/1112941 (executing program) 2021/03/03 22:11:34 fetching corpus: 19550, signal 934865/1113557 (executing program) 2021/03/03 22:11:34 fetching corpus: 19600, signal 935603/1114262 (executing program) 2021/03/03 22:11:34 fetching corpus: 19650, signal 936074/1114853 (executing program) 2021/03/03 22:11:35 fetching corpus: 19700, signal 936666/1115506 (executing program) 2021/03/03 22:11:35 fetching corpus: 19750, signal 937064/1116099 (executing program) 2021/03/03 22:11:35 fetching corpus: 19800, signal 937817/1116826 (executing program) 2021/03/03 22:11:35 fetching corpus: 19850, signal 938474/1117510 (executing program) 2021/03/03 22:11:35 fetching corpus: 19900, signal 939594/1118322 (executing program) 2021/03/03 22:11:35 fetching corpus: 19950, signal 940066/1118917 (executing program) 2021/03/03 22:11:36 fetching corpus: 20000, signal 940695/1119551 (executing program) 2021/03/03 22:11:36 fetching corpus: 20050, signal 941153/1120139 (executing program) 2021/03/03 22:11:36 fetching corpus: 20100, signal 941545/1120676 (executing program) 2021/03/03 22:11:37 fetching corpus: 20150, signal 942185/1121326 (executing program) 2021/03/03 22:11:37 fetching corpus: 20200, signal 942700/1121950 (executing program) 2021/03/03 22:11:37 fetching corpus: 20250, signal 944032/1122820 (executing program) 2021/03/03 22:11:38 fetching corpus: 20300, signal 944794/1123534 (executing program) 2021/03/03 22:11:38 fetching corpus: 20350, signal 945355/1124138 (executing program) 2021/03/03 22:11:38 fetching corpus: 20400, signal 946288/1124849 (executing program) 2021/03/03 22:11:38 fetching corpus: 20450, signal 947018/1125555 (executing program) 2021/03/03 22:11:38 fetching corpus: 20500, signal 947470/1126133 (executing program) 2021/03/03 22:11:39 fetching corpus: 20550, signal 948370/1126808 (executing program) 2021/03/03 22:11:39 fetching corpus: 20600, signal 948819/1127357 (executing program) 2021/03/03 22:11:39 fetching corpus: 20650, signal 949485/1128020 (executing program) 2021/03/03 22:11:39 fetching corpus: 20700, signal 950119/1128635 (executing program) 2021/03/03 22:11:40 fetching corpus: 20750, signal 951565/1129542 (executing program) 2021/03/03 22:11:40 fetching corpus: 20800, signal 952117/1130125 (executing program) 2021/03/03 22:11:40 fetching corpus: 20850, signal 952909/1130805 (executing program) 2021/03/03 22:11:40 fetching corpus: 20900, signal 953307/1131372 (executing program) 2021/03/03 22:11:41 fetching corpus: 20950, signal 953966/1131981 (executing program) 2021/03/03 22:11:41 fetching corpus: 21000, signal 954599/1132572 (executing program) 2021/03/03 22:11:41 fetching corpus: 21050, signal 955263/1133196 (executing program) 2021/03/03 22:11:41 fetching corpus: 21100, signal 956680/1134025 (executing program) 2021/03/03 22:11:41 fetching corpus: 21150, signal 957370/1134658 (executing program) 2021/03/03 22:11:42 fetching corpus: 21200, signal 958383/1135335 (executing program) 2021/03/03 22:11:42 fetching corpus: 21250, signal 958828/1135857 (executing program) 2021/03/03 22:11:42 fetching corpus: 21300, signal 959492/1136469 (executing program) 2021/03/03 22:11:42 fetching corpus: 21350, signal 959927/1137027 (executing program) 2021/03/03 22:11:43 fetching corpus: 21400, signal 960311/1137548 (executing program) 2021/03/03 22:11:43 fetching corpus: 21450, signal 960991/1138139 (executing program) 2021/03/03 22:11:43 fetching corpus: 21500, signal 961309/1138651 (executing program) 2021/03/03 22:11:44 fetching corpus: 21550, signal 962067/1139270 (executing program) 2021/03/03 22:11:44 fetching corpus: 21600, signal 962535/1139798 (executing program) 2021/03/03 22:11:44 fetching corpus: 21650, signal 962849/1140308 (executing program) 2021/03/03 22:11:44 fetching corpus: 21700, signal 963371/1140889 (executing program) 2021/03/03 22:11:44 fetching corpus: 21750, signal 963888/1141436 (executing program) 2021/03/03 22:11:45 fetching corpus: 21800, signal 964575/1142036 (executing program) 2021/03/03 22:11:45 fetching corpus: 21850, signal 965018/1142562 (executing program) 2021/03/03 22:11:45 fetching corpus: 21900, signal 965352/1143055 (executing program) 2021/03/03 22:11:45 fetching corpus: 21950, signal 965918/1143595 (executing program) 2021/03/03 22:11:46 fetching corpus: 22000, signal 966387/1144136 (executing program) 2021/03/03 22:11:46 fetching corpus: 22050, signal 966789/1144653 (executing program) 2021/03/03 22:11:46 fetching corpus: 22100, signal 967341/1145168 (executing program) 2021/03/03 22:11:46 fetching corpus: 22150, signal 967830/1145717 (executing program) 2021/03/03 22:11:46 fetching corpus: 22200, signal 968425/1146254 (executing program) [ 193.969522][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.975883][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 22:11:46 fetching corpus: 22250, signal 969127/1146865 (executing program) 2021/03/03 22:11:47 fetching corpus: 22300, signal 970517/1147645 (executing program) 2021/03/03 22:11:47 fetching corpus: 22350, signal 971027/1148149 (executing program) 2021/03/03 22:11:47 fetching corpus: 22400, signal 971877/1148761 (executing program) 2021/03/03 22:11:47 fetching corpus: 22450, signal 972428/1149330 (executing program) 2021/03/03 22:11:47 fetching corpus: 22500, signal 972861/1149841 (executing program) 2021/03/03 22:11:47 fetching corpus: 22550, signal 973289/1150321 (executing program) 2021/03/03 22:11:48 fetching corpus: 22600, signal 974050/1150915 (executing program) 2021/03/03 22:11:48 fetching corpus: 22650, signal 974499/1151409 (executing program) 2021/03/03 22:11:48 fetching corpus: 22700, signal 975066/1151948 (executing program) 2021/03/03 22:11:48 fetching corpus: 22750, signal 975401/1152414 (executing program) 2021/03/03 22:11:48 fetching corpus: 22800, signal 976394/1153055 (executing program) 2021/03/03 22:11:48 fetching corpus: 22850, signal 976984/1153582 (executing program) 2021/03/03 22:11:49 fetching corpus: 22900, signal 977681/1154134 (executing program) 2021/03/03 22:11:49 fetching corpus: 22950, signal 978271/1154616 (executing program) 2021/03/03 22:11:49 fetching corpus: 23000, signal 978901/1155136 (executing program) 2021/03/03 22:11:49 fetching corpus: 23050, signal 979412/1155604 (executing program) 2021/03/03 22:11:49 fetching corpus: 23100, signal 979930/1156126 (executing program) 2021/03/03 22:11:49 fetching corpus: 23150, signal 980332/1156581 (executing program) 2021/03/03 22:11:49 fetching corpus: 23200, signal 981132/1157144 (executing program) 2021/03/03 22:11:49 fetching corpus: 23250, signal 981706/1157676 (executing program) 2021/03/03 22:11:49 fetching corpus: 23300, signal 982269/1158192 (executing program) 2021/03/03 22:11:50 fetching corpus: 23350, signal 982712/1158651 (executing program) 2021/03/03 22:11:50 fetching corpus: 23400, signal 983432/1159173 (executing program) 2021/03/03 22:11:50 fetching corpus: 23450, signal 984180/1159754 (executing program) 2021/03/03 22:11:50 fetching corpus: 23500, signal 985190/1160374 (executing program) 2021/03/03 22:11:50 fetching corpus: 23550, signal 985742/1160866 (executing program) 2021/03/03 22:11:50 fetching corpus: 23600, signal 986215/1161347 (executing program) 2021/03/03 22:11:50 fetching corpus: 23650, signal 986928/1161887 (executing program) 2021/03/03 22:11:50 fetching corpus: 23700, signal 987456/1162354 (executing program) 2021/03/03 22:11:50 fetching corpus: 23750, signal 987765/1162786 (executing program) 2021/03/03 22:11:51 fetching corpus: 23800, signal 988420/1163288 (executing program) 2021/03/03 22:11:51 fetching corpus: 23850, signal 988844/1163757 (executing program) 2021/03/03 22:11:51 fetching corpus: 23900, signal 989361/1164211 (executing program) 2021/03/03 22:11:51 fetching corpus: 23950, signal 989798/1164660 (executing program) 2021/03/03 22:11:51 fetching corpus: 24000, signal 990274/1165184 (executing program) 2021/03/03 22:11:51 fetching corpus: 24050, signal 991063/1165717 (executing program) 2021/03/03 22:11:51 fetching corpus: 24100, signal 991613/1166190 (executing program) 2021/03/03 22:11:52 fetching corpus: 24150, signal 992137/1166660 (executing program) 2021/03/03 22:11:52 fetching corpus: 24200, signal 992605/1167129 (executing program) 2021/03/03 22:11:52 fetching corpus: 24250, signal 993038/1167587 (executing program) 2021/03/03 22:11:52 fetching corpus: 24300, signal 993659/1168077 (executing program) 2021/03/03 22:11:52 fetching corpus: 24350, signal 994183/1168512 (executing program) 2021/03/03 22:11:52 fetching corpus: 24400, signal 994850/1169017 (executing program) 2021/03/03 22:11:52 fetching corpus: 24450, signal 995653/1169480 (executing program) 2021/03/03 22:11:52 fetching corpus: 24500, signal 996300/1169968 (executing program) 2021/03/03 22:11:53 fetching corpus: 24550, signal 996870/1170469 (executing program) 2021/03/03 22:11:53 fetching corpus: 24600, signal 997774/1170983 (executing program) 2021/03/03 22:11:53 fetching corpus: 24650, signal 998241/1171439 (executing program) 2021/03/03 22:11:53 fetching corpus: 24700, signal 998849/1171908 (executing program) 2021/03/03 22:11:53 fetching corpus: 24750, signal 999681/1172380 (executing program) 2021/03/03 22:11:53 fetching corpus: 24800, signal 1000112/1172778 (executing program) 2021/03/03 22:11:53 fetching corpus: 24850, signal 1000672/1173223 (executing program) 2021/03/03 22:11:54 fetching corpus: 24900, signal 1001320/1173710 (executing program) 2021/03/03 22:11:54 fetching corpus: 24950, signal 1001866/1174157 (executing program) 2021/03/03 22:11:54 fetching corpus: 25000, signal 1002365/1174538 (executing program) 2021/03/03 22:11:54 fetching corpus: 25050, signal 1002675/1174933 (executing program) 2021/03/03 22:11:54 fetching corpus: 25100, signal 1003291/1175358 (executing program) 2021/03/03 22:11:54 fetching corpus: 25150, signal 1003782/1175760 (executing program) 2021/03/03 22:11:54 fetching corpus: 25200, signal 1004456/1176235 (executing program) 2021/03/03 22:11:55 fetching corpus: 25250, signal 1004958/1176665 (executing program) 2021/03/03 22:11:55 fetching corpus: 25300, signal 1005361/1177068 (executing program) 2021/03/03 22:11:55 fetching corpus: 25350, signal 1005960/1177497 (executing program) 2021/03/03 22:11:55 fetching corpus: 25400, signal 1006508/1177904 (executing program) 2021/03/03 22:11:55 fetching corpus: 25450, signal 1006910/1178326 (executing program) 2021/03/03 22:11:55 fetching corpus: 25500, signal 1007391/1178717 (executing program) 2021/03/03 22:11:55 fetching corpus: 25550, signal 1008193/1179151 (executing program) 2021/03/03 22:11:56 fetching corpus: 25600, signal 1008697/1179537 (executing program) 2021/03/03 22:11:56 fetching corpus: 25650, signal 1009336/1179985 (executing program) 2021/03/03 22:11:56 fetching corpus: 25700, signal 1009999/1180440 (executing program) 2021/03/03 22:11:56 fetching corpus: 25750, signal 1010677/1180869 (executing program) 2021/03/03 22:11:56 fetching corpus: 25800, signal 1011010/1181233 (executing program) 2021/03/03 22:11:56 fetching corpus: 25850, signal 1011539/1181614 (executing program) 2021/03/03 22:11:56 fetching corpus: 25900, signal 1011988/1181984 (executing program) 2021/03/03 22:11:56 fetching corpus: 25950, signal 1012617/1182390 (executing program) 2021/03/03 22:11:57 fetching corpus: 26000, signal 1012991/1182785 (executing program) 2021/03/03 22:11:57 fetching corpus: 26050, signal 1013372/1183179 (executing program) 2021/03/03 22:11:57 fetching corpus: 26100, signal 1013841/1183575 (executing program) 2021/03/03 22:11:57 fetching corpus: 26150, signal 1014149/1183969 (executing program) 2021/03/03 22:11:57 fetching corpus: 26200, signal 1014684/1184358 (executing program) 2021/03/03 22:11:57 fetching corpus: 26250, signal 1015148/1184744 (executing program) 2021/03/03 22:11:57 fetching corpus: 26300, signal 1016038/1185172 (executing program) 2021/03/03 22:11:57 fetching corpus: 26350, signal 1016571/1185595 (executing program) 2021/03/03 22:11:58 fetching corpus: 26400, signal 1017209/1186005 (executing program) 2021/03/03 22:11:58 fetching corpus: 26450, signal 1017640/1186401 (executing program) 2021/03/03 22:11:58 fetching corpus: 26500, signal 1018313/1186812 (executing program) 2021/03/03 22:11:58 fetching corpus: 26550, signal 1018846/1187190 (executing program) 2021/03/03 22:11:58 fetching corpus: 26600, signal 1019355/1187554 (executing program) 2021/03/03 22:11:58 fetching corpus: 26650, signal 1022087/1188198 (executing program) 2021/03/03 22:11:58 fetching corpus: 26700, signal 1022523/1188548 (executing program) 2021/03/03 22:11:59 fetching corpus: 26750, signal 1022909/1188913 (executing program) 2021/03/03 22:11:59 fetching corpus: 26800, signal 1023408/1189273 (executing program) 2021/03/03 22:11:59 fetching corpus: 26850, signal 1023843/1189635 (executing program) 2021/03/03 22:11:59 fetching corpus: 26900, signal 1024122/1189960 (executing program) 2021/03/03 22:11:59 fetching corpus: 26950, signal 1024611/1190303 (executing program) 2021/03/03 22:11:59 fetching corpus: 27000, signal 1025198/1190647 (executing program) 2021/03/03 22:12:00 fetching corpus: 27050, signal 1025606/1191003 (executing program) 2021/03/03 22:12:00 fetching corpus: 27100, signal 1026206/1191393 (executing program) 2021/03/03 22:12:00 fetching corpus: 27150, signal 1026813/1191724 (executing program) 2021/03/03 22:12:00 fetching corpus: 27200, signal 1027304/1192082 (executing program) 2021/03/03 22:12:00 fetching corpus: 27250, signal 1027666/1192407 (executing program) 2021/03/03 22:12:00 fetching corpus: 27300, signal 1028226/1192735 (executing program) 2021/03/03 22:12:00 fetching corpus: 27350, signal 1028708/1193091 (executing program) 2021/03/03 22:12:00 fetching corpus: 27400, signal 1029174/1193441 (executing program) 2021/03/03 22:12:00 fetching corpus: 27450, signal 1029740/1193793 (executing program) 2021/03/03 22:12:01 fetching corpus: 27500, signal 1030489/1194166 (executing program) 2021/03/03 22:12:01 fetching corpus: 27550, signal 1031280/1194535 (executing program) 2021/03/03 22:12:01 fetching corpus: 27600, signal 1031701/1194882 (executing program) 2021/03/03 22:12:01 fetching corpus: 27650, signal 1032081/1195230 (executing program) 2021/03/03 22:12:01 fetching corpus: 27700, signal 1032631/1195561 (executing program) 2021/03/03 22:12:01 fetching corpus: 27750, signal 1032865/1195863 (executing program) 2021/03/03 22:12:01 fetching corpus: 27800, signal 1033547/1196194 (executing program) 2021/03/03 22:12:01 fetching corpus: 27850, signal 1034144/1196515 (executing program) 2021/03/03 22:12:02 fetching corpus: 27900, signal 1034660/1196869 (executing program) 2021/03/03 22:12:02 fetching corpus: 27950, signal 1035065/1197215 (executing program) 2021/03/03 22:12:02 fetching corpus: 28000, signal 1035648/1197544 (executing program) 2021/03/03 22:12:02 fetching corpus: 28050, signal 1035988/1197842 (executing program) 2021/03/03 22:12:02 fetching corpus: 28100, signal 1036330/1198159 (executing program) 2021/03/03 22:12:02 fetching corpus: 28150, signal 1036842/1198481 (executing program) 2021/03/03 22:12:02 fetching corpus: 28200, signal 1037165/1198761 (executing program) 2021/03/03 22:12:02 fetching corpus: 28250, signal 1037511/1199063 (executing program) 2021/03/03 22:12:03 fetching corpus: 28300, signal 1038111/1199384 (executing program) 2021/03/03 22:12:03 fetching corpus: 28350, signal 1038581/1199680 (executing program) 2021/03/03 22:12:03 fetching corpus: 28400, signal 1038959/1200000 (executing program) 2021/03/03 22:12:03 fetching corpus: 28450, signal 1039458/1200324 (executing program) 2021/03/03 22:12:03 fetching corpus: 28500, signal 1039978/1200643 (executing program) 2021/03/03 22:12:03 fetching corpus: 28550, signal 1040553/1200944 (executing program) 2021/03/03 22:12:03 fetching corpus: 28600, signal 1041067/1201279 (executing program) 2021/03/03 22:12:04 fetching corpus: 28650, signal 1041833/1201600 (executing program) 2021/03/03 22:12:04 fetching corpus: 28700, signal 1042262/1201896 (executing program) 2021/03/03 22:12:04 fetching corpus: 28750, signal 1042724/1202199 (executing program) 2021/03/03 22:12:04 fetching corpus: 28800, signal 1043350/1202511 (executing program) 2021/03/03 22:12:04 fetching corpus: 28850, signal 1044056/1202822 (executing program) 2021/03/03 22:12:04 fetching corpus: 28900, signal 1044388/1203102 (executing program) 2021/03/03 22:12:04 fetching corpus: 28950, signal 1044722/1203359 (executing program) 2021/03/03 22:12:05 fetching corpus: 29000, signal 1045216/1203651 (executing program) 2021/03/03 22:12:05 fetching corpus: 29050, signal 1045512/1203938 (executing program) 2021/03/03 22:12:05 fetching corpus: 29100, signal 1046016/1204244 (executing program) 2021/03/03 22:12:05 fetching corpus: 29150, signal 1046468/1204559 (executing program) 2021/03/03 22:12:05 fetching corpus: 29200, signal 1046904/1204832 (executing program) 2021/03/03 22:12:05 fetching corpus: 29250, signal 1047342/1205127 (executing program) 2021/03/03 22:12:05 fetching corpus: 29300, signal 1047820/1205422 (executing program) 2021/03/03 22:12:06 fetching corpus: 29350, signal 1048298/1205710 (executing program) 2021/03/03 22:12:06 fetching corpus: 29400, signal 1048910/1205969 (executing program) 2021/03/03 22:12:06 fetching corpus: 29450, signal 1049221/1206267 (executing program) 2021/03/03 22:12:06 fetching corpus: 29500, signal 1049699/1206540 (executing program) 2021/03/03 22:12:06 fetching corpus: 29550, signal 1050141/1206838 (executing program) 2021/03/03 22:12:06 fetching corpus: 29600, signal 1050964/1207129 (executing program) 2021/03/03 22:12:06 fetching corpus: 29650, signal 1051315/1207375 (executing program) 2021/03/03 22:12:06 fetching corpus: 29700, signal 1051603/1207630 (executing program) 2021/03/03 22:12:07 fetching corpus: 29750, signal 1052126/1207913 (executing program) 2021/03/03 22:12:07 fetching corpus: 29800, signal 1052365/1208173 (executing program) 2021/03/03 22:12:07 fetching corpus: 29850, signal 1052869/1208412 (executing program) 2021/03/03 22:12:07 fetching corpus: 29900, signal 1053187/1208670 (executing program) 2021/03/03 22:12:07 fetching corpus: 29950, signal 1053618/1208941 (executing program) 2021/03/03 22:12:08 fetching corpus: 30000, signal 1053963/1209205 (executing program) 2021/03/03 22:12:08 fetching corpus: 30050, signal 1054350/1209463 (executing program) 2021/03/03 22:12:08 fetching corpus: 30100, signal 1054805/1209719 (executing program) 2021/03/03 22:12:08 fetching corpus: 30150, signal 1055746/1209995 (executing program) 2021/03/03 22:12:08 fetching corpus: 30200, signal 1056277/1210222 (executing program) 2021/03/03 22:12:08 fetching corpus: 30250, signal 1056931/1210229 (executing program) 2021/03/03 22:12:09 fetching corpus: 30300, signal 1057519/1210229 (executing program) 2021/03/03 22:12:09 fetching corpus: 30350, signal 1058007/1210229 (executing program) 2021/03/03 22:12:09 fetching corpus: 30400, signal 1058338/1210229 (executing program) 2021/03/03 22:12:09 fetching corpus: 30450, signal 1058729/1210229 (executing program) 2021/03/03 22:12:09 fetching corpus: 30500, signal 1059991/1210229 (executing program) 2021/03/03 22:12:09 fetching corpus: 30550, signal 1060395/1210229 (executing program) 2021/03/03 22:12:09 fetching corpus: 30600, signal 1060939/1210229 (executing program) 2021/03/03 22:12:09 fetching corpus: 30650, signal 1061377/1210229 (executing program) 2021/03/03 22:12:10 fetching corpus: 30700, signal 1061681/1210229 (executing program) 2021/03/03 22:12:10 fetching corpus: 30750, signal 1062064/1210229 (executing program) 2021/03/03 22:12:10 fetching corpus: 30800, signal 1062725/1210229 (executing program) 2021/03/03 22:12:10 fetching corpus: 30850, signal 1063115/1210229 (executing program) 2021/03/03 22:12:10 fetching corpus: 30900, signal 1063467/1210229 (executing program) 2021/03/03 22:12:10 fetching corpus: 30950, signal 1063987/1210229 (executing program) 2021/03/03 22:12:10 fetching corpus: 31000, signal 1064277/1210229 (executing program) 2021/03/03 22:12:10 fetching corpus: 31050, signal 1064625/1210229 (executing program) 2021/03/03 22:12:10 fetching corpus: 31100, signal 1065129/1210229 (executing program) 2021/03/03 22:12:11 fetching corpus: 31150, signal 1065664/1210229 (executing program) 2021/03/03 22:12:11 fetching corpus: 31200, signal 1066253/1210229 (executing program) 2021/03/03 22:12:11 fetching corpus: 31250, signal 1066856/1210229 (executing program) 2021/03/03 22:12:11 fetching corpus: 31300, signal 1067678/1210229 (executing program) 2021/03/03 22:12:11 fetching corpus: 31350, signal 1068446/1210229 (executing program) 2021/03/03 22:12:11 fetching corpus: 31400, signal 1068851/1210229 (executing program) 2021/03/03 22:12:11 fetching corpus: 31450, signal 1069414/1210229 (executing program) 2021/03/03 22:12:11 fetching corpus: 31500, signal 1069901/1210229 (executing program) 2021/03/03 22:12:11 fetching corpus: 31550, signal 1070406/1210229 (executing program) 2021/03/03 22:12:12 fetching corpus: 31600, signal 1070897/1210229 (executing program) 2021/03/03 22:12:12 fetching corpus: 31650, signal 1071285/1210229 (executing program) 2021/03/03 22:12:12 fetching corpus: 31700, signal 1071612/1210229 (executing program) 2021/03/03 22:12:12 fetching corpus: 31750, signal 1071989/1210229 (executing program) 2021/03/03 22:12:12 fetching corpus: 31800, signal 1072528/1210229 (executing program) 2021/03/03 22:12:12 fetching corpus: 31850, signal 1072833/1210229 (executing program) 2021/03/03 22:12:13 fetching corpus: 31900, signal 1073114/1210229 (executing program) 2021/03/03 22:12:13 fetching corpus: 31950, signal 1073810/1210229 (executing program) 2021/03/03 22:12:13 fetching corpus: 32000, signal 1074541/1210229 (executing program) 2021/03/03 22:12:13 fetching corpus: 32050, signal 1075008/1210229 (executing program) 2021/03/03 22:12:13 fetching corpus: 32100, signal 1075463/1210229 (executing program) 2021/03/03 22:12:13 fetching corpus: 32150, signal 1075817/1210229 (executing program) 2021/03/03 22:12:13 fetching corpus: 32200, signal 1076226/1210229 (executing program) 2021/03/03 22:12:13 fetching corpus: 32250, signal 1076622/1210229 (executing program) 2021/03/03 22:12:13 fetching corpus: 32300, signal 1077053/1210229 (executing program) 2021/03/03 22:12:14 fetching corpus: 32350, signal 1077358/1210229 (executing program) 2021/03/03 22:12:14 fetching corpus: 32400, signal 1077648/1210229 (executing program) 2021/03/03 22:12:14 fetching corpus: 32450, signal 1078162/1210229 (executing program) 2021/03/03 22:12:14 fetching corpus: 32500, signal 1078632/1210229 (executing program) 2021/03/03 22:12:14 fetching corpus: 32550, signal 1079106/1210229 (executing program) 2021/03/03 22:12:14 fetching corpus: 32600, signal 1079422/1210229 (executing program) 2021/03/03 22:12:14 fetching corpus: 32650, signal 1079817/1210229 (executing program) 2021/03/03 22:12:14 fetching corpus: 32700, signal 1080069/1210229 (executing program) 2021/03/03 22:12:15 fetching corpus: 32750, signal 1080667/1210229 (executing program) 2021/03/03 22:12:15 fetching corpus: 32800, signal 1081176/1210229 (executing program) 2021/03/03 22:12:15 fetching corpus: 32850, signal 1081578/1210229 (executing program) 2021/03/03 22:12:15 fetching corpus: 32900, signal 1082166/1210229 (executing program) 2021/03/03 22:12:15 fetching corpus: 32950, signal 1082612/1210229 (executing program) 2021/03/03 22:12:15 fetching corpus: 33000, signal 1082965/1210229 (executing program) 2021/03/03 22:12:15 fetching corpus: 33050, signal 1083268/1210229 (executing program) 2021/03/03 22:12:15 fetching corpus: 33100, signal 1083700/1210229 (executing program) 2021/03/03 22:12:16 fetching corpus: 33150, signal 1084117/1210229 (executing program) 2021/03/03 22:12:16 fetching corpus: 33200, signal 1084558/1210229 (executing program) 2021/03/03 22:12:16 fetching corpus: 33250, signal 1085032/1210229 (executing program) 2021/03/03 22:12:16 fetching corpus: 33300, signal 1085490/1210230 (executing program) 2021/03/03 22:12:16 fetching corpus: 33350, signal 1086010/1210230 (executing program) 2021/03/03 22:12:16 fetching corpus: 33400, signal 1086436/1210230 (executing program) 2021/03/03 22:12:16 fetching corpus: 33450, signal 1087058/1210230 (executing program) 2021/03/03 22:12:17 fetching corpus: 33500, signal 1087390/1210230 (executing program) 2021/03/03 22:12:17 fetching corpus: 33550, signal 1087638/1210230 (executing program) 2021/03/03 22:12:17 fetching corpus: 33600, signal 1087925/1210230 (executing program) 2021/03/03 22:12:17 fetching corpus: 33650, signal 1088167/1210230 (executing program) 2021/03/03 22:12:17 fetching corpus: 33700, signal 1088672/1210230 (executing program) 2021/03/03 22:12:17 fetching corpus: 33750, signal 1089092/1210230 (executing program) 2021/03/03 22:12:17 fetching corpus: 33800, signal 1089567/1210230 (executing program) 2021/03/03 22:12:18 fetching corpus: 33850, signal 1089974/1210230 (executing program) 2021/03/03 22:12:18 fetching corpus: 33900, signal 1091086/1210230 (executing program) 2021/03/03 22:12:18 fetching corpus: 33950, signal 1091394/1210230 (executing program) 2021/03/03 22:12:18 fetching corpus: 34000, signal 1091784/1210230 (executing program) 2021/03/03 22:12:18 fetching corpus: 34050, signal 1092138/1210232 (executing program) 2021/03/03 22:12:18 fetching corpus: 34100, signal 1092563/1210232 (executing program) 2021/03/03 22:12:18 fetching corpus: 34150, signal 1092986/1210232 (executing program) 2021/03/03 22:12:18 fetching corpus: 34200, signal 1093307/1210232 (executing program) 2021/03/03 22:12:18 fetching corpus: 34250, signal 1093900/1210232 (executing program) 2021/03/03 22:12:19 fetching corpus: 34300, signal 1094434/1210232 (executing program) 2021/03/03 22:12:19 fetching corpus: 34350, signal 1094751/1210232 (executing program) 2021/03/03 22:12:19 fetching corpus: 34400, signal 1095136/1210232 (executing program) 2021/03/03 22:12:19 fetching corpus: 34450, signal 1095380/1210232 (executing program) 2021/03/03 22:12:19 fetching corpus: 34500, signal 1095693/1210232 (executing program) 2021/03/03 22:12:19 fetching corpus: 34550, signal 1096001/1210232 (executing program) 2021/03/03 22:12:19 fetching corpus: 34600, signal 1096245/1210232 (executing program) 2021/03/03 22:12:19 fetching corpus: 34650, signal 1096500/1210232 (executing program) 2021/03/03 22:12:19 fetching corpus: 34700, signal 1096967/1210238 (executing program) 2021/03/03 22:12:20 fetching corpus: 34750, signal 1097646/1210238 (executing program) 2021/03/03 22:12:20 fetching corpus: 34800, signal 1097915/1210238 (executing program) 2021/03/03 22:12:20 fetching corpus: 34850, signal 1098312/1210238 (executing program) 2021/03/03 22:12:20 fetching corpus: 34900, signal 1098658/1210238 (executing program) 2021/03/03 22:12:20 fetching corpus: 34950, signal 1099105/1210238 (executing program) 2021/03/03 22:12:20 fetching corpus: 35000, signal 1099560/1210238 (executing program) 2021/03/03 22:12:20 fetching corpus: 35050, signal 1099882/1210238 (executing program) 2021/03/03 22:12:20 fetching corpus: 35100, signal 1100220/1210238 (executing program) 2021/03/03 22:12:21 fetching corpus: 35150, signal 1100651/1210238 (executing program) 2021/03/03 22:12:21 fetching corpus: 35200, signal 1100985/1210238 (executing program) 2021/03/03 22:12:21 fetching corpus: 35250, signal 1101430/1210238 (executing program) 2021/03/03 22:12:21 fetching corpus: 35300, signal 1101940/1210238 (executing program) 2021/03/03 22:12:21 fetching corpus: 35350, signal 1102356/1210238 (executing program) 2021/03/03 22:12:21 fetching corpus: 35400, signal 1102729/1210238 (executing program) 2021/03/03 22:12:21 fetching corpus: 35450, signal 1103396/1210239 (executing program) 2021/03/03 22:12:22 fetching corpus: 35500, signal 1103904/1210239 (executing program) 2021/03/03 22:12:22 fetching corpus: 35550, signal 1104271/1210239 (executing program) 2021/03/03 22:12:22 fetching corpus: 35600, signal 1104566/1210239 (executing program) 2021/03/03 22:12:22 fetching corpus: 35650, signal 1104903/1210239 (executing program) 2021/03/03 22:12:22 fetching corpus: 35700, signal 1105414/1210239 (executing program) 2021/03/03 22:12:22 fetching corpus: 35750, signal 1105788/1210239 (executing program) 2021/03/03 22:12:22 fetching corpus: 35800, signal 1106126/1210239 (executing program) 2021/03/03 22:12:23 fetching corpus: 35850, signal 1106565/1210239 (executing program) 2021/03/03 22:12:23 fetching corpus: 35900, signal 1106853/1210239 (executing program) 2021/03/03 22:12:23 fetching corpus: 35950, signal 1107326/1210239 (executing program) 2021/03/03 22:12:23 fetching corpus: 36000, signal 1107760/1210253 (executing program) 2021/03/03 22:12:23 fetching corpus: 36050, signal 1108171/1210253 (executing program) 2021/03/03 22:12:23 fetching corpus: 36100, signal 1108486/1210253 (executing program) 2021/03/03 22:12:23 fetching corpus: 36150, signal 1108976/1210253 (executing program) 2021/03/03 22:12:24 fetching corpus: 36200, signal 1109275/1210253 (executing program) 2021/03/03 22:12:24 fetching corpus: 36250, signal 1109614/1210253 (executing program) 2021/03/03 22:12:24 fetching corpus: 36300, signal 1110085/1210253 (executing program) 2021/03/03 22:12:24 fetching corpus: 36350, signal 1110452/1210253 (executing program) 2021/03/03 22:12:24 fetching corpus: 36400, signal 1110801/1210253 (executing program) 2021/03/03 22:12:24 fetching corpus: 36450, signal 1111274/1210253 (executing program) 2021/03/03 22:12:24 fetching corpus: 36500, signal 