[ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. Starting System Logging Service... [ OK ] Started Regular background program processing daemon. [ 61.749613][ T8089] sshd (8089) used greatest stack depth: 22984 bytes left [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.240' (ECDSA) to the list of known hosts. 2021/03/04 14:33:39 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/04 14:33:39 dialing manager at 10.128.0.169:41785 2021/03/04 14:33:39 syscalls: 3539 2021/03/04 14:33:39 code coverage: enabled 2021/03/04 14:33:39 comparison tracing: enabled 2021/03/04 14:33:39 extra coverage: enabled 2021/03/04 14:33:39 setuid sandbox: enabled 2021/03/04 14:33:39 namespace sandbox: enabled 2021/03/04 14:33:39 Android sandbox: enabled 2021/03/04 14:33:39 fault injection: enabled 2021/03/04 14:33:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 14:33:39 net packet injection: enabled 2021/03/04 14:33:39 net device setup: enabled 2021/03/04 14:33:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 14:33:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 14:33:39 USB emulation: enabled 2021/03/04 14:33:39 hci packet injection: enabled 2021/03/04 14:33:39 wifi device emulation: enabled 2021/03/04 14:33:39 802.15.4 emulation: enabled 2021/03/04 14:33:39 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 14:33:40 fetching corpus: 50, signal 67001/70780 (executing program) 2021/03/04 14:33:40 fetching corpus: 100, signal 106862/112368 (executing program) 2021/03/04 14:33:40 fetching corpus: 150, signal 126203/133428 (executing program) 2021/03/04 14:33:40 fetching corpus: 200, signal 144841/153689 (executing program) 2021/03/04 14:33:40 fetching corpus: 250, signal 160125/170568 (executing program) 2021/03/04 14:33:40 fetching corpus: 300, signal 176983/188969 (executing program) 2021/03/04 14:33:41 fetching corpus: 350, signal 196232/209696 (executing program) 2021/03/04 14:33:41 fetching corpus: 400, signal 214924/229797 (executing program) 2021/03/04 14:33:41 fetching corpus: 450, signal 225336/241710 (executing program) 2021/03/04 14:33:41 fetching corpus: 500, signal 237251/255036 (executing program) 2021/03/04 14:33:41 fetching corpus: 550, signal 252658/271788 (executing program) 2021/03/04 14:33:42 fetching corpus: 600, signal 262601/283109 (executing program) 2021/03/04 14:33:42 fetching corpus: 650, signal 270682/292576 (executing program) 2021/03/04 14:33:42 fetching corpus: 700, signal 278246/301546 (executing program) 2021/03/04 14:33:42 fetching corpus: 750, signal 284966/309649 (executing program) 2021/03/04 14:33:42 fetching corpus: 800, signal 290212/316289 (executing program) 2021/03/04 14:33:42 fetching corpus: 850, signal 298163/325536 (executing program) 2021/03/04 14:33:42 fetching corpus: 900, signal 304179/332865 (executing program) 2021/03/04 14:33:43 fetching corpus: 950, signal 308762/338790 (executing program) 2021/03/04 14:33:43 fetching corpus: 1000, signal 312711/344123 (executing program) 2021/03/04 14:33:43 fetching corpus: 1050, signal 320062/352706 (executing program) 2021/03/04 14:33:43 fetching corpus: 1100, signal 325796/359720 (executing program) 2021/03/04 14:33:43 fetching corpus: 1150, signal 333194/368292 (executing program) 2021/03/04 14:33:43 fetching corpus: 1200, signal 337485/373850 (executing program) 2021/03/04 14:33:43 fetching corpus: 1250, signal 343579/381151 (executing program) 2021/03/04 14:33:43 fetching corpus: 1300, signal 350868/389552 (executing program) 2021/03/04 14:33:44 fetching corpus: 1350, signal 356771/396584 (executing program) 2021/03/04 14:33:44 fetching corpus: 1400, signal 363047/403977 (executing program) 2021/03/04 14:33:44 fetching corpus: 1450, signal 367794/409873 (executing program) 2021/03/04 14:33:44 fetching corpus: 1500, signal 371955/415227 (executing program) 2021/03/04 14:33:44 fetching corpus: 1550, signal 376230/420672 (executing program) 2021/03/04 14:33:44 fetching corpus: 1600, signal 381538/427068 (executing program) 2021/03/04 14:33:45 fetching corpus: 1650, signal 386264/432917 (executing program) 2021/03/04 14:33:45 fetching corpus: 1700, signal 391461/439181 (executing program) 2021/03/04 14:33:45 fetching corpus: 1750, signal 396138/444966 (executing program) 2021/03/04 14:33:45 fetching corpus: 1800, signal 400141/450080 (executing program) 2021/03/04 14:33:45 fetching corpus: 1850, signal 404771/455778 (executing program) 2021/03/04 14:33:45 fetching corpus: 1900, signal 410765/462682 (executing program) 2021/03/04 14:33:46 fetching corpus: 1950, signal 414722/467716 (executing program) 2021/03/04 14:33:46 fetching corpus: 2000, signal 418380/472430 (executing program) 2021/03/04 14:33:46 fetching corpus: 2050, signal 422269/477346 (executing program) 2021/03/04 14:33:46 fetching corpus: 2100, signal 425054/481265 (executing program) 2021/03/04 14:33:46 fetching corpus: 2150, signal 430030/487219 (executing program) 2021/03/04 14:33:46 fetching corpus: 2200, signal 435628/493650 (executing program) 2021/03/04 14:33:46 fetching corpus: 2250, signal 439847/498874 (executing program) 2021/03/04 14:33:47 fetching corpus: 2300, signal 443344/503400 (executing program) 2021/03/04 14:33:47 fetching corpus: 2350, signal 448734/509659 (executing program) 2021/03/04 14:33:47 fetching corpus: 2400, signal 454229/515963 (executing program) 2021/03/04 14:33:47 fetching corpus: 2450, signal 458793/521374 (executing program) 2021/03/04 14:33:47 fetching corpus: 2500, signal 462713/526228 (executing program) 2021/03/04 14:33:47 fetching corpus: 2550, signal 467445/531826 (executing program) 2021/03/04 14:33:47 fetching corpus: 2600, signal 472729/537864 (executing program) 2021/03/04 14:33:48 fetching corpus: 2650, signal 476419/542443 (executing program) 2021/03/04 14:33:48 fetching corpus: 2700, signal 479970/546827 (executing program) 2021/03/04 14:33:48 fetching corpus: 2750, signal 482400/550231 (executing program) 2021/03/04 14:33:48 fetching corpus: 2800, signal 485946/554694 (executing program) 2021/03/04 14:33:48 fetching corpus: 2850, signal 488535/558253 (executing program) 2021/03/04 14:33:48 fetching corpus: 2900, signal 491615/562226 (executing program) 2021/03/04 14:33:48 fetching corpus: 2950, signal 494782/566260 (executing program) 2021/03/04 14:33:49 fetching corpus: 3000, signal 497771/570148 (executing program) 2021/03/04 14:33:49 fetching