1111491/1210253 (executing program) 2021/03/03 22:12:24 fetching corpus: 36550, signal 1111952/1210253 (executing program) 2021/03/03 22:12:25 fetching corpus: 36600, signal 1112271/1210253 (executing program) 2021/03/03 22:12:25 fetching corpus: 36650, signal 1112612/1210253 (executing program) 2021/03/03 22:12:25 fetching corpus: 36700, signal 1113020/1210253 (executing program) 2021/03/03 22:12:25 fetching corpus: 36750, signal 1113388/1210253 (executing program) 2021/03/03 22:12:25 fetching corpus: 36800, signal 1113756/1210253 (executing program) 2021/03/03 22:12:25 fetching corpus: 36850, signal 1114070/1210253 (executing program) 2021/03/03 22:12:25 fetching corpus: 36900, signal 1114312/1210253 (executing program) 2021/03/03 22:12:25 fetching corpus: 36950, signal 1114950/1210253 (executing program) 2021/03/03 22:12:26 fetching corpus: 37000, signal 1115661/1210253 (executing program) 2021/03/03 22:12:26 fetching corpus: 37050, signal 1116197/1210253 (executing program) 2021/03/03 22:12:26 fetching corpus: 37100, signal 1116568/1210253 (executing program) 2021/03/03 22:12:26 fetching corpus: 37150, signal 1117362/1210253 (executing program) 2021/03/03 22:12:26 fetching corpus: 37200, signal 1117874/1210253 (executing program) 2021/03/03 22:12:26 fetching corpus: 37250, signal 1118218/1210253 (executing program) 2021/03/03 22:12:26 fetching corpus: 37300, signal 1118546/1210253 (executing program) 2021/03/03 22:12:26 fetching corpus: 37350, signal 1119215/1210253 (executing program) 2021/03/03 22:12:27 fetching corpus: 37400, signal 1119664/1210253 (executing program) 2021/03/03 22:12:27 fetching corpus: 37450, signal 1120169/1210253 (executing program) 2021/03/03 22:12:27 fetching corpus: 37500, signal 1121401/1210253 (executing program) 2021/03/03 22:12:27 fetching corpus: 37550, signal 1121739/1210253 (executing program) 2021/03/03 22:12:27 fetching corpus: 37600, signal 1122178/1210253 (executing program) 2021/03/03 22:12:27 fetching corpus: 37650, signal 1122763/1210253 (executing program) 2021/03/03 22:12:28 fetching corpus: 37700, signal 1123264/1210253 (executing program) 2021/03/03 22:12:28 fetching corpus: 37750, signal 1123825/1210253 (executing program) 2021/03/03 22:12:28 fetching corpus: 37800, signal 1124103/1210259 (executing program) 2021/03/03 22:12:28 fetching corpus: 37850, signal 1124537/1210259 (executing program) 2021/03/03 22:12:28 fetching corpus: 37900, signal 1124980/1210259 (executing program) 2021/03/03 22:12:28 fetching corpus: 37950, signal 1125238/1210259 (executing program) 2021/03/03 22:12:28 fetching corpus: 38000, signal 1125618/1210259 (executing program) 2021/03/03 22:12:28 fetching corpus: 38050, signal 1125961/1210259 (executing program) 2021/03/03 22:12:29 fetching corpus: 38100, signal 1126502/1210259 (executing program) 2021/03/03 22:12:29 fetching corpus: 38150, signal 1126808/1210259 (executing program) 2021/03/03 22:12:29 fetching corpus: 38200, signal 1127851/1210260 (executing program) 2021/03/03 22:12:29 fetching corpus: 38250, signal 1128096/1210260 (executing program) 2021/03/03 22:12:29 fetching corpus: 38300, signal 1128767/1210260 (executing program) 2021/03/03 22:12:29 fetching corpus: 38350, signal 1129027/1210260 (executing program) 2021/03/03 22:12:29 fetching corpus: 38400, signal 1129454/1210260 (executing program) 2021/03/03 22:12:30 fetching corpus: 38450, signal 1129752/1210261 (executing program) 2021/03/03 22:12:30 fetching corpus: 38500, signal 1130027/1210261 (executing program) 2021/03/03 22:12:30 fetching corpus: 38550, signal 1130400/1210261 (executing program) 2021/03/03 22:12:30 fetching corpus: 38600, signal 1130745/1210261 (executing program) 2021/03/03 22:12:30 fetching corpus: 38650, signal 1131090/1210261 (executing program) 2021/03/03 22:12:30 fetching corpus: 38700, signal 1131469/1210261 (executing program) 2021/03/03 22:12:30 fetching corpus: 38750, signal 1131705/1210261 (executing program) 2021/03/03 22:12:30 fetching corpus: 38800, signal 1131915/1210261 (executing program) 2021/03/03 22:12:31 fetching corpus: 38850, signal 1132266/1210261 (executing program) 2021/03/03 22:12:31 fetching corpus: 38900, signal 1132650/1210261 (executing program) 2021/03/03 22:12:31 fetching corpus: 38950, signal 1132985/1210261 (executing program) 2021/03/03 22:12:31 fetching corpus: 39000, signal 1133424/1210261 (executing program) 2021/03/03 22:12:31 fetching corpus: 39050, signal 1133855/1210261 (executing program) 2021/03/03 22:12:31 fetching corpus: 39100, signal 1134179/1210261 (executing program) 2021/03/03 22:12:31 fetching corpus: 39150, signal 1134561/1210261 (executing program) 2021/03/03 22:12:32 fetching corpus: 39200, signal 1134934/1210261 (executing program) 2021/03/03 22:12:32 fetching corpus: 39250, signal 1135281/1210262 (executing program) 2021/03/03 22:12:32 fetching corpus: 39300, signal 1135621/1210262 (executing program) 2021/03/03 22:12:32 fetching corpus: 39350, signal 1135957/1210262 (executing program) 2021/03/03 22:12:33 fetching corpus: 39400, signal 1136226/1210262 (executing program) 2021/03/03 22:12:33 fetching corpus: 39450, signal 1136563/1210262 (executing program) 2021/03/03 22:12:33 fetching corpus: 39500, signal 1136925/1210262 (executing program) 2021/03/03 22:12:33 fetching corpus: 39550, signal 1137287/1210262 (executing program) 2021/03/03 22:12:33 fetching corpus: 39600, signal 1137690/1210268 (executing program) 2021/03/03 22:12:33 fetching corpus: 39650, signal 1138016/1210268 (executing program) 2021/03/03 22:12:33 fetching corpus: 39700, signal 1138381/1210268 (executing program) 2021/03/03 22:12:34 fetching corpus: 39750, signal 1138618/1210268 (executing program) 2021/03/03 22:12:34 fetching corpus: 39800, signal 1138876/1210268 (executing program) 2021/03/03 22:12:34 fetching corpus: 39850, signal 1139296/1210268 (executing program) 2021/03/03 22:12:34 fetching corpus: 39900, signal 1139761/1210268 (executing program) 2021/03/03 22:12:34 fetching corpus: 39950, signal 1139994/1210268 (executing program) 2021/03/03 22:12:34 fetching corpus: 40000, signal 1140250/1210268 (executing program) 2021/03/03 22:12:34 fetching corpus: 40050, signal 1140603/1210268 (executing program) 2021/03/03 22:12:34 fetching corpus: 40100, signal 1140925/1210268 (executing program) 2021/03/03 22:12:34 fetching corpus: 40150, signal 1141142/1210279 (executing program) 2021/03/03 22:12:35 fetching corpus: 40200, signal 1141597/1210279 (executing program) 2021/03/03 22:12:35 fetching corpus: 40250, signal 1141998/1210279 (executing program) 2021/03/03 22:12:35 fetching corpus: 40300, signal 1142494/1210279 (executing program) 2021/03/03 22:12:35 fetching corpus: 40350, signal 1142863/1210279 (executing program) 2021/03/03 22:12:35 fetching corpus: 40400, signal 1143134/1210279 (executing program) 2021/03/03 22:12:35 fetching corpus: 40450, signal 1143448/1210279 (executing program) 2021/03/03 22:12:35 fetching corpus: 40500, signal 1143843/1210279 (executing program) 2021/03/03 22:12:35 fetching corpus: 40550, signal 1144239/1210279 (executing program) 2021/03/03 22:12:36 fetching corpus: 40600, signal 1144615/1210279 (executing program) 2021/03/03 22:12:36 fetching corpus: 40650, signal 1145032/1210279 (executing program) 2021/03/03 22:12:36 fetching corpus: 40700, signal 1145418/1210279 (executing program) 2021/03/03 22:12:36 fetching corpus: 40750, signal 1145743/1210279 (executing program) 2021/03/03 22:12:36 fetching corpus: 40800, signal 1146141/1210279 (executing program) 2021/03/03 22:12:36 fetching corpus: 40850, signal 1146520/1210279 (executing program) 2021/03/03 22:12:36 fetching corpus: 40900, signal 1146729/1210279 (executing program) 2021/03/03 22:12:36 fetching corpus: 40950, signal 1147039/1210279 (executing program) 2021/03/03 22:12:36 fetching corpus: 41000, signal 1147223/1210279 (executing program) 2021/03/03 22:12:37 fetching corpus: 41050, signal 1147758/1210279 (executing program) 2021/03/03 22:12:37 fetching corpus: 41100, signal 1148081/1210279 (executing program) 2021/03/03 22:12:37 fetching corpus: 41150, signal 1148714/1210279 (executing program) 2021/03/03 22:12:37 fetching corpus: 41200, signal 1149192/1210279 (executing program) 2021/03/03 22:12:37 fetching corpus: 41250, signal 1149551/1210279 (executing program) 2021/03/03 22:12:37 fetching corpus: 41300, signal 1149972/1210279 (executing program) 2021/03/03 22:12:37 fetching corpus: 41350, signal 1150461/1210279 (executing program) 2021/03/03 22:12:38 fetching corpus: 41400, signal 1150706/1210279 (executing program) 2021/03/03 22:12:38 fetching corpus: 41450, signal 1150932/1210279 (executing program) 2021/03/03 22:12:38 fetching corpus: 41500, signal 1151296/1210279 (executing program) 2021/03/03 22:12:38 fetching corpus: 41550, signal 1151733/1210279 (executing program) 2021/03/03 22:12:38 fetching corpus: 41600, signal 1151979/1210279 (executing program) 2021/03/03 22:12:38 fetching corpus: 41650, signal 1152276/1210279 (executing program) 2021/03/03 22:12:38 fetching corpus: 41700, signal 1152631/1210279 (executing program) 2021/03/03 22:12:39 fetching corpus: 41750, signal 1153070/1210279 (executing program) 2021/03/03 22:12:39 fetching corpus: 41800, signal 1153420/1210279 (executing program) 2021/03/03 22:12:39 fetching corpus: 41850, signal 1153744/1210279 (executing program) 2021/03/03 22:12:39 fetching corpus: 41900, signal 1154068/1210279 (executing program) 2021/03/03 22:12:39 fetching corpus: 41950, signal 1154330/1210279 (executing program) 2021/03/03 22:12:39 fetching corpus: 42000, signal 1154570/1210279 (executing program) 2021/03/03 22:12:39 fetching corpus: 42050, signal 1154791/1210279 (executing program) 2021/03/03 22:12:39 fetching corpus: 42100, signal 1154988/1210279 (executing program) 2021/03/03 22:12:39 fetching corpus: 42150, signal 1155155/1210279 (executing program) 2021/03/03 22:12:40 fetching corpus: 42200, signal 1155587/1210279 (executing program) 2021/03/03 22:12:40 fetching corpus: 42250, signal 1155955/1210279 (executing program) 2021/03/03 22:12:40 fetching corpus: 42300, signal 1156211/1210279 (executing program) 2021/03/03 22:12:40 fetching corpus: 42350, signal 1156536/1210279 (executing program) 2021/03/03 22:12:40 fetching corpus: 42400, signal 1156822/1210279 (executing program) 2021/03/03 22:12:40 fetching corpus: 42450, signal 1156993/1210279 (executing program) 2021/03/03 22:12:40 fetching corpus: 42500, signal 1157252/1210279 (executing program) 2021/03/03 22:12:40 fetching corpus: 42550, signal 1157455/1210279 (executing program) 2021/03/03 22:12:41 fetching corpus: 42600, signal 1157701/1210279 (executing program) 2021/03/03 22:12:41 fetching corpus: 42650, signal 1158165/1210279 (executing program) 2021/03/03 22:12:41 fetching corpus: 42700, signal 1158489/1210279 (executing program) 2021/03/03 22:12:41 fetching corpus: 42750, signal 1158874/1210279 (executing program) 2021/03/03 22:12:41 fetching corpus: 42800, signal 1159104/1210279 (executing program) 2021/03/03 22:12:41 fetching corpus: 42850, signal 1159424/1210279 (executing program) 2021/03/03 22:12:41 fetching corpus: 42900, signal 1159854/1210279 (executing program) 2021/03/03 22:12:41 fetching corpus: 42950, signal 1160134/1210279 (executing program) 2021/03/03 22:12:42 fetching corpus: 43000, signal 1160442/1210279 (executing program) 2021/03/03 22:12:42 fetching corpus: 43050, signal 1160708/1210279 (executing program) 2021/03/03 22:12:42 fetching corpus: 43100, signal 1160963/1210279 (executing program) 2021/03/03 22:12:42 fetching corpus: 43150, signal 1161268/1210279 (executing program) 2021/03/03 22:12:42 fetching corpus: 43200, signal 1161520/1210279 (executing program) 2021/03/03 22:12:42 fetching corpus: 43250, signal 1161884/1210279 (executing program) 2021/03/03 22:12:42 fetching corpus: 43300, signal 1162169/1210279 (executing program) 2021/03/03 22:12:43 fetching corpus: 43350, signal 1162506/1210279 (executing program) 2021/03/03 22:12:43 fetching corpus: 43400, signal 1162874/1210279 (executing program) 2021/03/03 22:12:43 fetching corpus: 43450, signal 1163116/1210279 (executing program) 2021/03/03 22:12:43 fetching corpus: 43500, signal 1163619/1210279 (executing program) 2021/03/03 22:12:43 fetching corpus: 43550, signal 1163999/1210279 (executing program) 2021/03/03 22:12:43 fetching corpus: 43600, signal 1164230/1210279 (executing program) 2021/03/03 22:12:43 fetching corpus: 43650, signal 1164592/1210279 (executing program) 2021/03/03 22:12:43 fetching corpus: 43700, signal 1164785/1210279 (executing program) 2021/03/03 22:12:43 fetching corpus: 43750, signal 1165056/1210279 (executing program) 2021/03/03 22:12:44 fetching corpus: 43800, signal 1165389/1210279 (executing program) 2021/03/03 22:12:44 fetching corpus: 43850, signal 1165913/1210279 (executing program) 2021/03/03 22:12:44 fetching corpus: 43900, signal 1166397/1210279 (executing program) 2021/03/03 22:12:44 fetching corpus: 43950, signal 1166779/1210279 (executing program) 2021/03/03 22:12:44 fetching corpus: 44000, signal 1166982/1210279 (executing program) 2021/03/03 22:12:45 fetching corpus: 44050, signal 1167404/1210279 (executing program) 2021/03/03 22:12:45 fetching corpus: 44100, signal 1167802/1210279 (executing program) 2021/03/03 22:12:45 fetching corpus: 44150, signal 1168100/1210279 (executing program) 2021/03/03 22:12:45 fetching corpus: 44200, signal 1168328/1210279 (executing program) 2021/03/03 22:12:45 fetching corpus: 44250, signal 1168652/1210279 (executing program) 2021/03/03 22:12:45 fetching corpus: 44300, signal 1169122/1210279 (executing program) 2021/03/03 22:12:45 fetching corpus: 44350, signal 1169602/1210279 (executing program) 2021/03/03 22:12:45 fetching corpus: 44400, signal 1169880/1210279 (executing program) 2021/03/03 22:12:46 fetching corpus: 44450, signal 1170264/1210279 (executing program) 2021/03/03 22:12:46 fetching corpus: 44500, signal 1170563/1210279 (executing program) 2021/03/03 22:12:46 fetching corpus: 44550, signal 1170896/1210279 (executing program) 2021/03/03 22:12:46 fetching corpus: 44600, signal 1171276/1210279 (executing program) 2021/03/03 22:12:46 fetching corpus: 44650, signal 1171596/1210279 (executing program) 2021/03/03 22:12:46 fetching corpus: 44700, signal 1172289/1210279 (executing program) 2021/03/03 22:12:46 fetching corpus: 44750, signal 1172541/1210279 (executing program) 2021/03/03 22:12:47 fetching corpus: 44800, signal 1172791/1210279 (executing program) 2021/03/03 22:12:47 fetching corpus: 44850, signal 1173170/1210279 (executing program) 2021/03/03 22:12:47 fetching corpus: 44900, signal 1173498/1210279 (executing program) 2021/03/03 22:12:47 fetching corpus: 44950, signal 1173918/1210279 (executing program) 2021/03/03 22:12:47 fetching corpus: 45000, signal 1174255/1210279 (executing program) 2021/03/03 22:12:47 fetching corpus: 45050, signal 1174591/1210279 (executing program) 2021/03/03 22:12:47 fetching corpus: 45100, signal 1174803/1210279 (executing program) 2021/03/03 22:12:47 fetching corpus: 45150, signal 1175040/1210279 (executing program) 2021/03/03 22:12:48 fetching corpus: 45200, signal 1175328/1210281 (executing program) 2021/03/03 22:12:48 fetching corpus: 45250, signal 1175661/1210281 (executing program) 2021/03/03 22:12:48 fetching corpus: 45300, signal 1176008/1210281 (executing program) [ 255.413291][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.419716][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 22:12:48 fetching corpus: 45350, signal 1176248/1210281 (executing program) 2021/03/03 22:12:48 fetching corpus: 45400, signal 1176595/1210281 (executing program) 2021/03/03 22:12:48 fetching corpus: 45450, signal 1176839/1210281 (executing program) 2021/03/03 22:12:48 fetching corpus: 45500, signal 1177144/1210281 (executing program) 2021/03/03 22:12:48 fetching corpus: 45550, signal 1177423/1210281 (executing program) 2021/03/03 22:12:49 fetching corpus: 45600, signal 1177702/1210281 (executing program) 2021/03/03 22:12:49 fetching corpus: 45650, signal 1178009/1210281 (executing program) 2021/03/03 22:12:49 fetching corpus: 45700, signal 1178404/1210281 (executing program) 2021/03/03 22:12:49 fetching corpus: 45750, signal 1178688/1210281 (executing program) 2021/03/03 22:12:49 fetching corpus: 45800, signal 1178917/1210281 (executing program) 2021/03/03 22:12:50 fetching corpus: 45850, signal 1179423/1210281 (executing program) 2021/03/03 22:12:50 fetching corpus: 45900, signal 1179701/1210281 (executing program) 2021/03/03 22:12:50 fetching corpus: 45950, signal 1179975/1210281 (executing program) 2021/03/03 22:12:50 fetching corpus: 46000, signal 1180189/1210287 (executing program) 2021/03/03 22:12:50 fetching corpus: 46050, signal 1180419/1210288 (executing program) 2021/03/03 22:12:50 fetching corpus: 46100, signal 1180636/1210288 (executing program) 2021/03/03 22:12:51 fetching corpus: 46150, signal 1181074/1210288 (executing program) 2021/03/03 22:12:51 fetching corpus: 46200, signal 1181902/1210288 (executing program) 2021/03/03 22:12:51 fetching corpus: 46250, signal 1182302/1210288 (executing program) 2021/03/03 22:12:51 fetching corpus: 46300, signal 1182683/1210288 (executing program) 2021/03/03 22:12:51 fetching corpus: 46350, signal 1183004/1210288 (executing program) 2021/03/03 22:12:51 fetching corpus: 46400, signal 1183286/1210288 (executing program) 2021/03/03 22:12:51 fetching corpus: 46450, signal 1183568/1210288 (executing program) 2021/03/03 22:12:52 fetching corpus: 46500, signal 1183833/1210288 (executing program) 2021/03/03 22:12:52 fetching corpus: 46550, signal 1184654/1210288 (executing program) 2021/03/03 22:12:52 fetching corpus: 46600, signal 1184841/1210288 (executing program) 2021/03/03 22:12:52 fetching corpus: 46650, signal 1185176/1210288 (executing program) 2021/03/03 22:12:52 fetching corpus: 46700, signal 1185492/1210288 (executing program) 2021/03/03 22:12:52 fetching corpus: 46750, signal 1185787/1210288 (executing program) 2021/03/03 22:12:52 fetching corpus: 46774, signal 1185885/1210288 (executing program) 2021/03/03 22:12:52 fetching corpus: 46774, signal 1185885/1210288 (executing program) 2021/03/03 22:12:54 starting 6 fuzzer processes 22:12:54 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) [ 261.996919][ T37] audit: type=1400 audit(1614809574.800:8): avc: denied { execmem } for pid=8422 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:12:55 executing program 1: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x1) 22:12:55 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 22:12:55 executing program 3: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x1) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 22:12:55 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), &(0x7f0000000080)=0xc) 22:12:56 executing program 5: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x8766f50bd1f94a22, 0x0) fcntl$dupfd(r0, 0xa, r0) [ 263.368370][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 263.505045][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 263.814430][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 263.835231][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 264.119686][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 264.147163][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 264.422448][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.424277][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 264.429539][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.473671][ T8423] device bridge_slave_0 entered promiscuous mode [ 264.488012][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.495253][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.505002][ T8423] device bridge_slave_1 entered promiscuous mode [ 264.568090][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.618604][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.638555][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.646533][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.654871][ T8425] device bridge_slave_0 entered promiscuous mode [ 264.664031][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.671086][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.679255][ T8425] device bridge_slave_1 entered promiscuous mode [ 264.699496][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 264.765130][ T8423] team0: Port device team_slave_0 added [ 264.785777][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.867475][ T8423] team0: Port device team_slave_1 added [ 264.895606][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.016639][ T8425] team0: Port device team_slave_0 added [ 265.030132][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 265.039160][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.052853][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.079686][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.094610][ T8425] team0: Port device team_slave_1 added [ 265.126825][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.133820][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.161129][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.185102][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 265.210259][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.217677][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.245254][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.276998][ T8423] device hsr_slave_0 entered promiscuous mode [ 265.283810][ T8423] device hsr_slave_1 entered promiscuous mode [ 265.298070][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.305519][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.314449][ T8427] device bridge_slave_0 entered promiscuous mode [ 265.322660][ T3753] Bluetooth: hci0: command 0x0409 tx timeout [ 265.329429][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.337329][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.347793][ T8427] device bridge_slave_1 entered promiscuous mode [ 265.363443][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.370409][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.396369][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.470051][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.482223][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 265.507475][ T8425] device hsr_slave_0 entered promiscuous mode [ 265.515544][ T8425] device hsr_slave_1 entered promiscuous mode [ 265.522319][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.530278][ T8425] Cannot create hsr debugfs directory [ 265.545105][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.695883][ T8427] team0: Port device team_slave_0 added [ 265.722559][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.729659][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.740063][ T8429] device bridge_slave_0 entered promiscuous mode [ 265.750629][ T8427] team0: Port device team_slave_1 added [ 265.766905][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 265.787939][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.795139][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.801440][ T3161] Bluetooth: hci2: command 0x0409 tx timeout [ 265.805532][ T8429] device bridge_slave_1 entered promiscuous mode [ 265.886947][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.893966][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.919925][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.959817][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.995941][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.003195][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.030662][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.051939][ T3753] Bluetooth: hci3: command 0x0409 tx timeout [ 266.062787][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.162098][ T8429] team0: Port device team_slave_0 added [ 266.177406][ T8427] device hsr_slave_0 entered promiscuous mode [ 266.192759][ T8427] device hsr_slave_1 entered promiscuous mode [ 266.199461][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.207470][ T8427] Cannot create hsr debugfs directory [ 266.246577][ T8429] team0: Port device team_slave_1 added [ 266.279294][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.281961][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 266.286500][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.305679][ T8431] device bridge_slave_0 entered promiscuous mode [ 266.313599][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 266.335127][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.343438][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.369578][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.384095][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.391161][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.417430][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.436029][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.444334][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.452653][ T8431] device bridge_slave_1 entered promiscuous mode [ 266.545910][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.562644][ T8429] device hsr_slave_0 entered promiscuous mode [ 266.570781][ T8429] device hsr_slave_1 entered promiscuous mode [ 266.577846][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.585881][ T8429] Cannot create hsr debugfs directory [ 266.597475][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.634005][ T8431] team0: Port device team_slave_0 added [ 266.655439][ T8431] team0: Port device team_slave_1 added [ 266.758051][ T8423] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 266.774427][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.782540][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.809215][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.826818][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.833996][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.860189][ T2957] Bluetooth: hci5: command 0x0409 tx timeout [ 266.868520][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.902571][ T8423] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 266.914863][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.923355][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.932094][ T8496] device bridge_slave_0 entered promiscuous mode [ 266.971079][ T8423] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 266.979695][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.989882][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.998732][ T8496] device bridge_slave_1 entered promiscuous mode [ 267.010255][ T8431] device hsr_slave_0 entered promiscuous mode [ 267.017685][ T8431] device hsr_slave_1 entered promiscuous mode [ 267.024903][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.032708][ T8431] Cannot create hsr debugfs directory [ 267.052445][ T8423] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 267.138166][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.153178][ T8425] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 267.198292][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.209257][ T8425] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 267.227693][ T8425] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 267.296062][ T8425] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 267.325836][ T8496] team0: Port device team_slave_0 added [ 267.351360][ T8427] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 267.375511][ T8496] team0: Port device team_slave_1 added [ 267.401209][ T9555] Bluetooth: hci0: command 0x041b tx timeout [ 267.423398][ T8427] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.440688][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.448511][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.476101][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.497736][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.505430][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.533390][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.561551][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 267.579130][ T8496] device hsr_slave_0 entered promiscuous mode [ 267.586399][ T8496] device hsr_slave_1 entered promiscuous mode [ 267.594675][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.603484][ T8496] Cannot create hsr debugfs directory [ 267.609652][ T8427] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 267.627592][ T8427] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 267.798696][ T8429] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.837944][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.888076][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 267.895282][ T8429] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.919983][ T8429] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 267.965065][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.980875][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.003775][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.016693][ T8429] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 268.031100][ T8431] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 268.044370][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.075249][ T8431] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 268.086088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.094991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.110671][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.118013][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.132402][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.145032][ T9555] Bluetooth: hci3: command 0x041b tx timeout [ 268.182311][ T8431] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 268.207163][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.219792][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.228447][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.237911][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.246980][ T9727] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.254105][ T9727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.264256][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.276935][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.296819][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.307119][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.316397][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.326542][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.336040][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.346491][ T9555] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.353646][ T9555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.362617][ T8431] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 268.370615][ T3161] Bluetooth: hci4: command 0x041b tx timeout [ 268.387526][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.415351][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.423723][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.432104][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.440636][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.451339][ T2957] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.458446][ T2957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.480296][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.498176][ T8496] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 268.513413][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.525696][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.535593][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.544415][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.554344][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.563632][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.604235][ T8496] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 268.613077][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.626889][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.638570][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.647982][ T2957] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.655128][ T2957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.663994][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.674888][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.683997][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.693004][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.702402][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.712627][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.721732][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.730246][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.739550][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.748976][ T2957] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.756126][ T2957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.775630][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.797683][ T8496] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 268.814811][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.832304][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.841829][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.850217][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.881625][ T8496] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 268.904227][ T8425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.917848][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.925574][ T2957] Bluetooth: hci5: command 0x041b tx timeout [ 268.929936][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.944924][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.956076][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.988402][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.997265][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.015628][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.024621][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.037704][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.064419][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.076428][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.086253][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.121937][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.142875][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.152877][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.187802][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.195623][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.203913][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.212943][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.239772][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.266465][ T8427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.307891][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.324017][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.334788][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.369372][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.379658][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.392291][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.418868][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.426732][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.435233][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.445429][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.463898][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.478876][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.486983][ T9555] Bluetooth: hci0: command 0x040f tx timeout [ 269.504341][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.513273][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.521872][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.530678][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.540371][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.550037][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.559495][ T9727] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.566651][ T9727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.579094][ T8423] device veth0_vlan entered promiscuous mode [ 269.604274][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.620140][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.631267][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.639089][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.641709][ T9555] Bluetooth: hci1: command 0x040f tx timeout [ 269.649570][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.662247][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.672336][ T9636] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.679401][ T9636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.688227][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.697836][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.706704][ T9636] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.714373][ T9636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.753434][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.762272][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.771809][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.780545][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.790013][ T9636] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.797138][ T9636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.808592][ T8423] device veth1_vlan entered promiscuous mode [ 269.834690][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.850682][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.859448][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.869119][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.879920][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.889484][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.897935][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.907162][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.916684][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.941657][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.961379][ T3161] Bluetooth: hci2: command 0x040f tx timeout [ 269.963737][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.051648][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.060554][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.073038][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.082666][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.091745][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.100102][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.109263][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.117973][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.127377][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.136175][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.146374][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.159472][ T8425] device veth0_vlan entered promiscuous mode [ 270.188280][ T8427] device veth0_vlan entered promiscuous mode [ 270.195730][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.207461][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.216144][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.224566][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.233490][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.242104][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.250605][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.259537][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.268361][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.277690][ T9556] Bluetooth: hci3: command 0x040f tx timeout [ 270.302557][ T8425] device veth1_vlan entered promiscuous mode [ 270.332249][ T8431] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.342734][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.357511][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.366492][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.375317][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.384597][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.393926][ T9556] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.401077][ T9556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.408789][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.417364][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.425848][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.435341][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.448169][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.458678][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 270.468228][ T8427] device veth1_vlan entered promiscuous mode [ 270.489445][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.500522][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.516132][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.527154][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.537317][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.546563][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.555541][ T9736] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.562681][ T9736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.573337][ T8423] device veth0_macvtap entered promiscuous mode [ 270.612661][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.628296][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.638172][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.648215][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.657293][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.668426][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.691496][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.698998][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.727042][ T8423] device veth1_macvtap entered promiscuous mode [ 270.747096][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.771615][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.779739][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.789088][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.797974][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.809349][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.818614][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.827780][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.849822][ T8496] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.865402][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.888864][ T8427] device veth0_macvtap entered promiscuous mode [ 270.901739][ T8427] device veth1_macvtap entered promiscuous mode [ 270.911357][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.932043][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.942967][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.954667][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.964916][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.973923][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.983309][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.992819][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.002040][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 271.005834][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.022617][ T8425] device veth0_macvtap entered promiscuous mode [ 271.050034][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.059701][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.073254][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.087080][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.098481][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.113632][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.144994][ T8425] device veth1_macvtap entered promiscuous mode [ 271.158541][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.180960][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.193915][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.202839][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.212221][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.221301][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.229956][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.237991][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.246052][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.255235][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.268277][ T8423] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.277875][ T8423] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.287393][ T8423] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.297336][ T8423] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.326447][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.347075][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.368197][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.382229][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.422723][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.432567][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.450218][ T8427] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.461330][ T8427] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.470263][ T8427] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.493339][ T8427] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.524089][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.548996][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.563063][ T9735] Bluetooth: hci0: command 0x0419 tx timeout [ 271.565812][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.580805][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.593380][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.611821][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.627479][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.636759][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.646407][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.697281][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.721634][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.722045][ T9736] Bluetooth: hci1: command 0x0419 tx timeout [ 271.735858][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.748854][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.766888][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.774909][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.784883][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.793764][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.806660][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.818384][ T8429] device veth0_vlan entered promiscuous mode [ 271.854515][ T8425] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.884781][ T8425] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.900844][ T8425] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.909584][ T8425] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.951430][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.959321][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.974573][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.984322][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.007207][ T8429] device veth1_vlan entered promiscuous mode [ 272.040802][ T9735] Bluetooth: hci2: command 0x0419 tx timeout [ 272.112761][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.131493][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.152134][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.270764][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.304285][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.313092][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.326323][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.335928][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.352184][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.361768][ T9736] Bluetooth: hci3: command 0x0419 tx timeout [ 272.362183][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.391441][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.399611][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.423385][ T8431] device veth0_vlan entered promiscuous mode [ 272.446258][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.459374][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.487920][ T235] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.494242][ T8496] device veth0_vlan entered promiscuous mode [ 272.517619][ T8431] device veth1_vlan entered promiscuous mode [ 272.524268][ T2957] Bluetooth: hci4: command 0x0419 tx timeout [ 272.535704][ T235] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.563943][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.572102][ T235] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.580232][ T235] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.590654][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.661629][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.669594][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.693313][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.740133][ T8429] device veth0_macvtap entered promiscuous mode [ 272.755253][ T8496] device veth1_vlan entered promiscuous mode [ 272.781909][ T235] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.787911][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.798526][ T8429] device veth1_macvtap entered promiscuous mode [ 272.813562][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.817827][ T235] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.830914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.839053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.865616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.881413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.892782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.933015][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.956297][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.958567][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.979385][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 273.008332][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.021198][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.032631][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.044370][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.054498][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.066049][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.083763][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 273.091467][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.112879][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.123529][ T9665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.143116][ T8431] device veth0_macvtap entered promiscuous mode [ 273.179954][ T8431] device veth1_macvtap entered promiscuous mode [ 273.203632][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.222065][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.271244][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 22:13:06 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) 22:13:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = openat$vcs(0xffffff9c, &(0x7f000000a3c0)='/dev/vcs\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f00000001c0)}]) 22:13:06 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f000000a3c0)='/dev/vcs\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000a00)={""/5746}, 0x1800) [ 273.313871][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.349808][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.373678][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.384790][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.396411][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.408453][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.422256][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.437756][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.456354][ T8496] device veth0_macvtap entered promiscuous mode [ 273.491154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.499774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.522206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.542524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.572807][ T8429] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.600444][ T8429] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.609175][ T8429] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.643297][ T8429] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.702631][ T8496] device veth1_macvtap entered promiscuous mode [ 273.713528][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.731620][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 22:13:06 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/134, &(0x7f00000000c0)=0x86) 22:13:06 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) [ 273.804395][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.853614][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.866807][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.878528][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.891554][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.902725][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.917161][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.928308][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.954118][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 22:13:06 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@random="aba0c3be378a", @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "8f1e0d", 0x6, 0x11, 0x0, @rand_addr=' \x01\x00', @ipv4={[], [], @multicast1}, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) [ 274.004915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.015884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:13:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000040)=""/155, 0x2a, 0x9b, 0x1}, 0x20) [ 274.062191][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.096368][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:13:06 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000080)) [ 274.109629][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.131933][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.161421][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.179676][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.206000][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.225635][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.239144][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.250600][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.295792][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.319391][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.338825][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:13:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0045878, 0x0) [ 274.377805][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.464393][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.475028][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.486391][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.498211][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.509325][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.538975][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.563121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.591193][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.617332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.650070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.662625][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.679225][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.691537][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.704011][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.750405][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.762004][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.783161][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.804150][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.819931][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.839305][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.879962][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.905074][ T8496] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.915653][ T8496] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.925898][ T8496] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.938577][ T8496] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.949652][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.972430][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.991880][ T8431] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.015425][ T8431] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.030617][ T8431] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.039504][ T8431] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.131326][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.147939][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.230406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.263403][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.294635][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.378221][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.401525][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.409579][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.497369][ T235] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.520952][ T235] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.524487][ T194] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.532522][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.569515][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.577835][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.601971][ T194] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.626826][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.637857][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.652094][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:13:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3, 0x6, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 22:13:08 executing program 4: r0 = gettid() waitid(0x2, r0, 0x0, 0x20000002, 0x0) 22:13:08 executing program 5: io_submit(0x0, 0xfffffffffffffded, 0x0) 22:13:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000002000000000000000400000d"], &(0x7f00000005c0)=""/4096, 0x46, 0x1000, 0x1}, 0x20) 22:13:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000c00)={0x0, 0x0, 0x16, 0x0, 0x0, &(0x7f0000000800)="d55f22588691587c82a8bd14c2f3ac2ec2e476f363f9ed8c4a9c39139de362504307b662437496f3941eccaec460a5d4f8ad88bd1e215296945a344f07e95560cdabb41a0816e3a70a183bc1d6e0a2c0683e875918fdfccc216700ef996e9299d2be8e9abe24894e6035a695a1d7c457fa215a9f69c703c7837aeace7f941bb840ca59b759d24130cdb5da13f76826f23f9662d6dbd7e4c0880b871543f595b95d49c2a7a34de65a7d223bf0dc99e197e18b50add7798fdcd9c787ec2d5b058a6e544c0b30beb03965d22be2a13dc235cf504944dba557768add4885dec6ae7334da20c3e551842db1f051445de1dc8a62c5933d09ff889caae14156c16cc56b4782830a1cf155f01c993e1a97323460982ba56a8fc0ecf0e1818f9426920d68d6c1259b47f6190d7c28cff39efbaa24515757c2e145e7224495ab458b6734a247aa41ed52edcd88d2668de8508cfc89da7754adff234de115beac8de66ae098cbe59b98f3f76098357b79eeeb9455a40e2efc23a0a905ec3eec27920f3512d6703cdf1133068fea040c678f051c8ac657e9e2f042f36f2ac651e9279517e132b0ba3357e6c3fc0cbea45690e998fc9a81c168820d8cd0bd7adb421d0e5aa5096d1d971daa1cc9bacf6ea84de9981c60b184e126d1977a7f798b46ffb0a95c42f7b5528db12f028e90458569ca07dd154b446329e5d8d3238b0809c252eaa6e6047f2bdc4b522bbcaa170b3baddc1e71415f13271142d04fec6a20e519d1fdfe99af1eac933572471f8f7317d56cf6bdd003564fef9ecbcf3ac03afbf1d2d06e8fed9d41111aab75d62f7899815e0d402633aec4c9958722e2221325eb7b8ad2e8fdd0da3e57a0d089d3d36e819399a27c42d8fe92e083aa346f8f16d24de599abc5903f97379c9a0a0b9becf3b4090b84f8f9fd32859c2345385b6e795a7c57720c04ea07259b7a430112c00837d8497038134b54e28f1d74be94effe7c31ce59105c26a696da31f32070e4f4d3b19f2ac8bc00e5aee34d35ba3c28e105515c2a0b3b3af813c74835549f3e68d79b9bd85a8b2d6595f08b9a175ac85f60c03a5f0eec0777cb325045c7f9e65c34818771542c0355da2f048432033897b2668dc58d6b44e6c27c3622184dc222dc06cc4fe2f3f951eaabfc25671552de84e02a98f1c63ba173cb7cbf8b0598ddce5c3334222ba7409ab7565618863a0647ca55c3aa3ecbb61f85a4bc213cab571fdb22fe8e68609b2b4782521967f9018efb7063a2dd1ff5aced00d304632e127c7236f1038772857e59e130b6512653275751b5c5e64cea000d6e8ad220acfb75e357cfc6b9030e5406b038ef8ff92be8cfa32e0cd00642b57bc598edad7f83542040fd5633fdcfac83181e1ab27f1907a922dc09d9f0077498e8599c4a42446ccba8460dfb7e2e683d8d9a1f7b355549094c"}) 22:13:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/9, 0x0) 22:13:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000280)) 22:13:08 executing program 1: syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x280) 22:13:08 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:13:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)="c7f55d9e49732af48e4814a8f3c6a0831dc8030475eb96f2e8e812b07544aec20ad2700ab56622919c4d930a841e58ca4eb5186c0efaa138d33b5992813c1bd6ed26f5c56787ab013158d23969372713f107dc8d98d28511f28e0c12b373b03db5f9f18a8811b43374670cffb1467d4796767365a0694a31769b", 0x7a}, {&(0x7f0000000140)="b0c7c249", 0x4}, {0x0}, {&(0x7f0000000180)="4f51526df42257efc4cd9b60828d8887c76134fc1208a7b436d63fdf", 0x1c}, {0x0}, {0x0}, {&(0x7f00000002c0)="69873824733d6eff3044e1adb930a60c6702eb02de6bfcf79d57153c181ca506517660a2df225e1cb36e4df6bba05bd25ed928d168ae06b559439ce28ec3f8a96267", 0x42}, {0x0}, {0x0}], 0x9}, 0x0) 22:13:08 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002340), 0x0, 0x0) 22:13:08 executing program 4: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 22:13:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x32, 0x2}]}}, &(0x7f0000000040)=""/155, 0x2a, 0x9b, 0x1}, 0x20) 22:13:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000140)=@in={0x2, 0x4e23, @local}, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[{0x18, 0x88, 0x0, 'V'}, {0x10, 0x0, 0x7}], 0x28}, 0x0) 22:13:09 executing program 1: socket$inet6(0xa, 0x0, 0xfffff800) 22:13:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) 22:13:09 executing program 1: syz_open_dev$dri(&(0x7f0000000b80)='/dev/dri/card#\x00', 0x0, 0x1) 22:13:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000140)=@in={0x2, 0x4e23, @local}, 0x80, 0x0, 0x0, &(0x7f00000015c0)=[{0x10, 0x88}, {0x10, 0x1}], 0x20}, 0x0) 22:13:09 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 22:13:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0xfffffffffffffe0a, 0x0}, 0x4805) 22:13:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @rc, @tipc=@id, @ethernet={0x0, @remote}, 0x2}) 22:13:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[], &(0x7f00000001c0)=""/237, 0x2c, 0xed, 0x1}, 0x20) 22:13:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000007c0)={@loopback, @loopback}, 0xc) 22:13:09 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x27}, &(0x7f00000000c0)) 22:13:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1301, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 22:13:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) 22:13:09 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 22:13:09 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 22:13:09 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f0000000040)) 22:13:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000780)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80) 22:13:09 executing program 0: syz_open_dev$dri(&(0x7f0000000b80)='/dev/dri/card#\x00', 0xc03, 0x0) 22:13:09 executing program 2: bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 22:13:09 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x181a42, 0x0) 22:13:09 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x0, 0x14}, 0xc) 22:13:09 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/cpuinfo\x00', 0x0, 0x0) 22:13:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 22:13:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, 0x0, 0x0) 22:13:09 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000003c0)) 22:13:10 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) 22:13:10 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x24}, 0x10) 22:13:10 executing program 1: sysfs$2(0x2, 0xc160, 0x0) 22:13:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', r0) 22:13:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80) 22:13:10 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 22:13:10 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x2) 22:13:10 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syslog(0x2, &(0x7f0000000080)=""/125, 0x7d) 22:13:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 22:13:10 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000005cc0)={0x0, 0x0, &(0x7f0000005b00)=[{0x0}, {0x0}], 0x2}, 0x0) 22:13:10 executing program 4: r0 = getpid() move_pages(r0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 22:13:10 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 22:13:10 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) 22:13:10 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="f0210000120001eeb526fc3853700508ba"], 0x21f0}}, 0x0) 22:13:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:13:10 executing program 2: syz_mount_image$vfat(&(0x7f0000006040)='vfat\x00', &(0x7f0000006080)='./file1\x00', 0x0, 0x0, &(0x7f0000006340), 0x0, &(0x7f00000063c0)) [ 277.906211][T10031] netlink: 8656 bytes leftover after parsing attributes in process `syz-executor.4'. [ 277.962599][T10031] netlink: 8656 bytes leftover after parsing attributes in process `syz-executor.4'. [ 277.971291][ C1] hrtimer: interrupt took 71409 ns 22:13:10 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syslog(0x2, &(0x7f0000000080)=""/125, 0x7d) 22:13:10 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:10 executing program 4: r0 = creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4000014}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa0) lseek(r1, 0x0, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000000)={0x0, 0x7, [0x0, 0x7, 0x0, 0x0, 0x7]}) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x800000000019) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_emit_ethernet(0x2a, 0x0, 0x0) 22:13:10 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 278.096830][T10040] FAT-fs (loop2): bogus number of reserved sectors [ 278.104353][T10040] FAT-fs (loop2): Can't find a valid FAT filesystem 22:13:11 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syslog(0x2, &(0x7f0000000080)=""/125, 0x7d) [ 278.178000][T10040] FAT-fs (loop2): bogus number of reserved sectors [ 278.186948][T10040] FAT-fs (loop2): Can't find a valid FAT filesystem 22:13:11 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000280)=ANY=[]) 22:13:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 278.349427][ T37] audit: type=1804 audit(1614809591.152:9): pid=10058 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir240751171/syzkaller.5Q3gAF/10/bus" dev="sda1" ino=14220 res=1 errno=0 [ 278.526815][ T37] audit: type=1804 audit(1614809591.222:10): pid=10052 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir240751171/syzkaller.5Q3gAF/10/bus" dev="sda1" ino=14220 res=1 errno=0 [ 278.583508][ T37] audit: type=1804 audit(1614809591.242:11): pid=10058 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir240751171/syzkaller.5Q3gAF/10/bus" dev="sda1" ino=14220 res=1 errno=0 [ 278.649489][ T37] audit: type=1804 audit(1614809591.262:12): pid=10058 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir240751171/syzkaller.5Q3gAF/10/bus" dev="sda1" ino=14220 res=1 errno=0 22:13:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="f0210000120001", @ANYRESDEC=r1], 0x21f0}}, 0x0) 22:13:11 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) syslog(0x2, &(0x7f0000000080)=""/125, 0x7d) 22:13:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 278.681497][ T37] audit: type=1804 audit(1614809591.312:13): pid=10063 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir438715173/syzkaller.yqujAl/13/file0/bus" dev="ramfs" ino=34851 res=1 errno=0 22:13:11 executing program 1: r0 = getpid() move_pages(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f00000001c0)=[0x1], 0x0, 0x0) 22:13:11 executing program 4: r0 = creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4000014}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa0) lseek(r1, 0x0, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000000)={0x0, 0x7, [0x0, 0x7, 0x0, 0x0, 0x7]}) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x800000000019) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_emit_ethernet(0x2a, 0x0, 0x0) 22:13:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) chdir(0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) [ 278.823093][T10079] netlink: 8656 bytes leftover after parsing attributes in process `syz-executor.5'. 22:13:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:11 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) open(0x0, 0x10103e, 0x0) [ 278.864897][T10080] netlink: 8656 bytes leftover after parsing attributes in process `syz-executor.5'. 22:13:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mknod$loop(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/26, 0x1a) ioctl$FITRIM(r0, 0x82307201, &(0x7f00000001c0)) [ 279.014174][ T37] audit: type=1804 audit(1614809591.822:14): pid=10088 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir240751171/syzkaller.5Q3gAF/11/bus" dev="sda1" ino=14194 res=1 errno=0 22:13:11 executing program 1: getegid() mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getrandom(&(0x7f0000000180)=""/107, 0x6b, 0x2) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000e40)=""/102390, 0x18ff6}], 0x1, &(0x7f00000000c0)=""/26, 0x1a}, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) mount$overlay(0x1000000, &(0x7f0000000e00)='./file0\x00', 0x0, 0x3f00, 0x0) [ 279.130141][T10095] loop5: detected capacity change from 0 to 264192 22:13:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='\x00', &(0x7f00000000c0)=""/7, 0x7) [ 279.162924][ T37] audit: type=1804 audit(1614809591.822:15): pid=10088 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir240751171/syzkaller.5Q3gAF/11/bus" dev="sda1" ino=14194 res=1 errno=0 [ 279.196035][ T37] audit: type=1804 audit(1614809591.852:16): pid=10084 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir240751171/syzkaller.5Q3gAF/11/bus" dev="sda1" ino=14194 res=1 errno=0 22:13:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "550cf5a138ac6bddd4dc5d4a54eaf5641d9e06ff643a553e75cfbb3f52af70ef797d7e96adac2c1761e807fecc888eaab693de022274d55e90dce124b3735397", "81f63d00b650787e21f8d76094b811c9c8e9a1c7e7ee7fd1ffb831847ff70e984e3e35ea1ae47ee1a0a34ee679c9b91de394fd66ae61d24025798fc0f5c1ec31", "0ae08f0819b298ebed2f994d45f44bd763715c019e3017dc71ea8be184578963"}) 22:13:12 executing program 1: r0 = socket(0x2, 0x3, 0x1) bind$alg(r0, &(0x7f0000001540)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cipher_null)\x00'}, 0x58) 22:13:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:12 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x6, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000, 0x8}, 0x0, 0xffffffffffffffff, r0, 0xb) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="7275dc8c8b6fdbc8273f15a635b328ef4993056ad0dbab6b24c9c1217ce3b73f2d03e1295e6bad91bd3d7bcd5c5549d5111694ddd7335a28cc4cfcc6479177f7011d7379c6c78a07e79537cc4c332ef5b84e58038f194e33fbd3f178c59b0b0b6f36c36fccdc4d2cc7a0de1f454257a6661997fc73f9461b61d78bcc598e845c6ca93772e9a53e9f2e1c208e3da65832", @ANYRESDEC, @ANYBLOB]) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x5, &(0x7f0000000b40)=[{&(0x7f00000001c0)="25fae3d075a4b810d1f471caa73c1b9332a0e4407085bde92531d11f9a13", 0x1e, 0x6}, {&(0x7f00000008c0)="e7ce56ce2b7eb4d74df6732657b827b2fe6eaacf6364872d5ed9447bbdb475f7676ee6a2f21bcd09f883a0ae617107183acff31536e1be70a0a63d91b6e4442fc3d2f7a88e13603281b5a1729cab7ebc6405144e742268fad097b9d8d2b2cd94b7c805901dfce9e058bcc52001c77b0f9ab5f69e0641ce19f5fac084fa756463c2c2269936ffd4b6af88c4417a055361b8886d5bca6fb4a6d20f60d62cd54817c4be39b7bfaddf9415bb4df3c0f96ea7f9215fbc4fc094fde906cdab291ac5dec2a2bc9f8fd5", 0xc6, 0x7}, {&(0x7f00000009c0)="41a9596cccda930d43d00f58a22f336a20ad65c3b0853f4898fd633908501890b5beb6c4739eb9f27a22b69cbb3c30be8bf0f1c55cb82d8d8b8b5946ad87580e2893de194481f9629a363d15f238fbaba89867aa810f52db998cacf5a56b53df63395fb18e22b866c9cef07a6d9cadeacb928fe0f720f7b15f66d5f6055f5ddd42008cf8a1d8e173663df66256c1ac1196596009dc58399e0ca3bbb1a31bf6c28324f39bcad972f4fa82b961f572a60cbe84e050ba903eae841d7eeaf427cb35ac611954309011996dc7a352807a6cb8f7d93a3b75de7cb4941933a06975bacafc0c7efc2d1ec690737d9e5d33a3b1cd49ec", 0xf2, 0x3ff}, {&(0x7f0000000580)}, {&(0x7f0000000ac0)="fb9f1fff36017d4fb365329c7e3a0f50100a57e03b789e6c0262b51fc220016f2e42a34dad4cd75c704ae9276e978976413371ba7fb3d399a51c887a5110f28dd7c7c74382295f877ca0", 0x4a, 0x80}], 0x1001, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, 0xee00}}, {@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '}[,\xbf'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pipe2$9p(&(0x7f0000000140), 0x0) fstat(r2, &(0x7f0000000680)) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) chdir(0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) 22:13:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000002200), 0x4) [ 279.795344][T10120] loop4: detected capacity change from 0 to 512 [ 279.875976][T10124] device lo entered promiscuous mode 22:13:12 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) open(0x0, 0x10103e, 0x0) 22:13:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307201, 0x0) 22:13:12 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x6, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000, 0x8}, 0x0, 0xffffffffffffffff, r0, 0xb) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="7275dc8c8b6fdbc8273f15a635b328ef4993056ad0dbab6b24c9c1217ce3b73f2d03e1295e6bad91bd3d7bcd5c5549d5111694ddd7335a28cc4cfcc6479177f7011d7379c6c78a07e79537cc4c332ef5b84e58038f194e33fbd3f178c59b0b0b6f36c36fccdc4d2cc7a0de1f454257a6661997fc73f9461b61d78bcc598e845c6ca93772e9a53e9f2e1c208e3da65832", @ANYRESDEC, @ANYBLOB]) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x5, &(0x7f0000000b40)=[{&(0x7f00000001c0)="25fae3d075a4b810d1f471caa73c1b9332a0e4407085bde92531d11f9a13", 0x1e, 0x6}, {&(0x7f00000008c0)="e7ce56ce2b7eb4d74df6732657b827b2fe6eaacf6364872d5ed9447bbdb475f7676ee6a2f21bcd09f883a0ae617107183acff31536e1be70a0a63d91b6e4442fc3d2f7a88e13603281b5a1729cab7ebc6405144e742268fad097b9d8d2b2cd94b7c805901dfce9e058bcc52001c77b0f9ab5f69e0641ce19f5fac084fa756463c2c2269936ffd4b6af88c4417a055361b8886d5bca6fb4a6d20f60d62cd54817c4be39b7bfaddf9415bb4df3c0f96ea7f9215fbc4fc094fde906cdab291ac5dec2a2bc9f8fd5", 0xc6, 0x7}, {&(0x7f00000009c0)="41a9596cccda930d43d00f58a22f336a20ad65c3b0853f4898fd633908501890b5beb6c4739eb9f27a22b69cbb3c30be8bf0f1c55cb82d8d8b8b5946ad87580e2893de194481f9629a363d15f238fbaba89867aa810f52db998cacf5a56b53df63395fb18e22b866c9cef07a6d9cadeacb928fe0f720f7b15f66d5f6055f5ddd42008cf8a1d8e173663df66256c1ac1196596009dc58399e0ca3bbb1a31bf6c28324f39bcad972f4fa82b961f572a60cbe84e050ba903eae841d7eeaf427cb35ac611954309011996dc7a352807a6cb8f7d93a3b75de7cb4941933a06975bacafc0c7efc2d1ec690737d9e5d33a3b1cd49ec", 0xf2, 0x3ff}, {&(0x7f0000000580)}, {&(0x7f0000000ac0)="fb9f1fff36017d4fb365329c7e3a0f50100a57e03b789e6c0262b51fc220016f2e42a34dad4cd75c704ae9276e978976413371ba7fb3d399a51c887a5110f28dd7c7c74382295f877ca0", 0x4a, 0x80}], 0x1001, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, 0xee00}}, {@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '}[,\xbf'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pipe2$9p(&(0x7f0000000140), 0x0) fstat(r2, &(0x7f0000000680)) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 280.199328][T10140] loop5: detected capacity change from 0 to 264192 [ 280.252685][T10131] Y­4`Ò˜: renamed from lo [ 280.341617][T10124] overlayfs: unrecognized mount option "ruÜŒ‹oÛÈ'?¦5³(ïI“jÐÛ«k$ÉÁ!|ã·?-á)^k­‘½={Í\UIÕ”Ý×3Z(ÌLüÆG‘w÷syÆÇŠç•7ÌL3.õ¸NXN3ûÓñxÅ› o6ÃoÌÜM" or missing value [ 280.412644][T10120] loop4: detected capacity change from 0 to 512 [ 280.423543][T10139] loop1: detected capacity change from 0 to 512 22:13:13 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3, 0x0, 0x0, {0x1}}], {0x14}}, 0x3c}}, 0x40040) [ 280.899718][T10162] device lo entered promiscuous mode 22:13:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) chdir(0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) 22:13:13 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x6, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000, 0x8}, 0x0, 0xffffffffffffffff, r0, 0xb) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="7275dc8c8b6fdbc8273f15a635b328ef4993056ad0dbab6b24c9c1217ce3b73f2d03e1295e6bad91bd3d7bcd5c5549d5111694ddd7335a28cc4cfcc6479177f7011d7379c6c78a07e79537cc4c332ef5b84e58038f194e33fbd3f178c59b0b0b6f36c36fccdc4d2cc7a0de1f454257a6661997fc73f9461b61d78bcc598e845c6ca93772e9a53e9f2e1c208e3da65832", @ANYRESDEC, @ANYBLOB]) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x5, &(0x7f0000000b40)=[{&(0x7f00000001c0)="25fae3d075a4b810d1f471caa73c1b9332a0e4407085bde92531d11f9a13", 0x1e, 0x6}, {&(0x7f00000008c0)="e7ce56ce2b7eb4d74df6732657b827b2fe6eaacf6364872d5ed9447bbdb475f7676ee6a2f21bcd09f883a0ae617107183acff31536e1be70a0a63d91b6e4442fc3d2f7a88e13603281b5a1729cab7ebc6405144e742268fad097b9d8d2b2cd94b7c805901dfce9e058bcc52001c77b0f9ab5f69e0641ce19f5fac084fa756463c2c2269936ffd4b6af88c4417a055361b8886d5bca6fb4a6d20f60d62cd54817c4be39b7bfaddf9415bb4df3c0f96ea7f9215fbc4fc094fde906cdab291ac5dec2a2bc9f8fd5", 0xc6, 0x7}, {&(0x7f00000009c0)="41a9596cccda930d43d00f58a22f336a20ad65c3b0853f4898fd633908501890b5beb6c4739eb9f27a22b69cbb3c30be8bf0f1c55cb82d8d8b8b5946ad87580e2893de194481f9629a363d15f238fbaba89867aa810f52db998cacf5a56b53df63395fb18e22b866c9cef07a6d9cadeacb928fe0f720f7b15f66d5f6055f5ddd42008cf8a1d8e173663df66256c1ac1196596009dc58399e0ca3bbb1a31bf6c28324f39bcad972f4fa82b961f572a60cbe84e050ba903eae841d7eeaf427cb35ac611954309011996dc7a352807a6cb8f7d93a3b75de7cb4941933a06975bacafc0c7efc2d1ec690737d9e5d33a3b1cd49ec", 0xf2, 0x3ff}, {&(0x7f0000000580)}, {&(0x7f0000000ac0)="fb9f1fff36017d4fb365329c7e3a0f50100a57e03b789e6c0262b51fc220016f2e42a34dad4cd75c704ae9276e978976413371ba7fb3d399a51c887a5110f28dd7c7c74382295f877ca0", 0x4a, 0x80}], 0x1001, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, 0xee00}}, {@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '}[,\xbf'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pipe2$9p(&(0x7f0000000140), 0x0) fstat(r2, &(0x7f0000000680)) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) [ 280.997092][T10145] loop1: detected capacity change from 0 to 512 22:13:14 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 281.214135][T10165] Y­4`Ò˜: renamed from lo 22:13:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307201, &(0x7f00000001c0)) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0x82307201, 0x0) [ 281.272972][T10189] loop4: detected capacity change from 0 to 512 [ 281.315055][T10189] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 281.359007][T10189] ext4 filesystem being mounted at /root/syzkaller-testdir240751171/syzkaller.5Q3gAF/14/file0 supports timestamps until 2038 (0x7fffffff) [ 281.375255][T10194] overlayfs: unrecognized mount option "ruÜŒ‹oÛÈ'?¦5³(ïI“jÐÛ«k$ÉÁ!|ã·?-á)^k­‘½={Í\UIÕ”Ý×3Z(ÌLüÆG‘w÷syÆÇŠç•7ÌL3.õ¸NXN3ûÓñxÅ› o6ÃoÌÜM" or missing value [ 281.471699][T10189] EXT4-fs error (device loop4): ext4_validate_inode_bitmap:105: comm syz-executor.4: Corrupt inode bitmap - block_group = 0, inode_bitmap = 20 [ 281.629861][T10202] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:373: inode #2: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. 22:13:14 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x1002, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:13:14 executing program 1: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000005900)=[{&(0x7f0000004540)='\f', 0x1, 0x1800000000000000}], 0x0, 0x0) [ 281.719225][T10206] loop5: detected capacity change from 0 to 264192 [ 281.726321][T10202] EXT4-fs error (device loop4): __ext4_find_entry:1545: inode #2: comm syz-executor.4: checksumming directory block 0 22:13:14 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:14 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x6, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000, 0x8}, 0x0, 0xffffffffffffffff, r0, 0xb) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="7275dc8c8b6fdbc8273f15a635b328ef4993056ad0dbab6b24c9c1217ce3b73f2d03e1295e6bad91bd3d7bcd5c5549d5111694ddd7335a28cc4cfcc6479177f7011d7379c6c78a07e79537cc4c332ef5b84e58038f194e33fbd3f178c59b0b0b6f36c36fccdc4d2cc7a0de1f454257a6661997fc73f9461b61d78bcc598e845c6ca93772e9a53e9f2e1c208e3da65832", @ANYRESDEC, @ANYBLOB]) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x5, &(0x7f0000000b40)=[{&(0x7f00000001c0)="25fae3d075a4b810d1f471caa73c1b9332a0e4407085bde92531d11f9a13", 0x1e, 0x6}, {&(0x7f00000008c0)="e7ce56ce2b7eb4d74df6732657b827b2fe6eaacf6364872d5ed9447bbdb475f7676ee6a2f21bcd09f883a0ae617107183acff31536e1be70a0a63d91b6e4442fc3d2f7a88e13603281b5a1729cab7ebc6405144e742268fad097b9d8d2b2cd94b7c805901dfce9e058bcc52001c77b0f9ab5f69e0641ce19f5fac084fa756463c2c2269936ffd4b6af88c4417a055361b8886d5bca6fb4a6d20f60d62cd54817c4be39b7bfaddf9415bb4df3c0f96ea7f9215fbc4fc094fde906cdab291ac5dec2a2bc9f8fd5", 0xc6, 0x7}, {&(0x7f00000009c0)="41a9596cccda930d43d00f58a22f336a20ad65c3b0853f4898fd633908501890b5beb6c4739eb9f27a22b69cbb3c30be8bf0f1c55cb82d8d8b8b5946ad87580e2893de194481f9629a363d15f238fbaba89867aa810f52db998cacf5a56b53df63395fb18e22b866c9cef07a6d9cadeacb928fe0f720f7b15f66d5f6055f5ddd42008cf8a1d8e173663df66256c1ac1196596009dc58399e0ca3bbb1a31bf6c28324f39bcad972f4fa82b961f572a60cbe84e050ba903eae841d7eeaf427cb35ac611954309011996dc7a352807a6cb8f7d93a3b75de7cb4941933a06975bacafc0c7efc2d1ec690737d9e5d33a3b1cd49ec", 0xf2, 0x3ff}, {&(0x7f0000000580)}, {&(0x7f0000000ac0)="fb9f1fff36017d4fb365329c7e3a0f50100a57e03b789e6c0262b51fc220016f2e42a34dad4cd75c704ae9276e978976413371ba7fb3d399a51c887a5110f28dd7c7c74382295f877ca0", 0x4a, 0x80}], 0x1001, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, 0xee00}}, {@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '}[,\xbf'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pipe2$9p(&(0x7f0000000140), 0x0) fstat(r2, &(0x7f0000000680)) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x150}}, 0x0) recvmmsg(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/204, 0xcc}], 0x1}}], 0x1, 0x0, 0x0) 22:13:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) chdir(0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) 22:13:14 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 281.998776][T10218] loop1: detected capacity change from 0 to 264192 [ 282.116157][T10218] loop1: detected capacity change from 0 to 264192 [ 282.219054][T10224] loop4: detected capacity change from 0 to 512 22:13:15 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 22:13:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:15 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffff7, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040008000000000000000500000008", 0x29, 0x4200}, {&(0x7f0000012a00)="ed4100003c000000e2f4655fe2f4655fe2f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000048c5e5fc00000000000000000000000000000000000000000000000020000000d4c49a2ed4c49a2ed4c49a2ee2f4655fd4c49a2e0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x5600}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x8000}], 0x0, &(0x7f0000000440)=ANY=[]) utimensat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:13:15 executing program 5: getresuid(&(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)) 22:13:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 282.477302][T10256] loop0: detected capacity change from 0 to 264192 [ 282.491374][T10224] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 282.513708][T10224] ext4 filesystem being mounted at /root/syzkaller-testdir240751171/syzkaller.5Q3gAF/15/file0 supports timestamps until 2038 (0x7fffffff) [ 282.536896][T10256] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:13:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pipe2$9p(&(0x7f0000000140), 0x0) fstat(r2, &(0x7f0000000680)) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:15 executing program 5: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0xffffffffffffffff, 0x105940) 22:13:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 283.044239][T10282] loop4: detected capacity change from 0 to 512 22:13:15 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) io_submit(0x0, 0x0, 0x0) 22:13:15 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x2007) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000016c0)={0x0, &(0x7f0000000440)={0x18}, &(0x7f0000000480)={0x18}, 0x0, &(0x7f00000005c0)={0x18}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x20, 0x0, 0x4}, 0x0, &(0x7f0000000d00)={0x90}, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendfile(r0, r0, 0x0, 0xfee) 22:13:15 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="1000100440000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000010f60)) 22:13:16 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:16 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mknod$loop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00', 0xffffffffffffffff) r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x82307201, 0x0) socket$packet(0x11, 0x0, 0x300) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FITRIM(r0, 0x82307201, &(0x7f0000000280)) 22:13:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0x150}}, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/204, 0xcc}, {&(0x7f0000000080)=""/117, 0x75}], 0x2}}], 0x1, 0x0, 0x0) [ 283.515227][T10308] loop2: detected capacity change from 0 to 140 [ 283.554849][T10308] EXT4-fs (loop2): inodes count not valid: 68157456 vs 16 22:13:16 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 283.571501][T10312] loop0: detected capacity change from 0 to 264192 [ 283.750082][T10273] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 22:13:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) recvmsg(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x40000023) 22:13:20 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)='overlay\x00', 0x0, &(0x7f0000000e80)={[{@xino_off='xino=off'}], [{@smackfstransmute={'smackfstransmute', 0x3d, ':.],'}}]}) 22:13:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pipe2$9p(&(0x7f0000000140), 0x0) fstat(r2, &(0x7f0000000680)) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:20 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mknod$loop(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/26, 0x1a) ioctl$FITRIM(r0, 0x82307201, &(0x7f00000001c0)) ioctl$FITRIM(r0, 0x82307201, &(0x7f0000000280)) 22:13:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001a00)={0x14, 0x42, 0x105}, 0x14}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 287.912008][T10424] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.193300][T10432] loop4: detected capacity change from 0 to 512 [ 288.300804][T10433] loop0: detected capacity change from 0 to 264192 22:13:21 executing program 5: mount$overlay(0x7fffffffefff, 0x0, 0x0, 0x0, 0x0) [ 288.340062][T10442] overlayfs: unrecognized mount option "ruÜŒ‹oÛÈ'?¦5³(ïI“jÐÛ«k$ÉÁ!|ã·?-á)^k­‘½={Í\UIÕ”Ý×3Z(ÌLüÆG‘w÷syÆÇŠç•7ÌL3.õ¸NXN3ûÓñxÅ› o6ÃoÌÜM" or missing value 22:13:21 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 288.542411][T10432] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 288.742855][T10432] ext4 filesystem being mounted at /root/syzkaller-testdir240751171/syzkaller.5Q3gAF/24/file0 supports timestamps until 2038 (0x7fffffff) [ 288.874452][T10444] overlayfs: unrecognized mount option "ruÜŒ‹oÛÈ'?¦5³(ïI“jÐÛ«k$ÉÁ!|ã·?-á)^k­‘½={Í\UIÕ”Ý×3Z(ÌLüÆG‘w÷syÆÇŠç•7ÌL3.