corpus: 3050, signal 500976/574213 (executing program) 2021/03/04 14:33:49 fetching corpus: 3100, signal 504206/578275 (executing program) 2021/03/04 14:33:49 fetching corpus: 3150, signal 506202/581265 (executing program) 2021/03/04 14:33:49 fetching corpus: 3200, signal 509015/584910 (executing program) 2021/03/04 14:33:49 fetching corpus: 3250, signal 513648/590238 (executing program) 2021/03/04 14:33:49 fetching corpus: 3300, signal 516361/593842 (executing program) 2021/03/04 14:33:49 fetching corpus: 3350, signal 518498/596884 (executing program) 2021/03/04 14:33:50 fetching corpus: 3400, signal 520622/599900 (executing program) 2021/03/04 14:33:50 fetching corpus: 3450, signal 524808/604742 (executing program) 2021/03/04 14:33:50 fetching corpus: 3500, signal 527292/608096 (executing program) 2021/03/04 14:33:50 fetching corpus: 3550, signal 530903/612437 (executing program) 2021/03/04 14:33:50 fetching corpus: 3600, signal 533195/615608 (executing program) 2021/03/04 14:33:50 fetching corpus: 3650, signal 536082/619265 (executing program) 2021/03/04 14:33:50 fetching corpus: 3700, signal 541665/625286 (executing program) 2021/03/04 14:33:51 fetching corpus: 3750, signal 543701/628185 (executing program) 2021/03/04 14:33:51 fetching corpus: 3800, signal 546171/631438 (executing program) 2021/03/04 14:33:51 fetching corpus: 3850, signal 548901/634923 (executing program) 2021/03/04 14:33:51 fetching corpus: 3900, signal 551494/638268 (executing program) 2021/03/04 14:33:51 fetching corpus: 3950, signal 553825/641389 (executing program) 2021/03/04 14:33:51 fetching corpus: 4000, signal 556345/644646 (executing program) 2021/03/04 14:33:51 fetching corpus: 4050, signal 558783/647891 (executing program) 2021/03/04 14:33:52 fetching corpus: 4100, signal 560793/650746 (executing program) 2021/03/04 14:33:52 fetching corpus: 4150, signal 564536/655016 (executing program) 2021/03/04 14:33:52 fetching corpus: 4200, signal 567499/658627 (executing program) 2021/03/04 14:33:52 fetching corpus: 4250, signal 570306/662158 (executing program) 2021/03/04 14:33:52 fetching corpus: 4300, signal 572807/665339 (executing program) 2021/03/04 14:33:52 fetching corpus: 4350, signal 574903/668204 (executing program) 2021/03/04 14:33:52 fetching corpus: 4400, signal 576723/670839 (executing program) 2021/03/04 14:33:52 fetching corpus: 4450, signal 578851/673692 (executing program) 2021/03/04 14:33:53 fetching corpus: 4500, signal 581184/676756 (executing program) 2021/03/04 14:33:53 fetching corpus: 4550, signal 583888/680137 (executing program) 2021/03/04 14:33:53 fetching corpus: 4600, signal 591148/687362 (executing program) 2021/03/04 14:33:53 fetching corpus: 4650, signal 593732/690574 (executing program) 2021/03/04 14:33:53 fetching corpus: 4700, signal 595641/693243 (executing program) 2021/03/04 14:33:53 fetching corpus: 4750, signal 599607/697592 (executing program) 2021/03/04 14:33:53 fetching corpus: 4800, signal 601801/700453 (executing program) 2021/03/04 14:33:54 fetching corpus: 4850, signal 604038/703308 (executing program) 2021/03/04 14:33:54 fetching corpus: 4900, signal 606194/706109 (executing program) 2021/03/04 14:33:54 fetching corpus: 4950, signal 608907/709431 (executing program) 2021/03/04 14:33:54 fetching corpus: 5000, signal 611009/712183 (executing program) 2021/03/04 14:33:54 fetching corpus: 5050, signal 612400/714393 (executing program) 2021/03/04 14:33:54 fetching corpus: 5100, signal 613965/716701 (executing program) 2021/03/04 14:33:54 fetching corpus: 5150, signal 616257/719613 (executing program) 2021/03/04 14:33:55 fetching corpus: 5200, signal 617811/721894 (executing program) 2021/03/04 14:33:55 fetching corpus: 5250, signal 620592/725169 (executing program) 2021/03/04 14:33:55 fetching corpus: 5300, signal 622498/727735 (executing program) 2021/03/04 14:33:55 fetching corpus: 5350, signal 625811/731445 (executing program) 2021/03/04 14:33:55 fetching corpus: 5400, signal 628212/734377 (executing program) 2021/03/04 14:33:55 fetching corpus: 5450, signal 629543/736477 (executing program) 2021/03/04 14:33:55 fetching corpus: 5500, signal 631578/739133 (executing program) 2021/03/04 14:33:56 fetching corpus: 5550, signal 633352/741599 (executing program) 2021/03/04 14:33:56 fetching corpus: 5600, signal 635247/744137 (executing program) 2021/03/04 14:33:56 fetching corpus: 5650, signal 636988/746529 (executing program) 2021/03/04 14:33:56 fetching corpus: 5700, signal 639370/749435 (executing program) 2021/03/04 14:33:56 fetching corpus: 5750, signal 640767/751496 (executing program) 2021/03/04 14:33:56 fetching corpus: 5800, signal 642237/753595 (executing program) 2021/03/04 14:33:57 fetching corpus: 5850, signal 644024/756045 (executing program) 2021/03/04 14:33:57 fetching corpus: 5900, signal 645440/758118 (executing program) 2021/03/04 14:33:57 fetching corpus: 5950, signal 648313/761369 (executing program) 2021/03/04 14:33:57 fetching corpus: 6000, signal 650216/763819 (executing program) 2021/03/04 14:33:57 fetching corpus: 6050, signal 651727/765986 (executing program) 2021/03/04 14:33:57 fetching corpus: 6100, signal 653183/768107 (executing program) 2021/03/04 14:33:57 fetching corpus: 6150, signal 654682/770191 (executing program) 2021/03/04 14:33:58 fetching corpus: 6200, signal 656454/772536 (executing program) 2021/03/04 14:33:58 fetching corpus: 6250, signal 658197/774862 (executing program) 2021/03/04 14:33:58 fetching corpus: 6300, signal 660135/777316 (executing program) 2021/03/04 14:33:58 fetching corpus: 6350, signal 662059/779775 (executing program) 2021/03/04 14:33:58 fetching corpus: 6400, signal 663787/782098 (executing program) 2021/03/04 14:33:58 fetching corpus: 6450, signal 665674/784476 (executing program) 2021/03/04 14:33:58 fetching corpus: 6500, signal 669943/788797 (executing program) 2021/03/04 14:33:59 fetching corpus: 6550, signal 671307/790748 (executing program) 2021/03/04 14:33:59 fetching corpus: 6600, signal 673379/793268 (executing program) 2021/03/04 14:33:59 fetching corpus: 6650, signal 674596/795143 (executing program) 2021/03/04 14:33:59 fetching corpus: 6700, signal 676669/797668 (executing program) 2021/03/04 14:33:59 fetching corpus: 6750, signal 677916/799592 (executing program) 2021/03/04 14:33:59 fetching corpus: 6800, signal 679059/801390 (executing program) 2021/03/04 14:33:59 fetching