õ¸NXN3ûÓñxÅ› o6ÃoÌÜM" or missing value [ 288.954279][T10442] EXT4-fs error (device loop4): ext4_validate_inode_bitmap:105: comm syz-executor.4: Corrupt inode bitmap - block_group = 0, inode_bitmap = 20 22:13:22 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x48, 0xb, 0x6, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x0, 0x6, 0x8000, 0x8}, 0x0, 0xffffffffffffffff, r0, 0xb) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="7275dc8c8b6fdbc8273f15a635b328ef4993056ad0dbab6b24c9c1217ce3b73f2d03e1295e6bad91bd3d7bcd5c5549d5111694ddd7335a28cc4cfcc6479177f7011d7379c6c78a07e79537cc4c332ef5b84e58038f194e33fbd3f178c59b0b0b6f36c36fccdc4d2cc7a0de1f454257a6661997fc73f9461b61d78bcc598e845c6ca93772e9a53e9f2e1c208e3da65832", @ANYRESDEC, @ANYBLOB]) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x5, &(0x7f0000000b40)=[{&(0x7f00000001c0)="25fae3d075a4b810d1f471caa73c1b9332a0e4407085bde92531d11f9a13", 0x1e, 0x6}, {&(0x7f00000008c0)="e7ce56ce2b7eb4d74df6732657b827b2fe6eaacf6364872d5ed9447bbdb475f7676ee6a2f21bcd09f883a0ae617107183acff31536e1be70a0a63d91b6e4442fc3d2f7a88e13603281b5a1729cab7ebc6405144e742268fad097b9d8d2b2cd94b7c805901dfce9e058bcc52001c77b0f9ab5f69e0641ce19f5fac084fa756463c2c2269936ffd4b6af88c4417a055361b8886d5bca6fb4a6d20f60d62cd54817c4be39b7bfaddf9415bb4df3c0f96ea7f9215fbc4fc094fde906cdab291ac5dec2a2bc9f8fd5", 0xc6, 0x7}, {&(0x7f00000009c0)="41a9596cccda930d43d00f58a22f336a20ad65c3b0853f4898fd633908501890b5beb6c4739eb9f27a22b69cbb3c30be8bf0f1c55cb82d8d8b8b5946ad87580e2893de194481f9629a363d15f238fbaba89867aa810f52db998cacf5a56b53df63395fb18e22b866c9cef07a6d9cadeacb928fe0f720f7b15f66d5f6055f5ddd42008cf8a1d8e173663df66256c1ac1196596009dc58399e0ca3bbb1a31bf6c28324f39bcad972f4fa82b961f572a60cbe84e050ba903eae841d7eeaf427cb35ac611954309011996dc7a352807a6cb8f7d93a3b75de7cb4941933a06975bacafc0c7efc2d1ec690737d9e5d33a3b1cd49ec", 0xf2, 0x3ff}, {&(0x7f0000000580)}, {&(0x7f0000000ac0)="fb9f1fff36017d4fb365329c7e3a0f50100a57e03b789e6c0262b51fc220016f2e42a34dad4cd75c704ae9276e978976413371ba7fb3d399a51c887a5110f28dd7c7c74382295f877ca0", 0x4a, 0x80}], 0x1001, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, 0xee00}}, {@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '}[,\xbf'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pipe2$9p(&(0x7f0000000140), 0x0) fstat(r2, &(0x7f0000000680)) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:22 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='overlay\x00', 0x0, &(0x7f0000001100)={[{@workdir={'workdir', 0x3d, './file0'}}]}) 22:13:22 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) chdir(0x0) 22:13:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) 22:13:22 executing program 2: eventfd2(0x0, 0x0) syz_open_procfs(0x0, 0x0) 22:13:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r1 = fanotify_init(0x0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:13:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) [ 289.364016][T10474] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 289.398664][T10474] overlayfs: missing 'lowerdir' 22:13:22 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000280)=ANY=[]) 22:13:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) [ 289.521856][T10480] loop4: detected capacity change from 0 to 512 22:13:22 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) [ 289.649458][ T37] audit: type=1804 audit(1614809602.443:17): pid=10491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir438715173/syzkaller.yqujAl/24/file0/bus" dev="ramfs" ino=34557 res=1 errno=0 22:13:22 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb03", 0x21, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000010f60)) 22:13:22 executing program 2: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 22:13:22 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 289.751056][ T37] audit: type=1804 audit(1614809602.493:18): pid=10497 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir438715173/syzkaller.yqujAl/24/file0/file0/bus" dev="ramfs" ino=34562 res=1 errno=0 22:13:22 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 289.973926][T10509] loop4: detected capacity change from 0 to 140 [ 290.006720][T10509] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 290.047514][T10509] EXT4-fs (loop4): group descriptors corrupted! 22:13:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 22:13:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x3b, &(0x7f0000000040)={&(0x7f0000000540)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 22:13:23 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 22:13:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB='\b'], 0x1ec}}, 0x0) 22:13:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x3b, &(0x7f0000000040)={&(0x7f0000000540)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) [ 290.369312][T10535] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.446609][T10538] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.4'. 22:13:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x3b, &(0x7f0000000040)={&(0x7f0000000540)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 22:13:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:23 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 22:13:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 22:13:23 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000, 0x0, 0x6, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 22:13:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 290.715158][T10549] loop0: detected capacity change from 0 to 512 22:13:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 22:13:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x1, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000300)={0x28, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x5, './bus'}]}}, 0x28) [ 290.807522][ T37] audit: type=1804 audit(1614809603.603:19): pid=10556 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir240751171/syzkaller.5Q3gAF/28/file0/bus" dev="ramfs" ino=34655 res=1 errno=0 22:13:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x3b, &(0x7f0000000040)={&(0x7f0000000540)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 22:13:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 291.065395][T10549] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 291.080617][T10549] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/30/file0 supports timestamps until 2038 (0x7fffffff) 22:13:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 22:13:24 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 291.132582][ T37] audit: type=1804 audit(1614809603.933:20): pid=10572 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir240751171/syzkaller.5Q3gAF/28/file0/file0/bus" dev="ramfs" ino=35286 res=1 errno=0 22:13:24 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:24 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000140)='.', 0x0, 0xe91c, 0x0) 22:13:24 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000, 0x0, 0x6, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 22:13:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800002, 0x12, r0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000340)=""/199) preadv(r0, &(0x7f0000000280), 0x3c, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/34, 0x22}, {&(0x7f0000000080)=""/138, 0x8a}, {&(0x7f0000000180)=""/114, 0x72}, {&(0x7f0000000200)=""/250, 0xfa}], 0x4, 0x1000, 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 22:13:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\b\x00'], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2280b}}, 0x20}}, 0x0) 22:13:24 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 291.530465][T10591] loop0: detected capacity change from 0 to 512 [ 291.544362][ T37] audit: type=1804 audit(1614809604.343:21): pid=10593 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir240751171/syzkaller.5Q3gAF/29/file0/bus" dev="ramfs" ino=35306 res=1 errno=0 22:13:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800002, 0x12, r0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000340)=""/199) preadv(r0, &(0x7f0000000280), 0x3c, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/34, 0x22}, {&(0x7f0000000080)=""/138, 0x8a}, {&(0x7f0000000180)=""/114, 0x72}, {&(0x7f0000000200)=""/250, 0xfa}], 0x4, 0x1000, 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 22:13:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001800010000000000400000000200000000000009"], 0x30}}, 0x0) 22:13:24 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="85495510212257bfc077f8", 0xb}, {&(0x7f0000000240)="4927b7dee145d5306d19961796e0445bc2b18304b6a92c", 0x17}], 0x2) 22:13:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800002, 0x12, r0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000340)=""/199) preadv(r0, &(0x7f0000000280), 0x3c, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/34, 0x22}, {&(0x7f0000000080)=""/138, 0x8a}, {&(0x7f0000000180)=""/114, 0x72}, {&(0x7f0000000200)=""/250, 0xfa}], 0x4, 0x1000, 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 291.955265][T10614] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 291.983996][T10591] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:13:24 executing program 4: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x105042) 22:13:24 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 291.997775][T10591] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/31/file0 supports timestamps until 2038 (0x7fffffff) 22:13:25 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800002, 0x12, r0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000340)=""/199) preadv(r0, &(0x7f0000000280), 0x3c, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/34, 0x22}, {&(0x7f0000000080)=""/138, 0x8a}, {&(0x7f0000000180)=""/114, 0x72}, {&(0x7f0000000200)=""/250, 0xfa}], 0x4, 0x1000, 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 22:13:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x18, 0x0, 0x0) open(&(0x7f0000001800)='./bus\x00', 0x208200, 0x0) 22:13:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffff7}]}) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) 22:13:25 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x20000000000001, 0x0, 0x1}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001c00)={r0, &(0x7f0000001b80), &(0x7f0000001bc0)=@tcp6}, 0x20) [ 292.347659][ T37] audit: type=1326 audit(1614809605.143:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10631 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0xffff0000 22:13:25 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fork() r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$P9_RSETATTR(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:13:25 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'vlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:13:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000240)='./bus/file0\x00', 0x0, 0x0, 0x0) 22:13:25 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:25 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONCLEX(r0, 0x5450) 22:13:25 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 292.683609][T10652] loop0: detected capacity change from 0 to 512 [ 293.141266][T10652] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 293.165970][T10652] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/32/file0 supports timestamps until 2038 (0x7fffffff) 22:13:26 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="04000000000000005a762f9b086ebd"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 22:13:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x4000000000dc) 22:13:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', 0xffffffffffffffff) 22:13:26 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000340)="c775a2106feec0c398ab94911daf9a9d12b18f0a92d6c7e1293d91283568e15df9a2954778cc94fc8239eb01d97a25ffd8259dfc52cda22205df526e5081a0f17c40723f059a9700ef87eae5e49a4fa60cf2993e61d45685b47b55ae712746f310ecdad3af77bdc7a70839ca5355d7f37282382782f2ae9d9ca7b9926b45512eca9e727813ea2562549a9f8694d7d8a3971bbec829af804466e9f4cbb128b5ccc0b0835bce84749afd683cb9101e1f8a6483c3ca7ae0215468e33f04d3a0eb536c122d1b570d12b208467e451b2d6a4b45d016", 0xd3}, {&(0x7f0000000440)="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", 0x1000}], 0x3}, 0x0) socket(0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) finit_module(r0, &(0x7f0000000100)='ppp1vmnet0e:(em0\x00', 0x1) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 22:13:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 22:13:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000140)='.', 0x0, 0xe91c, 0x0) [ 293.617435][T10692] loop0: detected capacity change from 0 to 512 22:13:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 293.676047][T10702] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:13:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) 22:13:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) [ 294.145072][T10692] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 294.251404][T10692] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/33/file0 supports timestamps until 2038 (0x7fffffff) 22:13:27 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 22:13:27 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000280)=[0x0], &(0x7f00000002c0), &(0x7f0000000300), 0x0}) 22:13:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:27 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0xfffffff8, 0x1, &(0x7f0000000280)=[0x0], &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)}) 22:13:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0), 0x0) 22:13:27 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper={0x40046304}], 0x0, 0x0, 0x0}) 22:13:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x18, 0x0, &(0x7f0000000100)=[@enter_looper, @acquire_done], 0x2, 0x0, 0x0}) 22:13:27 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000280)=[0x0], &(0x7f00000002c0), &(0x7f0000000300), 0x0}) 22:13:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x4000}}}}]}, 0x78}}, 0x0) creat(0x0, 0x0) 22:13:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 294.807395][T10734] binder: 10731:10734 ioctl c0306201 20000200 returned -14 22:13:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 294.856701][T10729] loop0: detected capacity change from 0 to 512 22:13:27 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000002, 0x0) [ 295.189378][T10729] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 295.260657][T10729] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/34/file0 supports timestamps until 2038 (0x7fffffff) 22:13:28 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 22:13:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0xa06e6b4fbfe12508) 22:13:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x4, 0x4) 22:13:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) 22:13:28 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 22:13:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 22:13:28 executing program 1: syz_mount_image$bfs(&(0x7f0000000440)='bfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x2018001, &(0x7f00000017c0)) 22:13:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 22:13:28 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x14, 0x0, &(0x7f0000000100)=[@acquire_done={0x40046304}], 0x0, 0x0, 0x0}) 22:13:28 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 295.760010][T10766] loop0: detected capacity change from 0 to 512 [ 295.786303][ T9887] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 295.795133][T10776] binder: 10773:10776 unknown command 0 [ 295.803672][T10776] binder: 10773:10776 ioctl c0306201 20000200 returned -22 22:13:28 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) [ 296.044015][T10766] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 296.076770][T10766] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/35/file0 supports timestamps until 2038 (0x7fffffff) 22:13:29 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) 22:13:29 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0189436, 0x0) 22:13:29 executing program 5: socket(0x15, 0x5, 0x40006) 22:13:29 executing program 4: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f0000000540)="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", 0x1000}], 0x0, 0x0) 22:13:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:29 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) [ 296.222720][T10794] loop4: detected capacity change from 0 to 8 [ 296.312806][T10794] loop4: detected capacity change from 0 to 8 22:13:29 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb1\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000180)=""/93, 0x5d) 22:13:29 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5451, 0x0) 22:13:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:29 executing program 2: setresuid(0xee01, 0xee00, 0xee01) fanotify_init(0x0, 0x0) [ 296.537571][T10808] loop0: detected capacity change from 0 to 512 22:13:29 executing program 4: ioperm(0x0, 0x2, 0x7) rt_sigtimedwait(&(0x7f00000001c0), 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x8) 22:13:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ff9000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) [ 296.834154][T10808] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 296.890316][T10808] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/36/file0 supports timestamps until 2038 (0x7fffffff) 22:13:29 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:29 executing program 5: syz_mount_image$bfs(&(0x7f0000000140)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x40, &(0x7f0000000640)) 22:13:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1d}, 0x40) 22:13:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x10, 0x0, &(0x7f0000000000)=[@request_death], 0x0, 0x0, 0x0}) 22:13:29 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 297.113899][T10840] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) 22:13:29 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:30 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {}, {0x0, 0x8001}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1}) 22:13:30 executing program 4: r0 = epoll_create(0x8) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001600)='/proc/capi/capi20ncci\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x10000014}) 22:13:30 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000340)=""/103, 0x67) [ 297.192135][T10840] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) 22:13:30 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 22:13:30 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 297.380403][T10853] loop0: detected capacity change from 0 to 512 [ 297.720044][T10853] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 297.743851][T10853] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/37/file0 supports timestamps until 2038 (0x7fffffff) 22:13:30 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:30 executing program 1: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001700)=[{&(0x7f0000000540)='~', 0x1, 0x80000000}, {&(0x7f0000001600)="89", 0x1}], 0x0, 0x0) 22:13:30 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0xfffffff8, 0x1, &(0x7f0000000280)=[0x0], &(0x7f00000002c0), &(0x7f0000000300)=[0x0], &(0x7f0000000340)}) 22:13:30 executing program 4: syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x1000, &(0x7f0000000180)=ANY=[]) 22:13:30 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {}, {0x0, 0x8001}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1}) 22:13:30 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@l2={0x1f, 0x0, @none}, 0x80) 22:13:30 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 297.950997][T10884] loop1: detected capacity change from 0 to 264192 22:13:30 executing program 5: socket(0x10, 0x3, 0x3f) [ 298.034333][T10895] loop0: detected capacity change from 0 to 512 [ 298.046004][T10884] loop1: detected capacity change from 0 to 264192 22:13:30 executing program 1: syz_io_uring_setup(0x3e3f, &(0x7f0000000000)={0x0, 0xfede, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:13:30 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 22:13:31 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000280)={0x640, 0xf287e9ce5e396582, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 298.337920][T10915] binder: 10912:10915 ioctl 4018620d 0 returned -22 [ 298.502893][T10895] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 298.548845][T10895] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/38/file0 supports timestamps until 2038 (0x7fffffff) 22:13:31 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:31 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x300, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, 0x0}) 22:13:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:31 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5421, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:13:31 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x101002, &(0x7f0000000440)) 22:13:31 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000100)=[@enter_looper], 0x0, 0x0, 0x0}) 22:13:31 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb1\x00', 0xa2241, 0x0) write$fb(r0, &(0x7f0000000100)='U', 0x1) 22:13:31 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 22:13:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x12, 0x3a14, 0x0, 0x4010000}, 0x40) 22:13:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 298.901684][T10939] loop0: detected capacity change from 0 to 512 22:13:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 299.363083][T10939] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 299.417474][T10939] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/39/file0 supports timestamps until 2038 (0x7fffffff) 22:13:32 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0104000000000000d5b1aa"], 0x14}}, 0x0) 22:13:32 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000005c0)="c6f8e0ea4bf74ba62bb4a996dafbe49408c42a2d469f32924b4fea37487510fb9dee1104389f32771b3c149336a4c83ad445f5034ab4c630420e586a8ff7ef596e6eeb8e8ee8209712", 0x49) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 22:13:32 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 22:13:32 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)='w', 0x1}], 0x1}, 0x0) 22:13:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 299.570581][T10961] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=10961 comm=syz-executor.4 22:13:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = eventfd(0x0) io_setup(0x800, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000300)="12d82c1608c66d7404889febb2f9c200fa3598f1f7bbc5a8f01621bf8fb6eac40b8db60a8ccee2feeb2dad2e2137af4658503c2da0f03707be4e9cbc5becf56198d2b88c119a92959e7e27a6044ce1e241b03a7ee976ad204a243f1395176180f546eb2e84095ef1dec5e8d9ac3ef0dd842b42801194cf466843ec83043118c6163cb432d73fe6218b5fe98967f9a037b52912b5f31ca42e056e386b4f9ec2651cd958b41d08febdf4e6cc21cedcc30aabe4058f4682094862b9c941766c5bed02be65fa9b7e32dbf15ea20cbe33d877db916037b2607dcd16230fcbce786fbe36e1d43ef66a1af98ff25c2b918633e2ac75ad8a8da4c776a35b3ec5174d363a4c56ed403af4ea9fdba7d62436dfb9b3baaa5aa882aa48802af1515d6991ce998409c34e9776a6a8a877d75b88a2f41251f1438694aa27c56a56f260bcae848948f23286415045fe954ae5b2f62bc4065da18ca26774d974b052e87f8527efbf583f6baef433181c4f2bf73901d6c7e4a2cbd1ec3e131e6263e1fd6f59fb82ac4f55d5e6814180f00a215048345eccb6eaad871376da89bc531ea7f3b9d3bc64bc58b26228b266c74824d5ed3c7c6cda3bd2bd9a2497bcd313505bcb2d13e8ded548eda52ac95b23b6c4286aa9631fa5510c1501f8b30ad93926d37c700fc441a26fbf102a6a1cd19b0a233d1158ba9b3ca262439cb331b3550a3a13aa5091276ef50674f4609842c26b86c753805db6a42190ef62f484fdeb9e918bd0f131e80e64d1c169daf050376e2c067a4744be56ef2ec216b5a4c099fd1b5107ec3e758b2e50c05ad448f6c65eafc4a2a10a5b6612e14bd6be661b999f1b45f7ab6ad6de8ab79469d5e9defd503d9a794727eaf5f031636ab9dc093370eb87efeb9ad37159d65dba20110a8f11101ea60841dbfd8b8276d6b8493e3ea6deac342ac06588a23a98ae0870283a7bc4ac409ab5fd15f6d69cd9d6d2b0ec87376a059dfc6220260042a483889b99fc2a08091df16d0917c8fe39fa0fc367a2482d9bc22a35e1063fed41ded4963822b03b751147796bb525b22dcf98213fd37672dbd4bed7749557804c9b712599222c09ef6e5b3d0c73844cf7fea9fbfb8badfc34ae6d60750a1b2c6d94cf765b8eab4fbfa8690d796f9b8421e7a806744739fa7fea057ba02b2e242c30af33b2f529add73bcfebeb39b8dd64224aec510523c611d9dc57b154531b3fc15d41c26fc45125b15e248039323a3eb25513cf4eaea62c48e0acf3b83fc8d9106184800bcb7429e4feebc4b5df6b08e1e67c618172cccd2a918acd2f12c4c61cb6df892459d4d8f9301d061544a20d887d217a22fa4ad32f5a0d3c80a5cacff1f221dce3c13940cd829f2ef1123e56c2e5eb7d966b84038cca40c2defd4940baea19e5b7eb7d8c687814e3691ab5c8ca9a28b4e0166a0e317603d1", 0x401}]) 22:13:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 299.669937][T10972] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=10972 comm=syz-executor.4 22:13:32 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 22:13:32 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x92}}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x82, &(0x7f0000000100)=""/130, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 299.831077][T10974] loop0: detected capacity change from 0 to 512 22:13:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 299.898583][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd 22:13:32 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x31e) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)=[0x0], &(0x7f0000000880)=[&(0x7f0000000780)='0', &(0x7f00000007c0)='*\x00']) [ 300.159758][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 300.314999][T10974] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 300.341226][T10974] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/40/file0 supports timestamps until 2038 (0x7fffffff) [ 300.368773][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 300.389557][ T5] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 300.440411][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:13:33 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:33 executing program 5: syz_mount_image$exfat(&(0x7f00000000c0)='exfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000003500)={[{@discard='discard'}]}) [ 300.485134][ T5] usb 2-1: config 0 descriptor?? [ 300.550620][T11003] exFAT-fs (loop5): mounting with "discard" option, but the device does not support discard [ 300.563582][T11003] exFAT-fs (loop5): invalid boot record signature [ 300.571770][T11003] exFAT-fs (loop5): failed to read boot sector [ 300.580025][T11003] exFAT-fs (loop5): failed to recognize exfat type [ 300.648466][T11003] exFAT-fs (loop5): mounting with "discard" option, but the device does not support discard [ 300.660575][T11003] exFAT-fs (loop5): invalid boot record signature [ 300.667106][T11003] exFAT-fs (loop5): failed to read boot sector [ 300.675437][T11003] exFAT-fs (loop5): failed to recognize exfat type [ 300.765498][ T5] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 300.796122][T11012] loop0: detected capacity change from 0 to 512 [ 300.967434][ T5] usb 2-1: USB disconnect, device number 2 [ 301.031839][ T5] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected [ 301.054727][T11012] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 301.067574][T11012] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/41/file0 supports timestamps until 2038 (0x7fffffff) [ 301.757996][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 302.027990][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 302.148296][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 302.188529][ T5] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 302.239243][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.279927][ T5] usb 2-1: config 0 descriptor?? [ 302.541977][ T5] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 22:13:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1a5, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000200)) 22:13:35 executing program 2: socketpair(0x25, 0x3, 0x0, &(0x7f0000000200)) 22:13:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x80000001, 0x0, 0x1}, 0x40) 22:13:35 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:35 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) [ 302.689395][ T19] usb 2-1: USB disconnect, device number 3 [ 302.751875][ T19] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected [ 302.868363][T11066] loop0: detected capacity change from 0 to 512 22:13:35 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:35 executing program 2: socketpair(0x23, 0x2, 0x0, &(0x7f0000004980)) 22:13:35 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000004c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x48, 0x0, &(0x7f0000001680)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @enter_looper], 0x9a, 0x0, &(0x7f0000000340)="d0f15cf2377b6068ee290e5ea80db713be09b6b8740af592ea3843f806085bda09c6525be097d1712d1dbbde6597d70b03beff5e3895e68359e76641570cdbfe4150045a6804deed0dd0133a1b8c28a4f271856dcc9796b848500f21632d2d24d1822655cff53fb39462d20d59d5f3fdd9275fab8f1972f0dbc7f77ee332934b8af120faeeb4ed875d3aadfb9dd1bd27adc87ed2091bc5e52477"}) 22:13:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x20e, 0x3, 0x2de1}, 0x40) 22:13:35 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x9}}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x82, &(0x7f0000000100)=""/130, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:13:36 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000340)={0x2, 0x0, @dev}, 0x10) 22:13:36 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) 22:13:36 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 303.325218][T11088] RDS: rds_bind could not find a transport for ::ffff:172.20.20.0, load rds_tcp or rds_rdma? [ 303.328986][T11066] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:13:36 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000004c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x48, 0x0, &(0x7f0000001680)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @enter_looper], 0x0, 0x0, 0x0}) [ 303.431170][T11066] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/42/file0 supports timestamps until 2038 (0x7fffffff) 22:13:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000004c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)="d0"}) 22:13:36 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:36 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:36 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 22:13:36 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) 22:13:36 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11b, 0x10000}, {0x0}, {0x0}, {0x0, 0x0, 0x10bf40}, {0x0}, {0x0}], 0x0, &(0x7f0000020600)) [ 303.864675][T11108] loop5: detected capacity change from 0 to 4287 [ 303.897347][T11108] BTRFS: device fsid 9c215212-8e81-4b86-99b3-14b54e97ae55 devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (11108) [ 303.940759][T11108] BTRFS error (device loop5): superblock checksum mismatch [ 303.966093][T11108] BTRFS error (device loop5): open_ctree failed [ 304.053894][T11113] loop0: detected capacity change from 0 to 512 [ 304.151877][T11108] loop5: detected capacity change from 0 to 4287 [ 304.172369][T11108] BTRFS error (device loop5): superblock checksum mismatch [ 304.204615][T11108] BTRFS error (device loop5): open_ctree failed [ 304.472991][T11113] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 304.509508][T11113] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/43/file0 supports timestamps until 2038 (0x7fffffff) 22:13:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 22:13:37 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000640)) 22:13:37 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:37 executing program 1: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0xef89dd66c8fb80db) 22:13:37 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xbb9, 0x0) 22:13:37 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 22:13:37 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f00000002c0)={0x0, 0x0}) 22:13:37 executing program 5: getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xbb9, 0x2000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 22:13:37 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000003c0)) [ 304.969696][T11142] loop0: detected capacity change from 0 to 512 22:13:37 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/card1/oss_mixer\x00', 0x40042, 0x0) 22:13:37 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1a5, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000240)={0x2}) 22:13:38 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000240)=""/72, 0x48) 22:13:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) [ 305.284895][T11142] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 305.314040][T11142] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/44/file0 supports timestamps until 2038 (0x7fffffff) 22:13:38 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929a83105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca0ca4b3c8927a9d8134f3fa613d206721fb88e2627804b77abad4a799f1f2edd010fbcfab951bbb5352271fbec73ea50612086a61869f7b1452c9fcee94cd6c4b0d216f8393556f3aaed17d5ed8ecb909ec856d6260b9d8b48b0371c059bb79bf8fac425f20de21f496593031ac220a3ef22e4dbf79dc76c19c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:13:38 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000400)='K', 0x1}, {&(0x7f0000000480)="e1", 0x1}, {&(0x7f0000000580)="fc", 0x1}], 0x3, &(0x7f0000000740)=[{0x28, 0x0, 0x0, "e742956ca746da0bd9525543d2f7457ac9"}], 0x28}, 0x40814) 22:13:38 executing program 1: io_setup(0x2, &(0x7f0000000340)=0x0) io_destroy(r0) 22:13:38 executing program 5: syz_open_dev$dri(&(0x7f0000001480)='/dev/dri/card#\x00', 0xff, 0x40) 22:13:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:38 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 22:13:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:38 executing program 5: socket$rxrpc(0x21, 0x2, 0x0) 22:13:38 executing program 1: waitid(0x0, 0x0, 0x0, 0x0, 0x0) getrusage(0x0, 0x0) socketpair(0x23, 0x2, 0x0, &(0x7f0000004980)) 22:13:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:13:38 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xbb9, 0x2000) 22:13:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:38 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:38 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929a83105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca0ca4b3c8927a9d8134f3fa613d206721fb88e2627804b77abad4a799f1f2edd010fbcfab951bbb5352271fbec73ea50612086a61869f7b1452c9fcee94cd6c4b0d216f8393556f3aaed17d5ed8ecb909ec856d6260b9d8b48b0371c059bb79bf8fac425f20de21f496593031ac220a3ef22e4dbf79dc76c19c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:13:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:13:38 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000004c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 306.177431][T11204] loop0: detected capacity change from 0 to 512 22:13:39 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:39 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929a83105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca0ca4b3c8927a9d8134f3fa613d206721fb88e2627804b77abad4a799f1f2edd010fbcfab951bbb5352271fbec73ea50612086a61869f7b1452c9fcee94cd6c4b0d216f8393556f3aaed17d5ed8ecb909ec856d6260b9d8b48b0371c059bb79bf8fac425f20de21f496593031ac220a3ef22e4dbf79dc76c19c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 306.330945][T11217] binder: 11212:11217 ioctl c0306201 0 returned -14 [ 306.332207][T11204] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:13:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x9, &(0x7f00000003c0)=ANY=[@ANYRESHEX], &(0x7f0000000140)='GPL\x00', 0x1, 0xc9, &(0x7f0000000180)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 306.374728][T11204] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/45/file0 supports timestamps until 2038 (0x7fffffff) 22:13:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), 0x4) 22:13:39 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:13:41 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) syz_mount_image$msdos(0x0, 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@nodots='nodots'}, {@fat=@nfs='nfs'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'overlay\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xc3b}}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:41 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:13:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) 22:13:41 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000000)={0xc}, 0x0, 0x0, 0x0) 22:13:41 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0x3ff, 0x4) 22:13:41 executing program 1: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) [ 309.121892][T11263] loop0: detected capacity change from 0 to 512 22:13:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:13:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000380)=""/236) 22:13:42 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000140), 0x540000}, 0x20) [ 309.399419][T11263] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 309.435459][T11263] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/46/file0 supports timestamps until 2038 (0x7fffffff) 22:13:42 executing program 1: lsetxattr(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)=@known='security.apparmor\x00', 0x0, 0x0, 0x0) 22:13:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:13:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, 0x0, 0x0, 0x0) 22:13:44 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000140), 0x540000}, 0x20) 22:13:44 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:44 executing program 2: r0 = eventfd2(0x100, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 22:13:44 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002380)='/dev/fuse\x00', 0x2, 0x0) [ 312.163826][T11297] loop0: detected capacity change from 0 to 512 22:13:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x16, &(0x7f0000000200)="ba6c7c87", 0x4) 22:13:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, 0x0, 0x0, 0x0) 22:13:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x746a, 0x4) 22:13:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) [ 312.430784][T11297] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 312.450182][T11297] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/47/file0 supports timestamps until 2038 (0x7fffffff) 22:13:45 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000002140)='./file0\x00', 0x0, 0x0) 22:13:45 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929a83105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca0ca4b3c8927a9d8134f3fa613d206721fb88e2627804b77abad4a799f1f2edd010fbcfab951bbb5352271fbec73ea50612086a61869f7b1452c9fcee94cd6c4b0d216f8393556f3aaed17d5ed8ecb909ec856d6260b9d8b48b0371c059bb79bf8fac425f20de21f496593031ac220a3ef22e4dbf79dc76c19c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000140), 0x540000}, 0x20) 22:13:48 executing program 1: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) 22:13:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:13:48 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:13:48 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:48 executing program 2: open$dir(&(0x7f0000002580)='./file0\x00', 0x0, 0x0) 22:13:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, 0x0, 0x0, 0x0) 22:13:48 executing program 1: shmget$private(0x0, 0x1000, 0x40, &(0x7f0000fff000/0x1000)=nil) 22:13:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40), 0x0, 0x0) 22:13:48 executing program 2: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/42) [ 315.307170][T11342] loop0: detected capacity change from 0 to 512 22:13:48 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40), 0x0, 0x0) 22:13:48 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:13:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) [ 315.679319][T11342] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 315.696298][T11342] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/48/file0 supports timestamps until 2038 (0x7fffffff) 22:13:48 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002380)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) [ 316.838440][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.844780][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 22:13:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 22:13:51 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40), 0x0, 0x0) 22:13:51 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000001f80)=0x63a8, 0x4) 22:13:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001980)={&(0x7f0000001740)=@caif=@dgm, 0x80, 0x0}, 0x0) 22:13:51 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929a83105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca0ca4b3c8927a9d8134f3fa613d206721fb88e2627804b77abad4a799f1f2edd010fbcfab951bbb5352271fbec73ea50612086a61869f7b1452c9fcee94cd6c4b0d216f8393556f3aaed17d5ed8ecb909ec856d6260b9d8b48b0371c059bb79bf8fac425f20de21f496593031ac220a3ef22e4dbf79dc76c19c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:13:51 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004540)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) [ 318.553351][T11382] loop0: detected capacity change from 0 to 512 22:13:51 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 22:13:51 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002380)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:13:51 executing program 4: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929a83105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca0ca4b3c8927a9d8134f3fa613d206721fb88e2627804b77abad4a799f1f2edd010fbcfab951bbb5352271fbec73ea50612086a61869f7b1452c9fcee94cd6c4b0d216f8393556f3aaed17d5ed8ecb909ec856d6260b9d8b48b0371c059bb79bf8fac425f20de21f496593031ac220a3ef22e4dbf79dc76c19c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r1, &(0x7f0000000140), 0x540000}, 0x20) 22:13:51 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 22:13:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) [ 318.939598][T11382] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 318.995937][T11382] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/49/file0 supports timestamps until 2038 (0x7fffffff) 22:13:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 22:13:54 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40b00, 0x0) 22:13:54 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80)=""/43, 0x2b) 22:13:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 22:13:54 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:54 executing program 4: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929a83105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca0ca4b3c8927a9d8134f3fa613d206721fb88e2627804b77abad4a799f1f2edd010fbcfab951bbb5352271fbec73ea50612086a61869f7b1452c9fcee94cd6c4b0d216f8393556f3aaed17d5ed8ecb909ec856d6260b9d8b48b0371c059bb79bf8fac425f20de21f496593031ac220a3ef22e4dbf79dc76c19c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r1, &(0x7f0000000140), 0x540000}, 0x20) 22:13:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) 22:13:54 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) [ 321.851289][T11431] loop0: detected capacity change from 0 to 512 22:13:54 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0) 22:13:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, 0x0, 0x10) 22:13:54 executing program 4: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r1, &(0x7f0000000140), 0x540000}, 0x20) [ 322.211366][T11431] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:13:55 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) [ 322.292274][T11431] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/50/file0 supports timestamps until 2038 (0x7fffffff) 22:13:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 22:13:57 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 22:13:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) 22:13:57 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:13:57 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r2, &(0x7f0000000140), 0x540000}, 0x20) 22:13:57 executing program 2: r0 = socket(0x23, 0x5, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 22:13:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) [ 324.950048][T11479] loop0: detected capacity change from 0 to 512 22:13:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x10}}], 0x28}], 0x1, 0x0) 22:13:57 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r2, &(0x7f0000000140), 0x540000}, 0x20) 22:13:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x3a, 0x23, 0x0, 0x0) [ 325.124642][T11479] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 325.143041][T11479] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/51/file0 supports timestamps until 2038 (0x7fffffff) 22:13:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x10}}], 0x28}], 0x1, 0x0) 22:13:58 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) [ 325.455959][T11508] loop0: detected capacity change from 0 to 512 [ 325.617858][T11508] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 325.632078][T11508] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/52/file0 supports timestamps until 2038 (0x7fffffff) 22:14:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:00 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:14:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x10}}], 0x28}], 0x1, 0x0) 22:14:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) 22:14:00 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r2, &(0x7f0000000140), 0x540000}, 0x20) 22:14:00 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 22:14:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) [ 328.084807][T11546] loop0: detected capacity change from 0 to 512 22:14:00 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000280)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e08597", 0x32, 0x3a, 0x0, @private2, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "cf9b0f", 0x0, 0x2c, 0x0, @loopback, @ipv4={[], [], @private}, [], "d867"}}}}}}}, 0x0) 22:14:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 22:14:01 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r2, &(0x7f0000000140), 0x540000}, 0x20) 22:14:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x1, 0x3, 0x101}, 0x14}}, 0x0) [ 328.428455][T11546] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 328.441468][T11546] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/53/file0 supports timestamps until 2038 (0x7fffffff) 22:14:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:03 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) 22:14:03 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x48, 0x0, 0x0, 0x0, 0x0, 0x12a9, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x80000001, 0x7}, 0x1, 0x3f, 0x4, 0x6, 0x8000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) 22:14:03 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)={0x1a, 0x3, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 22:14:03 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r2, &(0x7f0000000140), 0x540000}, 0x20) 22:14:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x22, &(0x7f0000001400), 0x14) 22:14:04 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r2, &(0x7f0000000140), 0x540000}, 0x20) 22:14:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1e, &(0x7f0000001400), 0x14) [ 331.239874][T11590] loop0: detected capacity change from 0 to 512 22:14:04 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) 22:14:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0xf, 0x6, 0x801}, 0x14}}, 0x0) 22:14:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000440)) [ 331.553636][T11590] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 331.658594][T11590] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/54/file0 supports timestamps until 2038 (0x7fffffff) 22:14:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:07 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000580)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'U,m', 0x0, 0x0, 0x0, @mcast2, @loopback}}}}, 0x0) 22:14:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 22:14:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r2, &(0x7f0000000140), 0x540000}, 0x20) 22:14:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0xfffffffffffffd8b) 22:14:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 22:14:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000300)={'ip_vti0\x00', @ifru_flags}) 22:14:07 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x9, 0x0) [ 334.355685][T11634] loop0: detected capacity change from 0 to 512 22:14:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="89de0366562b1137", 0x8) 22:14:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r2, &(0x7f0000000140), 0x540000}, 0x20) 22:14:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) [ 334.543644][T11634] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 334.608317][T11634] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/55/file0 supports timestamps until 2038 (0x7fffffff) 22:14:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x3a, 0x23, 0x0, 0x0) 22:14:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000440)={'sit0\x00', 0x0}) 22:14:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:10 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x28}], 0x1, 0x0) 22:14:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r1}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r2, &(0x7f0000000140), 0x540000}, 0x20) [ 337.442589][T11675] loop0: detected capacity change from 0 to 512 22:14:10 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd60e0859700368d"], 0x0) 22:14:10 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 22:14:10 executing program 4: r0 = socket$kcm(0x11, 0x0, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:10 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x28}], 0x1, 0x0) 22:14:10 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fa978b96"}, 0x0, 0x0, @fd}) 22:14:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 337.794249][T11675] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 337.813852][T11675] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/56/file0 supports timestamps until 2038 (0x7fffffff) 22:14:10 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6}) 22:14:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:10 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x28}], 0x1, 0x0) 22:14:10 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101000, 0x0) 22:14:11 executing program 4: r0 = socket$kcm(0x11, 0x0, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929a83105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca0ca4b3c8927a9d8134f3fa613d206721fb88e2627804b77abad4a799f1f2edd010fbcfab951bbb5352271fbec73ea50612086a61869f7b1452c9fcee94cd6c4b0d216f8393556f3aaed17d5ed8ecb909ec856d6260b9d8b48b0371c059bb79bf8fac425f20de21f496593031ac220a3ef22e4dbf79dc76c19c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:11 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x4d8801, 0x0) [ 338.168748][T11711] loop0: detected capacity change from 0 to 512 22:14:11 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40b00, 0x0) 22:14:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:14:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/hwrng\x00', 0x200002, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, 0x0, 0x0) [ 338.521311][T11711] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:14:11 executing program 4: r0 = socket$kcm(0x11, 0x0, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:11 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) [ 338.601238][T11711] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/57/file0 supports timestamps until 2038 (0x7fffffff) 22:14:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10012, 0x0) close(r0) 22:14:13 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:14:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:13 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 22:14:13 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:13 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv6}}, 0x0) 22:14:13 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file2\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 341.096228][T11769] loop0: detected capacity change from 0 to 512 22:14:14 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 22:14:14 executing program 2: syz_emit_ethernet(0x4d6, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 22:14:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x16, &(0x7f0000000000), 0x4) 22:14:14 executing program 3: socketpair(0x11, 0x3, 0x0, &(0x7f0000000080)) [ 341.491155][T11769] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 341.573389][T11769] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/58/file0 supports timestamps until 2038 (0x7fffffff) 22:14:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:16 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={0x0, 0xf8}}, 0x20000050) 22:14:16 executing program 1: unshare(0x6000080) 22:14:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0xf8}}, 0x20000050) 22:14:16 executing program 0: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) [ 344.166579][T11813] loop0: detected capacity change from 0 to 512 22:14:17 executing program 1: unshare(0x12000000) 22:14:17 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000080), 0x0, 0xfffffffffffffff8}], 0x0, &(0x7f0000001400)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}]}) 22:14:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000140)=""/146, 0x26, 0x92, 0x1}, 0x20) [ 344.245344][T11813] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 344.256319][T11813] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/59/file0 supports timestamps until 2038 (0x7fffffff) 22:14:17 executing program 0: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:17 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:17 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) [ 344.497134][T11836] loop2: detected capacity change from 0 to 16383 [ 344.576404][T11839] loop0: detected capacity change from 0 to 512 [ 344.614836][T11836] loop2: detected capacity change from 0 to 16383 [ 344.624746][T11839] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 344.644266][T11839] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/60/file0 supports timestamps until 2038 (0x7fffffff) 22:14:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:20 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001240)='tmpfs\x00', &(0x7f0000001280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@huge_advise='huge=advise'}]}) 22:14:20 executing program 0: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:20 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_setup(0x6e34, &(0x7f0000003d40), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) io_uring_setup(0x3fbc, &(0x7f0000004240)={0x0, 0x0, 0x50b86af7cf529875}) 22:14:20 executing program 1: io_uring_setup(0x66b8, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x205}) 22:14:20 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 347.346100][T11888] loop0: detected capacity change from 0 to 512 22:14:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8904, &(0x7f0000000400)={'syztnl2\x00', 0x0}) [ 347.442269][T11888] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:14:20 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000480)="c9", 0xfffffffffffffdef, 0x7fffffff}], 0x0, 0x0) 22:14:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, &(0x7f0000000680)={&(0x7f00000007c0)={0x47c, r1, 0x221, 0x0, 0x0, {}, [{{0x8}, {0x7c}}, {{0x8}, {0x224, 0x2, 0x0, 0x1, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x200, 0x4}, {0x0, 0x0, 0x0, 0x59}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0xfd7a, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{}, {}, {}, {}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xdc, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x47c}}, 0x0) [ 347.482434][T11888] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/61/file0 supports timestamps until 2038 (0x7fffffff) 22:14:20 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:20 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 347.710023][T11908] netlink: 996 bytes leftover after parsing attributes in process `syz-executor.3'. 