corpus: 6850, signal 680279/803219 (executing program) 2021/03/04 14:33:59 fetching corpus: 6900, signal 682119/805492 (executing program) 2021/03/04 14:34:00 fetching corpus: 6950, signal 684435/808137 (executing program) 2021/03/04 14:34:00 fetching corpus: 7000, signal 685892/810147 (executing program) 2021/03/04 14:34:00 fetching corpus: 7050, signal 687222/812088 (executing program) 2021/03/04 14:34:00 fetching corpus: 7100, signal 688781/814124 (executing program) 2021/03/04 14:34:00 fetching corpus: 7150, signal 689893/815847 (executing program) 2021/03/04 14:34:00 fetching corpus: 7200, signal 691076/817603 (executing program) 2021/03/04 14:34:00 fetching corpus: 7250, signal 692360/819487 (executing program) 2021/03/04 14:34:01 fetching corpus: 7300, signal 694164/821698 (executing program) 2021/03/04 14:34:01 fetching corpus: 7350, signal 695713/823692 (executing program) 2021/03/04 14:34:01 fetching corpus: 7400, signal 696676/825236 (executing program) 2021/03/04 14:34:01 fetching corpus: 7450, signal 697568/826746 (executing program) 2021/03/04 14:34:01 fetching corpus: 7500, signal 699034/828687 (executing program) 2021/03/04 14:34:01 fetching corpus: 7550, signal 700749/830837 (executing program) 2021/03/04 14:34:01 fetching corpus: 7600, signal 703375/833660 (executing program) 2021/03/04 14:34:01 fetching corpus: 7650, signal 704362/835283 (executing program) 2021/03/04 14:34:02 fetching corpus: 7700, signal 705592/837000 (executing program) 2021/03/04 14:34:02 fetching corpus: 7750, signal 707063/838911 (executing program) 2021/03/04 14:34:02 fetching corpus: 7800, signal 708510/840775 (executing program) 2021/03/04 14:34:02 fetching corpus: 7850, signal 709938/842641 (executing program) 2021/03/04 14:34:02 fetching corpus: 7900, signal 711772/844810 (executing program) 2021/03/04 14:34:02 fetching corpus: 7950, signal 713024/846559 (executing program) 2021/03/04 14:34:02 fetching corpus: 8000, signal 714824/848747 (executing program) 2021/03/04 14:34:03 fetching corpus: 8050, signal 716635/850915 (executing program) 2021/03/04 14:34:03 fetching corpus: 8100, signal 717765/852528 (executing program) 2021/03/04 14:34:03 fetching corpus: 8150, signal 719252/854475 (executing program) 2021/03/04 14:34:03 fetching corpus: 8200, signal 720241/856040 (executing program) 2021/03/04 14:34:03 fetching corpus: 8250, signal 721672/857895 (executing program) 2021/03/04 14:34:03 fetching corpus: 8300, signal 722823/859545 (executing program) 2021/03/04 14:34:04 fetching corpus: 8350, signal 724144/861317 (executing program) 2021/03/04 14:34:04 fetching corpus: 8400, signal 725198/862926 (executing program) 2021/03/04 14:34:04 fetching corpus: 8450, signal 726260/864470 (executing program) 2021/03/04 14:34:04 fetching corpus: 8500, signal 727342/866082 (executing program) 2021/03/04 14:34:04 fetching corpus: 8550, signal 728936/868057 (executing program) 2021/03/04 14:34:04 fetching corpus: 8600, signal 730824/870184 (executing program) 2021/03/04 14:34:04 fetching corpus: 8650, signal 732060/871928 (executing program) 2021/03/04 14:34:05 fetching corpus: 8700, signal 733461/873710 (executing program) 2021/03/04 14:34:05 fetching corpus: 8750, signal 734925/875576 (executing program) 2021/03/04 14:34:05 fetching corpus: 8800, signal 736539/877544 (executing program) 2021/03/04 14:34:05 fetching corpus: 8850, signal 737610/879112 (executing program) 2021/03/04 14:34:05 fetching corpus: 8900, signal 739431/881240 (executing program) 2021/03/04 14:34:05 fetching corpus: 8950, signal 741254/883264 (executing program) 2021/03/04 14:34:06 fetching corpus: 9000, signal 742701/885035 (executing program) 2021/03/04 14:34:06 fetching corpus: 9050, signal 743829/886649 (executing program) 2021/03/04 14:34:06 fetching corpus: 9100, signal 744611/887963 (executing program) 2021/03/04 14:34:06 fetching corpus: 9150, signal 745878/889630 (executing program) 2021/03/04 14:34:06 fetching corpus: 9200, signal 747504/891502 (executing program) 2021/03/04 14:34:06 fetching corpus: 9250, signal 748740/893123 (executing program) 2021/03/04 14:34:07 fetching corpus: 9300, signal 750097/894811 (executing program) 2021/03/04 14:34:07 fetching corpus: 9350, signal 751193/896364 (executing program) 2021/03/04 14:34:07 fetching corpus: 9400, signal 752248/897835 (executing program) 2021/03/04 14:34:07 fetching corpus: 9450, signal 754018/899869 (executing program) 2021/03/04 14:34:07 fetching corpus: 9500, signal 755192/901472 (executing program) 2021/03/04 14:34:07 fetching corpus: 9550, signal 756203/902950 (executing program) 2021/03/04 14:34:08 fetching corpus: 9600, signal 757237/904396 (executing program) 2021/03/04 14:34:08 fetching corpus: 9650, signal 758630/906087 (executing program) 2021/03/04 14:34:08 fetching corpus: 9700, signal 759700/907615 (executing program) 2021/03/04 14:34:08 fetching corpus: 9750, signal 761143/909392 (executing program) 2021/03/04 14:34:08 fetching corpus: 9800, signal 761894/910627 (executing program) 2021/03/04 14:34:08 fetching corpus: 9850, signal 763294/912328 (executing program) 2021/03/04 14:34:08 fetching corpus: 9900, signal 764111/913664 (executing program) 2021/03/04 14:34:08 fetching corpus: 9950, signal 764773/914884 (executing program) 2021/03/04 14:34:09 fetching corpus: 10000, signal 765961/916449 (executing program) 2021/03/04 14:34:09 fetching corpus: 10050, signal 767469/918234 (executing program) 2021/03/04 14:34:09 fetching corpus: 10100, signal 769142/920114 (executing program) 2021/03/04 14:34:09 fetching corpus: 10150, signal 771283/922290 (executing program) 2021/03/04 14:34:09 fetching corpus: 10200, signal 772596/923899 (executing program) 2021/03/04 14:34:09 fetching corpus: 10250, signal 773501/925217 (executing program) 2021/03/04 14:34:09 fetching corpus: 10300, signal 775116/927034 (executing program) 2021/03/04 14:34:10 fetching corpus: 10350, signal 776389/928617 (executing program) 2021/03/04 14:34:10 fetching corpus: 10400, signal 778157/930545 (executing program) 2021/03/04 14:34:10 fetching corpus: 10450, signal 778907/931742 (executing program) 2021/03/04 14:34:10 fetching corpus: 10500, signal 779970/933160 (executing program) 2021/03/04 14:34:10 fetching corpus: 10550, signal 781106/934662 (executing program) 2021/03/04 14:34:10 fetching corpus: 10600, signal 782537/936315 (executing program) 2021/03/04 14:34:10 fetching corpus: 10650, signal 783582/937705 (executing program) 2021/03/04 14:34:10 fetching corpus: 10700, signal 784432/938947 (executing program) 2021/03/04 14:34:11 fetching corpus: 10750, signal 786111/940776 (executing program) 2021/03/04 14:34:11 fetching corpus: 10800, signal 787093/942118 (executing program) 2021/03/04 14:34:11 fetching corpus: 10850, signal 788177/943549 (executing program) 2021/03/04 14:34:11 fetching corpus: 10900, signal 789324/945027 (executing program) 2021/03/04 14:34:11 fetching corpus: 10950, signal 791045/946811 (executing program) 2021/03/04 14:34:11 fetching corpus: 11000, signal 792302/948325 (executing program) 2021/03/04 14:34:11 fetching corpus: 11050, signal 793318/949713 (executing program) 2021/03/04 14:34:12 fetching corpus: 11100, signal 794212/950990 (executing program) 2021/03/04 14:34:12 fetching corpus: 11150, signal 795114/952256 (executing program) 2021/03/04 14:34:12 fetching corpus: 11200, signal 796162/953644 (executing program) 2021/03/04 14:34:12 fetching corpus: 11250, signal 796964/954852 (executing program) 2021/03/04 14:34:12 fetching corpus: 11300, signal 797957/956179 (executing program) 2021/03/04 14:34:12 fetching corpus: 11350, signal 798953/957518 (executing program) 2021/03/04 14:34:13 fetching corpus: 11400, signal 799964/958867 (executing program) 2021/03/04 14:34:13 fetching corpus: 11450, signal 801189/960321 (executing program) 2021/03/04 14:34:13 fetching corpus: 11500, signal 801888/961447 (executing program) 2021/03/04 14:34:13 fetching corpus: 11550, signal 803362/963061 (executing program) 2021/03/04 14:34:13 fetching corpus: 11600, signal 804596/964492 (executing program) 2021/03/04 14:34:13 fetching corpus: 11650, signal 805900/966014 (executing program) 2021/03/04 14:34:13 fetching corpus: 11700, signal 806584/967117 (executing program) 2021/03/04 14:34:14 fetching corpus: 11750, signal 807397/968305 (executing program) 2021/03/04 14:34:14 fetching corpus: 11800, signal 808518/969659 (executing program) 2021/03/04 14:34:14 fetching corpus: 11850, signal 809709/971039 (executing program) 2021/03/04 14:34:14 fetching corpus: 11900, signal 810483/972186 (executing program) 2021/03/04 14:34:14 fetching corpus: 11950, signal 811421/973429 (executing program) 2021/03/04 14:34:14 fetching corpus: 12000, signal 812347/974671 (executing program) 2021/03/04 14:34:14 fetching corpus: 12050, signal 813711/976205 (executing program) 2021/03/04 14:34:14 fetching corpus: 12100, signal 814660/977420 (executing program) 2021/03/04 14:34:15 fetching corpus: 12150, signal 815535/978640 (executing program) 2021/03/04 14:34:15 fetching corpus: 12200, signal 816576/979930 (executing program) 2021/03/04 14:34:15 fetching corpus: 12250, signal 817679/981260 (executing program) 2021/03/04 14:34:15 fetching corpus: 12300, signal 819436/982984 (executing program) 2021/03/04 14:34:15 fetching corpus: 12350, signal 820673/984383 (executing program) 2021/03/04 14:34:15 fetching corpus: 12400, signal 821500/985539 (executing program) 2021/03/04 14:34:16 fetching corpus: 12450, signal 822307/986688 (executing program) 2021/03/04 14:34:16 fetching corpus: 12500, signal 822976/987737 (executing program) 2021/03/04 14:34:16 fetching corpus: 12550, signal 824320/989171 (executing program) 2021/03/04 14:34:16 fetching corpus: 12600, signal 825017/990228 (executing program) 2021/03/04 14:34:16 fetching corpus: 12650, signal 826072/991479 (executing program) 2021/03/04 14:34:16 fetching corpus: 12700, signal 826807/992600 (executing program) 2021/03/04 14:34:16 fetching corpus: 12750, signal 827678/993776 (executing program) 2021/03/04 14:34:16 fetching corpus: 12800, signal 828852/995111 (executing program) 2021/03/04 14:34:17 fetching corpus: 12850, signal 830566/996730 (executing program) 2021/03/04 14:34:17 fetching corpus: 12900, signal 831746/998099 (executing program) 2021/03/04 14:34:17 fetching corpus: 12950, signal 832494/999191 (executing program) 2021/03/04 14:34:17 fetching corpus: 13000, signal 833597/1000494 (executing program) 2021/03/04 14:34:17 fetching corpus: 13050, signal 834277/1001547 (executing program) 2021/03/04 14:34:17 fetching corpus: 13100, signal 835438/1002829 (executing program) 2021/03/04 14:34:18 fetching corpus: 13150, signal 836590/1004108 (executing program) 2021/03/04 14:34:18 fetching corpus: 13200, signal 838055/1005562 (executing program) 2021/03/04 14:34:18 fetching corpus: 13250, signal 838882/1006682 (executing program) 2021/03/04 14:34:18 fetching corpus: 13300, signal 840190/1008061 (executing program) 2021/03/04 14:34:18 fetching corpus: 13350, signal 841008/1009195 (executing program) 2021/03/04 14:34:18 fetching corpus: 13400, signal 842094/1010453 (executing program) 2021/03/04 14:34:18 fetching corpus: 13450, signal 843071/1011617 (executing program) 2021/03/04 14:34:19 fetching corpus: 13500, signal 843642/1012543 (executing program) 2021/03/04 14:34:19 fetching corpus: 13550, signal 845186/1014020 (executing program) 2021/03/04 14:34:19 fetching corpus: 13600, signal 846052/1015144 (executing program) 2021/03/04 14:34:19 fetching corpus: 13650, signal 846919/1016247 (executing program) 2021/03/04 14:34:19 fetching corpus: 13700, signal 847538/1017224 (executing program) 2021/03/04 14:34:19 fetching corpus: 13750, signal 848415/1018353 (executing program) 2021/03/04 14:34:19 fetching corpus: 13800, signal 849426/1019551 (executing program) 2021/03/04 14:34:20 fetching corpus: 13850, signal 850601/1020775 (executing program) 2021/03/04 14:34:20 fetching corpus: 13900, signal 851553/1021906 (executing program) 2021/03/04 14:34:20 fetching corpus: 13950, signal 853560/1023579 (executing program) 2021/03/04 14:34:20 fetching corpus: 14000, signal 854748/1024797 (executing program) 2021/03/04 14:34:20 fetching corpus: 14050, signal 856175/1026202 (executing program) 2021/03/04 14:34:20 fetching corpus: 14100, signal 856949/1027185 (executing program) 2021/03/04 14:34:21 fetching corpus: 14150, signal 857374/1028029 (executing program) 2021/03/04 14:34:21 fetching corpus: 14200, signal 858026/1028999 (executing program) 2021/03/04 14:34:21 fetching corpus: 14250, signal 859619/1030503 (executing program) 2021/03/04 14:34:21 fetching corpus: 14300, signal 860662/1031658 (executing program) 2021/03/04 14:34:21 fetching corpus: 14350, signal 861322/1032627 (executing program) 2021/03/04 14:34:21 fetching corpus: 14400, signal 862600/1033905 (executing program) 2021/03/04 14:34:21 fetching corpus: 14450, signal 863409/1034918 (executing program) 2021/03/04 14:34:21 fetching corpus: 14500, signal 864303/1036034 (executing program) 2021/03/04 14:34:22 fetching corpus: 14550, signal 865054/1037035 (executing program) 2021/03/04 14:34:22 fetching corpus: 14600, signal 866165/1038184 (executing program) 2021/03/04 14:34:22 fetching corpus: 14650, signal 866657/1039047 (executing program) 2021/03/04 14:34:22 fetching corpus: 14700, signal 867322/1040022 (executing program) 2021/03/04 14:34:22 fetching corpus: 14750, signal 868008/1040963 (executing program) 2021/03/04 14:34:22 fetching corpus: 14800, signal 868590/1041879 (executing program) 2021/03/04 14:34:22 fetching corpus: 14850, signal 869654/1042998 (executing program) 2021/03/04 14:34:23 fetching corpus: 14900, signal 870414/1043992 (executing program) 2021/03/04 14:34:23 fetching corpus: 14950, signal 871403/1045049 (executing program) 2021/03/04 14:34:23 fetching corpus: 15000, signal 872305/1046067 (executing program) 2021/03/04 14:34:23 fetching corpus: 15050, signal 873024/1046996 (executing program) 2021/03/04 14:34:23 fetching corpus: 15100, signal 874486/1048346 (executing program) 2021/03/04 14:34:23 fetching corpus: 15150, signal 875037/1049163 (executing program) 2021/03/04 14:34:23 fetching corpus: 15200, signal 876059/1050255 (executing program) 2021/03/04 14:34:24 fetching corpus: 15250, signal 876958/1051302 (executing program) 2021/03/04 14:34:24 fetching corpus: 15300, signal 878236/1052549 (executing program) 2021/03/04 14:34:24 fetching corpus: 15350, signal 879711/1053840 (executing program) 2021/03/04 14:34:24 fetching corpus: 15400, signal 880686/1054923 (executing program) 2021/03/04 14:34:24 fetching corpus: 15450, signal 881561/1055933 (executing program) 2021/03/04 14:34:24 fetching corpus: 15500, signal 882386/1056919 (executing program) 2021/03/04 14:34:25 fetching corpus: 15550, signal 883956/1058290 (executing program) 2021/03/04 14:34:25 fetching corpus: 15600, signal 884936/1059353 (executing program) 2021/03/04 14:34:25 fetching corpus: 15650, signal 885511/1060198 (executing program) 2021/03/04 14:34:25 fetching corpus: 15700, signal 886160/1061073 (executing program) 2021/03/04 14:34:25 fetching corpus: 15750, signal 886772/1061900 (executing program) 2021/03/04 14:34:25 fetching corpus: 15800, signal 887331/1062741 (executing program) 2021/03/04 14:34:26 fetching corpus: 15850, signal 887812/1063539 (executing program) 2021/03/04 14:34:26 fetching corpus: 15900, signal 888886/1064633 (executing program) 2021/03/04 14:34:26 fetching corpus: 15950, signal 889609/1065543 (executing program) 2021/03/04 14:34:26 fetching corpus: 16000, signal 890769/1066613 (executing program) 2021/03/04 14:34:26 fetching corpus: 16050, signal 892403/1067949 (executing program) 2021/03/04 14:34:26 fetching corpus: 16100, signal 893439/1068950 (executing program) 2021/03/04 14:34:26 fetching corpus: 16150, signal 894074/1069783 (executing program) 2021/03/04 14:34:27 fetching corpus: 16200, signal 894823/1070684 (executing program) 2021/03/04 14:34:27 fetching corpus: 16250, signal 896106/1071847 (executing program) 2021/03/04 14:34:27 fetching corpus: 16300, signal 896999/1072820 (executing program) 2021/03/04 14:34:27 fetching corpus: 16350, signal 897634/1073683 (executing program) 2021/03/04 14:34:27 fetching corpus: 16400, signal 898551/1074614 (executing program) 2021/03/04 14:34:27 fetching corpus: 16450, signal 899529/1075626 (executing program) 2021/03/04 14:34:27 fetching corpus: 16500, signal 900453/1076602 (executing program) 2021/03/04 14:34:28 fetching corpus: 16550, signal 901409/1077535 (executing program) 2021/03/04 14:34:28 fetching corpus: 16600, signal 901909/1078303 (executing program) 2021/03/04 14:34:28 fetching corpus: 16650, signal 902428/1079059 (executing program) 2021/03/04 14:34:28 fetching corpus: 16700, signal 903154/1079910 (executing program) 2021/03/04 14:34:28 fetching corpus: 16750, signal 903709/1080715 (executing program) 2021/03/04 14:34:28 fetching corpus: 16800, signal 904459/1081572 (executing program) 2021/03/04 14:34:29 fetching corpus: 16850, signal 905160/1082391 (executing program) 2021/03/04 14:34:29 fetching corpus: 16900, signal 905689/1083154 (executing program) 2021/03/04 14:34:29 fetching corpus: 16950, signal 906303/1083949 (executing program) 2021/03/04 14:34:29 fetching corpus: 17000, signal 906925/1084760 (executing program) 2021/03/04 14:34:29 fetching corpus: 17050, signal 907453/1085518 (executing program) 2021/03/04 14:34:29 fetching corpus: 17100, signal 908143/1086351 (executing program) 2021/03/04 14:34:29 fetching corpus: 17150, signal 909162/1087345 (executing program) 2021/03/04 14:34:29 fetching corpus: 17200, signal 909658/1088063 (executing program) 2021/03/04 14:34:30 fetching corpus: 17250, signal 910608/1089011 (executing program) 2021/03/04 14:34:30 fetching corpus: 17300, signal 911456/1089888 (executing program) 2021/03/04 14:34:30 fetching corpus: 17350, signal 912944/1091020 (executing program) 2021/03/04 14:34:30 fetching corpus: 17400, signal 913729/1091844 (executing program) 2021/03/04 14:34:30 fetching corpus: 17450, signal 914211/1092536 (executing program) 2021/03/04 14:34:30 fetching corpus: 17500, signal 914604/1093205 (executing program) syzkaller login: [ 132.617384][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.624119][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 14:34:30 fetching corpus: 17550, signal 915297/1093945 (executing program) 2021/03/04 14:34:30 fetching corpus: 17600, signal 916048/1094798 (executing program) 2021/03/04 14:34:31 fetching corpus: 17650, signal 916913/1095655 (executing program) 2021/03/04 14:34:31 fetching corpus: 17700, signal 918468/1096848 (executing program) 2021/03/04 14:34:31 fetching corpus: 17750, signal 919316/1097725 (executing program) 2021/03/04 14:34:31 fetching corpus: 17800, signal 919944/1098487 (executing program) 2021/03/04 14:34:31 fetching corpus: 17850, signal 920740/1099283 (executing program) 2021/03/04 14:34:31 fetching corpus: 17900, signal 921411/1100050 (executing program) 2021/03/04 14:34:32 fetching corpus: 17950, signal 922522/1101045 (executing program) 2021/03/04 14:34:32 fetching corpus: 