22:14:20 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xffffff1f, &(0x7f0000001500)=[{&(0x7f0000000480)="c9", 0x1, 0x7fffffff}], 0x0, 0x0) [ 347.762130][T11910] netlink: 996 bytes leftover after parsing attributes in process `syz-executor.3'. [ 347.830221][T11913] loop0: detected capacity change from 0 to 512 [ 347.911693][T11913] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 347.969071][T11913] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/62/file0 supports timestamps until 2038 (0x7fffffff) [ 348.280116][T11905] loop2: detected capacity change from 0 to 32760 22:14:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'lo\x00', @ifru_names}) 22:14:23 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:23 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="6d706f6c3d696e7465726c656176653d72656c61748b76653a"]) 22:14:23 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:23 executing program 1: syz_io_uring_setup(0x4f8c, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x4765, &(0x7f0000000840), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) [ 350.381790][T11941] loop0: detected capacity change from 0 to 512 [ 350.391971][T11943] tmpfs: Bad value for 'mpol' [ 350.409075][T11943] tmpfs: Bad value for 'mpol' 22:14:23 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) [ 350.426862][T11941] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 350.439573][T11941] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/63/file0 supports timestamps until 2038 (0x7fffffff) 22:14:23 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 22:14:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2002, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB='N'], 0x9c}}, 0x0) 22:14:23 executing program 2: syz_io_uring_setup(0x6e34, &(0x7f0000003d40)={0x0, 0xe801}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000003dc0), &(0x7f0000003e00)) 22:14:23 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 351.078030][T11970] tmpfs: Bad value for 'uid' [ 351.087161][T11970] tmpfs: Bad value for 'uid' 22:14:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 351.132031][T11975] loop0: detected capacity change from 0 to 512 [ 351.170543][T11975] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 351.185099][T11975] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/64/file0 supports timestamps until 2038 (0x7fffffff) 22:14:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2000}, 0x4) 22:14:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2002, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB='N'], 0x9c}}, 0x0) 22:14:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x5, 0x1000, &(0x7f0000001080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:14:26 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xff00) [ 353.489637][T12011] loop0: detected capacity change from 0 to 512 22:14:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xe00) 22:14:26 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 353.596961][T12011] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:14:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000200)=""/237, 0x33, 0xed, 0x1}, 0x20) 22:14:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 353.656972][T12011] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/65/file0 supports timestamps until 2038 (0x7fffffff) 22:14:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 22:14:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:26 executing program 2: r0 = semget(0x3, 0x2, 0x3ac) semctl$IPC_RMID(r0, 0x0, 0x0) 22:14:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6c0000000d060101000000000000000000000005050001000700000011000300686173683a69702c706f727400000000120003006269746d00000000702c6d61deec"], 0x6c}}, 0x0) [ 353.872445][T12038] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 22:14:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 354.022358][T12048] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.052353][T12051] loop0: detected capacity change from 0 to 512 22:14:26 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:26 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000180)={0x7}, 0x7) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) 22:14:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/159, 0x27, 0x9f, 0x5}, 0x20) 22:14:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 354.123185][T12051] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 354.145304][T12051] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/66/file0 supports timestamps until 2038 (0x7fffffff) 22:14:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x28, 0x0, &(0x7f0000000180)) 22:14:27 executing program 2: io_setup(0x6, &(0x7f0000000140)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4, 0x0, r1, 0x0}]) 22:14:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:27 executing program 3: prctl$PR_GET_TSC(0x35, 0x0) 22:14:27 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 354.502014][T12080] loop0: detected capacity change from 0 to 512 22:14:27 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x124e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000003c0)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}, 'ip6gre0\x00'}) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 354.580075][T12080] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 354.609151][T12080] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/67/file0 supports timestamps until 2038 (0x7fffffff) 22:14:27 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 22:14:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 22:14:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 22:14:29 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:29 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200002}, 0xc) 22:14:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/95) 22:14:29 executing program 2: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x4, 0x80042) [ 357.101945][T12113] loop0: detected capacity change from 0 to 512 22:14:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x1600bd80, 0x0, &(0x7f00000000c0)) [ 357.153448][T12113] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:14:30 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 357.203139][T12113] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/68/file0 supports timestamps until 2038 (0x7fffffff) 22:14:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x124e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={0x0}}, 0x0) 22:14:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc02812f8, 0x0) 22:14:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401870c8, 0x0) 22:14:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:32 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5, 0x13, r0, 0x0) 22:14:32 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) syz_io_uring_setup(0x7643, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000bfb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 22:14:32 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:33 executing program 1: r0 = io_uring_setup(0x7b02, &(0x7f0000000080)={0x0, 0x837a}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/hwrng\x00', 0x202000, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000005e40)=[r1, 0xffffffffffffffff, r2], 0x3) 22:14:33 executing program 3: bpf$BPF_BTF_LOAD(0x2, 0x0, 0x10) 22:14:33 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, &(0x7f0000000000)='\x1f+\x00') [ 360.215362][T12158] loop0: detected capacity change from 0 to 512 [ 360.290520][T12158] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:14:33 executing program 2: prctl$PR_GET_TSC(0x1e, 0x0) [ 360.380223][T12158] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/69/file0 supports timestamps until 2038 (0x7fffffff) 22:14:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8001) write$evdev(r0, &(0x7f0000000000)=[{}], 0x18) 22:14:33 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:33 executing program 3: syz_io_uring_setup(0x6d96, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:14:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_group_source_req(r0, 0x29, 0x18, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 22:14:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80284504, &(0x7f0000001100)) 22:14:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x60}}, 0x0) 22:14:35 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 363.244515][T12205] loop0: detected capacity change from 0 to 512 22:14:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127b, 0x0) 22:14:36 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r1, 0x3, &(0x7f0000000500)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0, 0x0, 0x5}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) [ 363.311653][T12205] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:14:36 executing program 3: io_setup(0x6, &(0x7f0000000140)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f00000002c0)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 22:14:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 363.352668][T12205] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/70/file0 supports timestamps until 2038 (0x7fffffff) 22:14:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:14:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0xcc]) 22:14:36 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:36 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) 22:14:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:14:36 executing program 3: prctl$PR_GET_TSC(0x21, &(0x7f0000000040)) 22:14:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 363.686482][T12234] loop0: detected capacity change from 0 to 512 22:14:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:36 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2402, 0x0) 22:14:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @restrict]}}, &(0x7f0000000340)=""/145, 0x32, 0x91, 0x1}, 0x20) [ 364.015261][T12234] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 364.030331][T12234] ext4 filesystem being mounted at /root/syzkaller-testdir449484311/syzkaller.xNmR73/71/file0 supports timestamps until 2038 (0x7fffffff) 22:14:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x28}}, 0x0) 22:14:37 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1262, 0x0) 22:14:37 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 22:14:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:37 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127e, 0x0) [ 364.376563][T12279] tmpfs: Bad value for 'mpol' 22:14:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) [ 364.409501][T12279] tmpfs: Bad value for 'mpol' [ 364.433862][T12282] loop0: detected capacity change from 0 to 512 22:14:37 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x3ff]}, 0x0, 0x8) 22:14:37 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:37 executing program 2: socket(0x0, 0xf, 0x0) 22:14:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:37 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:37 executing program 3: r0 = getpid() ioprio_get$pid(0x3, r0) 22:14:37 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 22:14:37 executing program 2: io_setup(0x5, &(0x7f0000000080)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f00000000c0)}]) [ 364.836705][T12309] ptrace attach of "/root/syz-executor.5"[12308] was attempted by "/root/syz-executor.5"[12309] 22:14:37 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:37 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 364.917450][T12312] loop0: detected capacity change from 0 to 512 22:14:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 364.964233][T12323] ptrace attach of "/root/syz-executor.5"[12320] was attempted by "/root/syz-executor.5"[12323] 22:14:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0xfffffffe}, 0x40) 22:14:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 22:14:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f00000000c0)) 22:14:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:38 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001000)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000480)=@framed={{}, [@map, @btf_id, @exit, @initr0, @initr0, @ldst]}, &(0x7f0000000e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x9b) [ 365.202942][T12338] loop0: detected capacity change from 0 to 512 22:14:38 executing program 1: io_uring_setup(0x651, &(0x7f0000001580)={0x0, 0x0, 0x15}) 22:14:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x80, 0x100, 0x101}, 0x40) 22:14:38 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6c0000000d060101000000000000000000000005050001000700000011000300686173683a69702c706f727400000000120003006269746d00000000702c6d61deec"], 0x6c}}, 0x0) 22:14:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) [ 365.423083][T12357] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 365.459264][T12360] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 22:14:38 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000340)=""/145, 0x26, 0x91, 0x1}, 0x20) 22:14:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:38 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x1f+\x00') 22:14:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5452, &(0x7f0000001100)) 22:14:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x4, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 365.713961][T12367] loop0: detected capacity change from 0 to 512 22:14:38 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000040)) 22:14:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:38 executing program 2: r0 = getpid() r1 = getpid() tgkill(r0, r1, 0x1c) 22:14:38 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000140)={'veth1_to_team\x00', @ifru_addrs=@in={0x2, 0x0, @local}}) 22:14:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:38 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 366.015050][T12395] loop0: detected capacity change from 0 to 512 22:14:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15f9c34d7765176ada7d7887b85deb5a5877a7dd45fdfd1f34d45c8f890c779892824fd758e38a45ffe358a0d334f23826c29ea200166bf4dd6edea83329ff91", "6edb211604766e570bd830f6bdd474ddc8cf80fa3b0ee728ae7239054413941f17d6424cf8cd10331409b43066a83332a71f1dd5f28a6da8a86a84f5f06105c9", "ea71b41332d46b2aac1f17a69e7c6e95070084a7c2cdb076f400"}) 22:14:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 22:14:38 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 22:14:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084503, 0x0) 22:14:39 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2, &(0x7f0000000000)='\x1f+\x00') 22:14:39 executing program 3: io_uring_setup(0xffffffff, &(0x7f0000000000)={0x0, 0x0, 0x10}) 22:14:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 366.326562][T12418] loop0: detected capacity change from 0 to 512 22:14:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 22:14:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:39 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:39 executing program 2: prctl$PR_GET_TSC(0x17, 0x0) 22:14:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x0, 0x40003]) 22:14:39 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000002080)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000020c0)={{}, {0x0, r1+60000000}}, 0x0) [ 366.685517][T12437] loop0: detected capacity change from 0 to 144 22:14:39 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000140)={'team0\x00', @ifru_addrs=@in={0x2, 0x0, @local}}) 22:14:39 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 366.800402][T12437] EXT4-fs (loop0): bad geometry: block count 256 exceeds size of device (72 blocks) 22:14:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:39 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000ed03"], 0xf8}}, 0x0) 22:14:39 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/llc/core\x00') 22:14:39 executing program 2: waitid(0x0, 0x0, 0x0, 0x21000005, 0x0) 22:14:39 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 367.016259][T12467] loop0: detected capacity change from 0 to 144 [ 367.050453][T12467] EXT4-fs (loop0): bad geometry: block count 256 exceeds size of device (72 blocks) 22:14:39 executing program 1: r0 = getpid() r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001000)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000dc0)=@framed, &(0x7f0000000e00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x7f, 0x3, 0x5, 0x1, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbf, 0x2, @perf_config_ext={0x4, 0x1000}, 0x40000, 0x1, 0x2ec, 0x0, 0x7fff, 0x4, 0x2}, r0, 0x4, r1, 0x1) msgctl$IPC_RMID(0x0, 0x0) 22:14:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 22:14:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:42 executing program 3: syz_io_uring_setup(0xe88, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x254}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 22:14:42 executing program 1: syz_io_uring_setup(0x7285, &(0x7f0000000080), &(0x7f0000bfb000/0x3000)=nil, &(0x7f0000bfa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 22:14:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:14:42 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001500)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000800000000000000040000040000000000000000010000000000000006"], &(0x7f0000000240)=""/159, 0x5c, 0x9f, 0x1}, 0x20) [ 369.761450][T12501] loop0: detected capacity change from 0 to 144 22:14:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x2, 0x0, 0x6}]}}, &(0x7f0000000240)=""/159, 0x26, 0x9f, 0x1}, 0x20) 22:14:42 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/66) [ 370.005458][T12501] EXT4-fs (loop0): bad geometry: block count 256 exceeds size of device (72 blocks) 22:14:42 executing program 1: prctl$PR_GET_TSC(0x18, 0x0) 22:14:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1274, 0x0) 22:14:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 22:14:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:45 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 22:14:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:14:45 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 22:14:45 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:45 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001540)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20013, r0, 0x0) 22:14:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c01, 0x0) 22:14:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001100)=0x7) 22:14:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80081272, 0x0) 22:14:48 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:48 executing program 3: r0 = timerfd_create(0x1, 0x0) clock_gettime(0x0, &(0x7f0000002080)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000020c0)={{}, {0x0, r1+60000000}}, &(0x7f0000002100)) 22:14:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001100)=0x7) 22:14:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:48 executing program 3: prctl$PR_GET_TSC(0x15, 0x0) 22:14:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, 0x0) 22:14:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001100)=0x7) 22:14:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:48 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 376.173571][T12609] loop0: detected capacity change from 0 to 512 [ 376.198753][T12609] EXT4-fs error (device loop0): ext4_fill_super:4942: inode #2: comm syz-executor.0: iget: root inode unallocated [ 376.258217][T12609] EXT4-fs (loop0): get root inode failed [ 376.266008][T12609] EXT4-fs (loop0): mount failed [ 378.274480][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.280999][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 22:14:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:14:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001100)=0x7) 22:14:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5450, 0x0) 22:14:51 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) 22:14:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x407412ec, 0x0) [ 379.037292][T12639] loop0: detected capacity change from 0 to 512 22:14:51 executing program 2: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 22:14:52 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 379.151030][T12639] EXT4-fs error (device loop0): ext4_fill_super:4942: inode #2: comm syz-executor.0: iget: root inode unallocated 22:14:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000340)={'team_slave_1\x00', @ifru_mtu}) [ 379.246963][T12639] EXT4-fs (loop0): get root inode failed 22:14:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', r0) [ 379.307347][T12639] EXT4-fs (loop0): mount failed 22:14:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 22:14:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:14:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/174, 0xae}}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xc) 22:14:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) 22:14:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0xfe, 0x1) 22:14:54 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002cc0)='ns/ipc\x00') 22:14:54 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929a83105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca0ca4b3c8927a9d8134f3fa613d206721fb88e2627804b77abad4a799f1f2edd010fbcfab951bbb5352271fbec73ea50612086a61869f7b1452c9fcee94cd6c4b0d216f8393556f3aaed17d5ed8ecb909ec856d6260b9d8b48b0371c059bb79bf8fac425f20de21f496593031ac220a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 382.227277][T12682] loop0: detected capacity change from 0 to 512 [ 382.240022][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 22:14:55 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 22:14:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000024c0)=ANY=[@ANYRESOCT], 0xff0}}, 0x0) [ 382.284467][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.311831][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 22:14:55 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332bcd42f73bfd727ffd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929a83105fe3ee44dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca0ca4b3c8927a9d8134f3fa613d206721fb88e2627804b77abad4a799f1f2edd010fbcfab951bbb5352271fbec73ea50612086a61869f7b1452c9fcee94cd6c4b0d216f8393556f3aaed17d5ed8ecb909ec856d6260b9d8b48b0371c059bb79bf8fac425f20de21f496593031ac220a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 382.330665][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.347461][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.356976][T12682] EXT4-fs error (device loop0): ext4_fill_super:4942: inode #2: comm syz-executor.0: iget: root inode unallocated [ 382.364394][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.390073][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.417674][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.418485][T12682] EXT4-fs (loop0): get root inode failed [ 382.441474][T12682] EXT4-fs (loop0): mount failed [ 382.460577][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.486944][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.511647][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.539339][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.574333][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.597884][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.623658][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.649367][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.672871][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.697659][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.740138][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.748217][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.779983][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.800639][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.833131][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.840577][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.880803][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.900802][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.931482][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.939660][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 382.970575][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.003125][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.010565][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.043091][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.050533][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.078985][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.110600][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.131064][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.153165][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.160603][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.183049][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.190488][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.213021][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.220469][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.263165][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.283135][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.290597][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.309118][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.317133][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.325131][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.332639][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.341378][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.349282][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.357363][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.365469][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.373539][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.381105][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.389219][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.403151][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.410708][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.418866][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.427286][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.435356][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.445868][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.453910][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.461448][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.469739][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.477965][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.486176][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.494288][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.501836][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.509989][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.518208][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.526481][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.534652][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.544005][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.551596][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.559850][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.567993][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.576075][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.584218][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.591810][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.599923][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.608053][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.616127][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.624283][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.631888][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.640036][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.648797][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.656856][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.666531][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.676967][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.691891][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.701579][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.716932][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.733790][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.750684][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.760027][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.774167][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.788063][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.801945][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.819171][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.828265][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.841381][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.852647][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.868769][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.880521][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.895237][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.908560][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.918919][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.932108][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.942558][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.960021][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.970015][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.984171][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 383.998027][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.008313][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.021480][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.032012][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.040855][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.048483][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.056984][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.064629][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.072184][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.079808][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.087484][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.095227][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.102780][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.110404][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.120601][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.136903][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.148756][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.157993][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.165728][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.173343][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.180912][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.188607][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.196359][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.204633][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.212220][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.220393][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.228457][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.236771][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.244856][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.252423][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.261505][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.269487][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.277710][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.285898][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.294003][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.301567][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.309662][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.317771][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.325899][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.334178][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.341944][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.350263][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.359229][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.367600][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.375963][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.384335][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.399972][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.408347][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.416662][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.424993][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.432701][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.441044][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.449244][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.457595][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.466975][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.479261][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.487714][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.496159][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.504482][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.512209][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.520818][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 