18000, signal 923404/1101920 (executing program) 2021/03/04 14:34:32 fetching corpus: 18050, signal 924316/1102768 (executing program) 2021/03/04 14:34:32 fetching corpus: 18100, signal 924652/1103387 (executing program) 2021/03/04 14:34:32 fetching corpus: 18150, signal 925270/1104143 (executing program) 2021/03/04 14:34:32 fetching corpus: 18200, signal 925980/1104908 (executing program) 2021/03/04 14:34:32 fetching corpus: 18250, signal 926562/1105619 (executing program) 2021/03/04 14:34:32 fetching corpus: 18300, signal 927072/1106357 (executing program) 2021/03/04 14:34:33 fetching corpus: 18350, signal 927567/1107076 (executing program) 2021/03/04 14:34:33 fetching corpus: 18400, signal 928226/1107823 (executing program) 2021/03/04 14:34:33 fetching corpus: 18450, signal 928991/1108593 (executing program) 2021/03/04 14:34:33 fetching corpus: 18500, signal 929405/1109247 (executing program) 2021/03/04 14:34:33 fetching corpus: 18550, signal 930187/1110060 (executing program) 2021/03/04 14:34:33 fetching corpus: 18600, signal 930873/1110792 (executing program) 2021/03/04 14:34:34 fetching corpus: 18650, signal 931358/1111481 (executing program) 2021/03/04 14:34:34 fetching corpus: 18700, signal 932032/1112198 (executing program) 2021/03/04 14:34:34 fetching corpus: 18750, signal 933211/1113098 (executing program) 2021/03/04 14:34:34 fetching corpus: 18800, signal 933602/1113712 (executing program) 2021/03/04 14:34:34 fetching corpus: 18850, signal 934198/1114407 (executing program) 2021/03/04 14:34:35 fetching corpus: 18900, signal 935424/1115380 (executing program) 2021/03/04 14:34:35 fetching corpus: 18950, signal 935975/1116098 (executing program) 2021/03/04 14:34:35 fetching corpus: 19000, signal 936631/1116847 (executing program) 2021/03/04 14:34:35 fetching corpus: 19050, signal 937354/1117547 (executing program) 2021/03/04 14:34:35 fetching corpus: 19100, signal 938147/1118308 (executing program) 2021/03/04 14:34:35 fetching corpus: 19150, signal 938882/1119030 (executing program) 2021/03/04 14:34:35 fetching corpus: 19200, signal 939609/1119782 (executing program) 2021/03/04 14:34:35 fetching corpus: 19250, signal 940226/1120481 (executing program) 2021/03/04 14:34:35 fetching corpus: 19300, signal 942056/1121638 (executing program) 2021/03/04 14:34:36 fetching corpus: 19350, signal 943219/1122535 (executing program) 2021/03/04 14:34:36 fetching corpus: 19400, signal 944055/1123283 (executing program) 2021/03/04 14:34:36 fetching corpus: 19450, signal 944765/1124003 (executing program) 2021/03/04 14:34:36 fetching corpus: 19500, signal 945368/1124666 (executing program) 2021/03/04 14:34:36 fetching corpus: 19550, signal 945933/1125349 (executing program) 2021/03/04 14:34:36 fetching corpus: 19600, signal 946646/1126088 (executing program) 2021/03/04 14:34:36 fetching corpus: 19650, signal 947144/1126689 (executing program) 2021/03/04 14:34:36 fetching corpus: 19700, signal 947816/1127362 (executing program) 2021/03/04 14:34:37 fetching corpus: 19750, signal 948347/1128025 (executing program) 2021/03/04 14:34:37 fetching corpus: 19800, signal 949038/1128778 (executing program) 2021/03/04 14:34:37 fetching corpus: 19850, signal 949618/1129463 (executing program) 2021/03/04 14:34:37 fetching corpus: 19900, signal 950327/1130211 (executing program) 2021/03/04 14:34:37 fetching corpus: 19950, signal 951008/1130905 (executing program) 2021/03/04 14:34:37 fetching corpus: 20000, signal 951628/1131574 (executing program) 2021/03/04 14:34:38 fetching corpus: 20050, signal 952209/1132225 (executing program) 2021/03/04 14:34:38 fetching corpus: 20100, signal 953248/1133049 (executing program) 2021/03/04 14:34:38 fetching corpus: 20150, signal 954020/1133699 (executing program) 2021/03/04 14:34:38 fetching corpus: 20200, signal 954647/1134406 (executing program) 2021/03/04 14:34:38 fetching corpus: 20250, signal 955049/1134989 (executing program) 2021/03/04 14:34:38 fetching corpus: 20300, signal 955579/1135661 (executing program) 2021/03/04 14:34:38 fetching corpus: 20350, signal 956120/1136281 (executing program) 2021/03/04 14:34:38 fetching corpus: 20400, signal 957326/1137105 (executing program) 2021/03/04 14:34:39 fetching corpus: 20450, signal 957906/1137736 (executing program) 2021/03/04 14:34:39 fetching corpus: 20500, signal 958446/1138353 (executing program) 2021/03/04 14:34:39 fetching corpus: 20550, signal 958827/1138915 (executing program) 2021/03/04 14:34:39 fetching corpus: 20600, signal 959374/1139541 (executing program) 2021/03/04 14:34:39 fetching corpus: 20650, signal 959923/1140195 (executing program) 2021/03/04 14:34:39 fetching corpus: 20700, signal 960473/1140837 (executing program) 2021/03/04 14:34:39 fetching corpus: 20750, signal 960950/1141428 (executing program) 2021/03/04 14:34:39 fetching corpus: 20800, signal 961600/1142106 (executing program) 2021/03/04 14:34:40 fetching corpus: 20850, signal 962171/1142711 (executing program) 2021/03/04 14:34:40 fetching corpus: 20900, signal 962588/1143281 (executing program) 2021/03/04 14:34:40 fetching corpus: 20950, signal 963213/1143936 (executing program) 2021/03/04 14:34:40 fetching corpus: 21000, signal 964281/1144704 (executing program) 2021/03/04 14:34:40 fetching corpus: 21050, signal 964684/1145299 (executing program) 2021/03/04 14:34:40 fetching corpus: 21100, signal 965169/1145882 (executing program) 2021/03/04 14:34:40 fetching corpus: 21150, signal 965578/1146442 (executing program) 2021/03/04 14:34:40 fetching corpus: 21200, signal 966337/1147097 (executing program) 2021/03/04 14:34:41 fetching corpus: 21250, signal 967235/1147785 (executing program) 2021/03/04 14:34:41 fetching corpus: 21300, signal 967593/1148308 (executing program) 2021/03/04 14:34:41 fetching corpus: 21350, signal 968055/1148872 (executing program) 2021/03/04 14:34:41 fetching corpus: 21400, signal 968643/1149467 (executing program) 2021/03/04 14:34:41 fetching corpus: 21450, signal 969372/1150125 (executing program) 2021/03/04 14:34:41 fetching corpus: 21500, signal 970004/1150767 (executing program) 2021/03/04 14:34:42 fetching corpus: 21550, signal 971116/1151509 (executing program) 2021/03/04 14:34:42 fetching corpus: 21600, signal 971529/1152037 (executing program) 2021/03/04 14:34:42 fetching corpus: 21650, signal 972119/1152642 (executing program) 2021/03/04 14:34:42 fetching corpus: 21700, signal 972853/1153289 (executing program) 2021/03/04 14:34:42 fetching corpus: 21750, signal 973465/1153919 (executing program) 2021/03/04 14:34:42 fetching corpus: 21800, signal 973825/1154411 (executing program) 2021/03/04 14:34:42 fetching corpus: 21850, signal 974595/1155012 (executing program) 2021/03/04 14:34:42 fetching corpus: 21900, signal 975996/1155808 (executing program) 2021/03/04 14:34:43 fetching corpus: 21950, signal 976613/1156405 (executing program) 2021/03/04 14:34:43 fetching corpus: 22000, signal 977093/1156942 (executing program) 2021/03/04 14:34:43 fetching corpus: 22050, signal 978410/1157709 (executing program) 2021/03/04 14:34:43 fetching corpus: 22100, signal 978784/1158220 (executing program) 2021/03/04 14:34:43 fetching corpus: 22150, signal 979088/1158699 (executing program) 2021/03/04 14:34:43 fetching corpus: 22200, signal 980083/1159380 (executing program) 2021/03/04 14:34:43 fetching corpus: 22250, signal 980630/1159933 (executing program) 2021/03/04 14:34:44 fetching corpus: 22300, signal 981059/1160429 (executing program) 2021/03/04 14:34:44 fetching corpus: 22350, signal 981701/1160978 (executing program) 2021/03/04 14:34:44 fetching corpus: 22400, signal 982412/1161588 (executing program) 2021/03/04 14:34:44 fetching corpus: 22450, signal 982953/1162142 (executing program) 2021/03/04 14:34:44 fetching corpus: 22500, signal 983457/1162674 (executing program) 2021/03/04 14:34:44 fetching corpus: 22550, signal 984018/1163222 (executing program) 2021/03/04 14:34:44 fetching corpus: 22600, signal 984577/1163747 (executing program) 2021/03/04 14:34:45 fetching corpus: 22650, signal 984973/1164213 (executing program) 2021/03/04 14:34:45 fetching corpus: 22700, signal 985445/1164728 (executing program) 2021/03/04 14:34:45 fetching corpus: 22750, signal 986265/1165301 (executing program) 2021/03/04 14:34:45 fetching corpus: 22800, signal 986842/1165803 (executing program) 2021/03/04 14:34:45 fetching corpus: 22850, signal 987508/1166391 (executing program) 2021/03/04 14:34:45 fetching corpus: 22900, signal 987839/1166822 (executing program) 2021/03/04 14:34:45 fetching corpus: 22950, signal 988182/1167344 (executing program) 2021/03/04 14:34:45 fetching corpus: 23000, signal 988731/1167876 (executing program) 2021/03/04 14:34:46 fetching corpus: 23050, signal 989220/1168381 (executing program) 2021/03/04 14:34:46 fetching corpus: 23100, signal 989587/1168844 (executing program) 2021/03/04 14:34:46 fetching corpus: 23150, signal 990288/1169382 (executing program) 2021/03/04 14:34:46 fetching corpus: 23200, signal 990836/1169889 (executing program) 2021/03/04 14:34:46 fetching corpus: 23250, signal 991307/1170385 (executing program) 2021/03/04 14:34:46 fetching corpus: 23300, signal 992079/1170950 (executing program) 2021/03/04 14:34:46 fetching corpus: 23350, signal 992507/1171449 (executing program) 2021/03/04 14:34:46 fetching corpus: 23400, signal 993026/1171966 (executing program) 2021/03/04 14:34:47 fetching corpus: 23450, signal 993405/1172461 (executing program) 2021/03/04 14:34:47 fetching corpus: 23500, signal 993916/1172952 (executing program) 2021/03/04 14:34:47 fetching corpus: 23550, signal 994437/1173441 (executing program) 2021/03/04 14:34:47 fetching corpus: 23600, signal 995048/1173968 (executing program) 2021/03/04 14:34:47 fetching corpus: 23650, signal 995452/1174431 (executing program) 2021/03/04 14:34:47 fetching corpus: 23700, signal 996077/1174914 (executing program) 2021/03/04 14:34:47 fetching corpus: 23750, signal 996899/1175470 (executing program) 2021/03/04 14:34:48 fetching corpus: 23800, signal 997367/1175931 (executing program) 2021/03/04 14:34:48 fetching corpus: 23850, signal 997769/1176381 (executing program) 2021/03/04 14:34:48 fetching corpus: 23900, signal 998333/1176868 (executing program) 2021/03/04 14:34:48 fetching corpus: 23950, signal 999144/1177454 (executing program) 2021/03/04 14:34:48 fetching corpus: 24000, signal 999667/1177925 (executing program) 2021/03/04 14:34:48 fetching corpus: 24050, signal 1000337/1178444 (executing program) 2021/03/04 14:34:49 fetching corpus: 24100, signal 1000895/1178934 (executing program) 2021/03/04 14:34:49 fetching corpus: 24150, signal 1001496/1179419 (executing program) 2021/03/04 14:34:49 fetching corpus: 24200, signal 1001954/1179903 (executing program) 2021/03/04 14:34:49 fetching corpus: 24250, signal 1002633/1180467 (executing program) 2021/03/04 14:34:49 fetching corpus: 24300, signal 1003197/1180916 (executing program) 2021/03/04 14:34:49 fetching corpus: 24350, signal 1003771/1181432 (executing program) 2021/03/04 14:34:49 fetching corpus: 24400, signal 1004365/1181907 (executing program) 2021/03/04 14:34:50 fetching corpus: 24450, signal 1004711/1182344 (executing program) 2021/03/04 14:34:50 fetching corpus: 24500, signal 1005319/1182843 (executing program) 2021/03/04 14:34:50 fetching corpus: 24550, signal 1005864/1183336 (executing program) 2021/03/04 14:34:50 fetching corpus: 24600, signal 1006384/1183782 (executing program) 2021/03/04 14:34:50 fetching corpus: 24650, signal 1006687/1184159 (executing program) 2021/03/04 14:34:50 fetching corpus: 24700, signal 1007079/1184592 (executing program) 2021/03/04 14:34:50 fetching corpus: 24750, signal 1007576/1185040 (executing program) 2021/03/04 14:34:50 fetching corpus: 24800, signal 1008119/1185469 (executing program) 2021/03/04 14:34:51 fetching corpus: 24850, signal 1008629/1185927 (executing program) 2021/03/04 14:34:51 fetching corpus: 24900, signal 1008841/1186319 (executing program) 2021/03/04 14:34:51 fetching corpus: 24950, signal 1009144/1186733 (executing program) 2021/03/04 14:34:51 fetching corpus: 25000, signal 1009934/1187224 (executing program) 2021/03/04 14:34:51 fetching corpus: 25050, signal 1010467/1187659 (executing program) 2021/03/04 14:34:52 fetching corpus: 25100, signal 1011345/1188179 (executing program) 2021/03/04 14:34:52 fetching corpus: 25150, signal 1011948/1188638 (executing program) 2021/03/04 14:34:52 fetching corpus: 25200, signal 1012361/1189064 (executing program) 2021/03/04 14:34:52 fetching corpus: 25250, signal 1012824/1189480 (executing program) 2021/03/04 14:34:52 fetching corpus: 25300, signal 1013567/1189972 (executing program) 2021/03/04 14:34:52 fetching corpus: 25350, signal 1014920/1190530 (executing program) 2021/03/04 14:34:53 fetching corpus: 