384.536962][ T7] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 384.584279][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.620348][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 22:14:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700), 0x0, 0x4fe0}, {0x0, 0x0, 0x9060}], 0x0, &(0x7f0000013000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') pipe2$9p(&(0x7f0000000140), 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000600)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x7) [ 384.680650][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 22:14:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000), 0xc) 22:14:57 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/141, 0x8d}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) [ 384.722287][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.749211][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.759150][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.794205][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.812128][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.828100][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.848125][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.873832][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.896897][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.922304][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.942247][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.958822][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.975333][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.990603][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.007164][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.022557][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.042929][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.050345][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.058397][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.066430][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.076612][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.098703][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.110405][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.125565][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.142750][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.159347][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.178779][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.192923][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.210023][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.225255][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.241332][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.258553][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 22:14:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 385.273728][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.293116][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.309784][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.324205][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.340339][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.358351][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.374449][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.392951][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.400388][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.422906][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.434650][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.450588][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.469719][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.488793][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.499568][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.517714][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.533682][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.547687][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.565012][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.578855][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.598210][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.613334][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.629213][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.646670][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.661795][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.678105][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.694249][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.701775][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.724668][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.740307][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.755689][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.771938][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.788020][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.804460][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.811953][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.840857][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.866190][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.892915][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.925407][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.943558][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.972860][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.980301][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.988682][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 385.997274][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.012855][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.020275][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.052899][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.060334][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.089031][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.132958][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.140394][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.213110][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.220555][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.293015][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.300465][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.369390][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.432917][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.440368][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.464019][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.471643][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.487089][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.499006][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.512513][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.530003][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.539164][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.555106][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.562529][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.578668][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.587748][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.601449][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.609521][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.626532][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.638716][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.650792][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.661863][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.678006][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.688367][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.701435][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.711718][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.728474][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.737346][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.751631][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.760523][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.778364][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.787384][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.801690][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.810600][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.828321][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.837219][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.854888][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.862299][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.877864][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.888130][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.901033][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.911277][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.929822][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.940264][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.955472][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.967014][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.978619][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 386.990206][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.001936][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.018335][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.026444][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.034088][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.041488][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.049058][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.056543][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.064117][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.071541][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.079215][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.086688][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.094138][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.101532][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.109041][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.116522][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.124600][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.131995][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.139460][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.146959][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.154415][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.161809][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.169310][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.176790][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.184395][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.191793][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.199263][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.206767][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.214238][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.221647][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.229907][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.237590][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.245112][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.252513][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.260028][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.267538][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.275047][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.282450][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.289945][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 387.305319][ T7] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 22:15:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 387.354003][ T5] Bluetooth: hci0: command 0x0406 tx timeout 22:15:00 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x7f, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0x0, 0x0, [], r2}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x540000}, 0x20) [ 387.508801][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.527617][T12743] loop0: detected capacity change from 0 to 512 [ 387.531086][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 22:15:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000180), 0x4) [ 387.561785][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.570551][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.580265][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.588791][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.597365][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 22:15:00 executing program 3: semget(0x3, 0x0, 0x68a) [ 387.606072][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.614249][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.621932][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.630146][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.640104][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.648239][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.664291][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.675765][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.683896][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.691679][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.700301][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.708619][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.716779][T12743] EXT4-fs error (device loop0): ext4_fill_super:4942: inode #2: comm syz-executor.0: iget: root inode unallocated [ 387.717126][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.739627][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.747729][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.755847][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.767036][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.775879][T12743] EXT4-fs (loop0): get root inode failed [ 387.795269][T12743] EXT4-fs (loop0): mount failed [ 387.803632][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.831403][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.857680][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.885785][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.902570][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.920887][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.929020][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.937152][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.952544][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.974728][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 387.989443][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.000546][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.016661][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.042826][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.071674][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.098996][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.125300][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.152400][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.169320][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.180880][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.198604][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.209744][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.225551][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.240278][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.253772][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.261358][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.269524][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.284001][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.305950][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.327417][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.345191][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.367384][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.384019][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.398505][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.409486][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.425415][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.449830][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.488560][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.522839][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.530633][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.555579][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.582753][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.590222][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.612923][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.620389][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.643416][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.650856][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.673478][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.680915][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.696664][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.722786][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.730327][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.753013][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.788060][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.852821][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.860267][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.932783][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.940288][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.952769][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.960204][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 388.986164][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.023228][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.030685][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.052192][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.060217][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.081550][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.091139][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.107496][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.119354][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.135800][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.149251][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.164588][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.180429][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.191323][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.207947][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.218959][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.235798][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.249579][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.260487][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.278951][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.289989][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.306100][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.318052][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.329829][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.342243][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.358741][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.368238][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.385492][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.401559][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.412509][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.428873][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.437927][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.452355][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.461586][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.479272][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.490039][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.505927][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.517733][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.530245][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.542128][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.558142][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.567614][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.585677][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.598082][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.610327][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.626963][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.640701][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.657335][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.668397][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.682134][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.701435][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.709837][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.728405][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.739298][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.755711][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.769592][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.780417][ T9719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 389.800784][T12743] ------------[ cut here ]------------ [ 389.807447][T12743] ODEBUG: free active (active state 0) object type: timer_list hint: print_daily_error_info+0x0/0x1f0 [ 389.819185][T12743] WARNING: CPU: 1 PID: 12743 at lib/debugobjects.c:505 debug_print_object+0x16e/0x250 [ 389.828866][T12743] Modules linked in: [ 389.832796][T12743] CPU: 1 PID: 12743 Comm: syz-executor.0 Not tainted 5.12.0-rc1-syzkaller #0 [ 389.841627][T12743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.851855][T12743] RIP: 0010:debug_print_object+0x16e/0x250 [ 389.857838][T12743] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd e0 01 bf 89 4c 89 ee 48 c7 c7 e0 f5 be 89 e8 5e 7a fb 04 <0f> 0b 83 05 35 89 ff 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 389.877536][T12743] RSP: 0018:ffffc9000302fa18 EFLAGS: 00010082 [ 389.883647][T12743] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 389.891653][T12743] RDX: 0000000000040000 RSI: ffffffff815bd195 RDI: fffff52000605f35 [ 389.899799][T12743] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 389.907803][T12743] R10: ffffffff815b623e R11: 0000000000000000 R12: ffffffff896d7c80 [ 389.916300][T12743] R13: ffffffff89befc20 R14: ffffffff81625f10 R15: dffffc0000000000 [ 389.924302][T12743] FS: 00007f4a89699700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 389.933269][T12743] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 389.939884][T12743] CR2: 00000000005451f8 CR3: 0000000013311000 CR4: 00000000001506e0 [ 389.948072][T12743] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 389.956197][T12743] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 389.964203][T12743] Call Trace: [ 389.967511][T12743] ? do_raw_spin_unlock+0x171/0x230 [ 389.972851][T12743] debug_check_no_obj_freed+0x301/0x420 [ 389.978465][T12743] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 389.984978][T12743] kfree+0xd1/0x2a0 [ 389.989044][T12743] ext4_fill_super+0x84f/0xded0 [ 389.994125][T12743] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 389.999977][T12743] ? set_blocksize+0x100/0x400 [ 390.004851][T12743] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 390.010611][T12743] ? set_blocksize+0x1c1/0x400 [ 390.015515][T12743] mount_bdev+0x34d/0x410 [ 390.019974][T12743] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 390.025827][T12743] ? rcu_read_unlock+0xa0/0xa0 [ 390.030701][T12743] legacy_get_tree+0x105/0x220 [ 390.035556][T12743] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 390.041885][T12743] vfs_get_tree+0x89/0x2f0 [ 390.046432][T12743] path_mount+0x132a/0x1f90 [ 390.051047][T12743] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 390.057337][T12743] ? strncpy_from_user+0x2a0/0x3e0 [ 390.062960][T12743] ? finish_automount+0xad0/0xad0 [ 390.068201][T12743] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 390.074638][T12743] ? getname_flags.part.0+0x1dd/0x4f0 [ 390.080138][T12743] __x64_sys_mount+0x27f/0x300 [ 390.084952][T12743] ? copy_mnt_ns+0xae0/0xae0 [ 390.089849][T12743] ? syscall_enter_from_user_mode+0x1d/0x50 [ 390.095832][T12743] do_syscall_64+0x2d/0x70 [ 390.101388][T12743] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 390.107380][T12743] RIP: 0033:0x46741a [ 390.111306][T12743] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 390.131276][T12743] RSP: 002b:00007f4a89698fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 390.140182][T12743] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046741a [ 390.148327][T12743] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f4a89699000 [ 390.156994][T12743] RBP: 00007f4a89699040 R08: 00007f4a89699040 R09: 0000000020000000 [ 390.165226][T12743] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 390.174465][T12743] R13: 0000000020000100 R14: 00007f4a89699000 R15: 0000000020013000 [ 390.182711][T12743] Kernel panic - not syncing: panic_on_warn set ... [ 390.189515][T12743] CPU: 1 PID: 12743 Comm: syz-executor.0 Not tainted 5.12.0-rc1-syzkaller #0 [ 390.198283][T12743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.208346][T12743] Call Trace: [ 390.211641][T12743] dump_stack+0xfa/0x151 [ 390.216003][T12743] panic+0x306/0x73d [ 390.220082][T12743] ? __warn_printk+0xf3/0xf3 [ 390.224701][T12743] ? __warn.cold+0x1a/0x44 [ 390.229331][T12743] ? debug_print_object+0x16e/0x250 [ 390.234547][T12743] __warn.cold+0x35/0x44 [ 390.238822][T12743] ? wake_up_klogd.part.0+0x8e/0xd0 [ 390.244188][T12743] ? debug_print_object+0x16e/0x250 [ 390.249533][T12743] report_bug+0x1bd/0x210 [ 390.253955][T12743] handle_bug+0x3c/0x60 [ 390.258183][T12743] exc_invalid_op+0x14/0x40 [ 390.262703][T12743] asm_exc_invalid_op+0x12/0x20 [ 390.267583][T12743] RIP: 0010:debug_print_object+0x16e/0x250 [ 390.273520][T12743] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd e0 01 bf 89 4c 89 ee 48 c7 c7 e0 f5 be 89 e8 5e 7a fb 04 <0f> 0b 83 05 35 89 ff 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 390.293491][T12743] RSP: 0018:ffffc9000302fa18 EFLAGS: 00010082 [ 390.299593][T12743] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 390.307576][T12743] RDX: 0000000000040000 RSI: ffffffff815bd195 RDI: fffff52000605f35 [ 390.315782][T12743] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 390.324222][T12743] R10: ffffffff815b623e R11: 0000000000000000 R12: ffffffff896d7c80 [ 390.332466][T12743] R13: ffffffff89befc20 R14: ffffffff81625f10 R15: dffffc0000000000 [ 390.340579][T12743] ? calc_wheel_index+0x3f0/0x3f0 [ 390.345909][T12743] ? wake_up_klogd.part.0+0x8e/0xd0 [ 390.351277][T12743] ? vprintk_func+0x95/0x1e0 [ 390.355892][T12743] ? debug_print_object+0x16e/0x250 [ 390.361123][T12743] ? do_raw_spin_unlock+0x171/0x230 [ 390.366351][T12743] debug_check_no_obj_freed+0x301/0x420 [ 390.372163][T12743] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 390.378816][T12743] kfree+0xd1/0x2a0 [ 390.382647][T12743] ext4_fill_super+0x84f/0xded0 [ 390.387944][T12743] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 390.394115][T12743] ? set_blocksize+0x100/0x400 [ 390.399138][T12743] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 390.404963][T12743] ? set_blocksize+0x1c1/0x400 [ 390.409903][T12743] mount_bdev+0x34d/0x410 [ 390.414255][T12743] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 390.420206][T12743] ? rcu_read_unlock+0xa0/0xa0 [ 390.424988][T12743] legacy_get_tree+0x105/0x220 [ 390.429797][T12743] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 390.436186][T12743] vfs_get_tree+0x89/0x2f0 [ 390.440646][T12743] path_mount+0x132a/0x1f90 [ 390.445310][T12743] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 390.451597][T12743] ? strncpy_from_user+0x2a0/0x3e0 [ 390.456759][T12743] ? finish_automount+0xad0/0xad0 [ 390.461827][T12743] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 390.468110][T12743] ? getname_flags.part.0+0x1dd/0x4f0 [ 390.473802][T12743] __x64_sys_mount+0x27f/0x300 [ 390.478614][T12743] ? copy_mnt_ns+0xae0/0xae0 [ 390.483255][T12743] ? syscall_enter_from_user_mode+0x1d/0x50 [ 390.489186][T12743] do_syscall_64+0x2d/0x70 [ 390.493646][T12743] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 390.499579][T12743] RIP: 0033:0x46741a 22:15:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x92}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 390.503646][T12743] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 390.523442][T12743] RSP: 002b:00007f4a89698fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 390.532031][T12743] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046741a [ 390.540122][T12743] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f4a89699000 [ 390.548308][T12743] RBP: 00007f4a89699040 R08: 00007f4a89699040 R09: 0000000020000000 [ 390.556936][T12743] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 390.564941][T12743] R13: 0000000020000100 R14: 00007f4a89699000 R15: 0000000020013000 [ 390.574462][T12743] Kernel Offset: disabled [ 390.579373][T12743] Rebooting in 86400 seconds..