25400, signal 1015346/1190944 (executing program) 2021/03/04 14:34:53 fetching corpus: 25450, signal 1016010/1191398 (executing program) 2021/03/04 14:34:53 fetching corpus: 25500, signal 1017222/1191926 (executing program) 2021/03/04 14:34:53 fetching corpus: 25550, signal 1017696/1192324 (executing program) 2021/03/04 14:34:53 fetching corpus: 25600, signal 1018140/1192705 (executing program) 2021/03/04 14:34:53 fetching corpus: 25650, signal 1018644/1193127 (executing program) 2021/03/04 14:34:53 fetching corpus: 25700, signal 1019360/1193627 (executing program) 2021/03/04 14:34:53 fetching corpus: 25750, signal 1019848/1194033 (executing program) 2021/03/04 14:34:54 fetching corpus: 25800, signal 1020177/1194432 (executing program) 2021/03/04 14:34:54 fetching corpus: 25850, signal 1020686/1194845 (executing program) 2021/03/04 14:34:54 fetching corpus: 25900, signal 1021132/1195238 (executing program) 2021/03/04 14:34:54 fetching corpus: 25950, signal 1021671/1195633 (executing program) 2021/03/04 14:34:54 fetching corpus: 26000, signal 1022118/1196043 (executing program) 2021/03/04 14:34:54 fetching corpus: 26050, signal 1022633/1196444 (executing program) 2021/03/04 14:34:54 fetching corpus: 26100, signal 1023219/1196832 (executing program) 2021/03/04 14:34:54 fetching corpus: 26150, signal 1024534/1197357 (executing program) 2021/03/04 14:34:55 fetching corpus: 26200, signal 1025025/1197762 (executing program) 2021/03/04 14:34:55 fetching corpus: 26250, signal 1025664/1198180 (executing program) 2021/03/04 14:34:55 fetching corpus: 26300, signal 1025987/1198541 (executing program) 2021/03/04 14:34:55 fetching corpus: 26350, signal 1026490/1198950 (executing program) 2021/03/04 14:34:55 fetching corpus: 26400, signal 1026910/1199348 (executing program) 2021/03/04 14:34:55 fetching corpus: 26450, signal 1027453/1199753 (executing program) 2021/03/04 14:34:55 fetching corpus: 26500, signal 1029531/1200321 (executing program) 2021/03/04 14:34:56 fetching corpus: 26550, signal 1029972/1200693 (executing program) 2021/03/04 14:34:56 fetching corpus: 26600, signal 1030358/1201068 (executing program) 2021/03/04 14:34:56 fetching corpus: 26650, signal 1031060/1201484 (executing program) 2021/03/04 14:34:56 fetching corpus: 26700, signal 1031437/1201861 (executing program) 2021/03/04 14:34:56 fetching corpus: 26750, signal 1031958/1202206 (executing program) 2021/03/04 14:34:56 fetching corpus: 26800, signal 1032583/1202600 (executing program) 2021/03/04 14:34:57 fetching corpus: 26850, signal 1033213/1203003 (executing program) 2021/03/04 14:34:57 fetching corpus: 26900, signal 1033583/1203392 (executing program) 2021/03/04 14:34:57 fetching corpus: 26950, signal 1034092/1203756 (executing program) 2021/03/04 14:34:57 fetching corpus: 27000, signal 1035005/1204187 (executing program) 2021/03/04 14:34:57 fetching corpus: 27050, signal 1035529/1204565 (executing program) 2021/03/04 14:34:57 fetching corpus: 27100, signal 1036055/1204947 (executing program) 2021/03/04 14:34:57 fetching corpus: 27150, signal 1036669/1205333 (executing program) 2021/03/04 14:34:57 fetching corpus: 27200, signal 1037150/1205691 (executing program) 2021/03/04 14:34:58 fetching corpus: 27250, signal 1037851/1206065 (executing program) 2021/03/04 14:34:58 fetching corpus: 27300, signal 1038377/1206449 (executing program) 2021/03/04 14:34:58 fetching corpus: 27350, signal 1038717/1206798 (executing program) 2021/03/04 14:34:58 fetching corpus: 27400, signal 1039145/1207164 (executing program) 2021/03/04 14:34:58 fetching corpus: 27450, signal 1039589/1207506 (executing program) 2021/03/04 14:34:58 fetching corpus: 27500, signal 1040070/1207827 (executing program) 2021/03/04 14:34:58 fetching corpus: 27550, signal 1040662/1208203 (executing program) 2021/03/04 14:34:59 fetching corpus: 27600, signal 1041105/1208544 (executing program) 2021/03/04 14:34:59 fetching corpus: 27650, signal 1041593/1208895 (executing program) 2021/03/04 14:34:59 fetching corpus: 27700, signal 1042269/1209233 (executing program) 2021/03/04 14:34:59 fetching corpus: 27750, signal 1042661/1209549 (executing program) 2021/03/04 14:34:59 fetching corpus: 27800, signal 1043153/1209853 (executing program) 2021/03/04 14:34:59 fetching corpus: 27850, signal 1043802/1210216 (executing program) 2021/03/04 14:34:59 fetching corpus: 27900, signal 1044248/1210557 (executing program) 2021/03/04 14:35:00 fetching corpus: 27950, signal 1044776/1210911 (executing program) 2021/03/04 14:35:00 fetching corpus: 28000, signal 1045251/1211219 (executing program) 2021/03/04 14:35:00 fetching corpus: 28050, signal 1045610/1211541 (executing program) 2021/03/04 14:35:00 fetching corpus: 28100, signal 1045999/1211850 (executing program) 2021/03/04 14:35:00 fetching corpus: 28150, signal 1046403/1212155 (executing program) 2021/03/04 14:35:00 fetching corpus: 28200, signal 1046804/1212465 (executing program) 2021/03/04 14:35:00 fetching corpus: 28250, signal 1047292/1212785 (executing program) 2021/03/04 14:35:00 fetching corpus: 28300, signal 1047690/1213093 (executing program) 2021/03/04 14:35:01 fetching corpus: 28350, signal 1048155/1213394 (executing program) 2021/03/04 14:35:01 fetching corpus: 28400, signal 1048644/1213695 (executing program) 2021/03/04 14:35:01 fetching corpus: 28450, signal 1049234/1214031 (executing program) 2021/03/04 14:35:01 fetching corpus: 28500, signal 1049609/1214361 (executing program) 2021/03/04 14:35:01 fetching corpus: 28550, signal 1049956/1214660 (executing program) 2021/03/04 14:35:01 fetching corpus: 28600, signal 1050598/1214963 (executing program) 2021/03/04 14:35:01 fetching corpus: 28650, signal 1050953/1215275 (executing program) 2021/03/04 14:35:02 fetching corpus: 28700, signal 1051391/1215614 (executing program) 2021/03/04 14:35:02 fetching corpus: 28750, signal 1051697/1215919 (executing program) 2021/03/04 14:35:02 fetching corpus: 28800, signal 1052188/1216232 (executing program) 2021/03/04 14:35:02 fetching corpus: 28850, signal 1052879/1216568 (executing program) 2021/03/04 14:35:02 fetching corpus: 28900, signal 1053495/1216899 (executing program) 2021/03/04 14:35:02 fetching corpus: 28950, signal 1054066/1217215 (executing program) 2021/03/04 14:35:02 fetching corpus: 29000, signal 1054672/1217520 (executing program) 2021/03/04 14:35:03 fetching corpus: 29050, signal 1055079/1217824 (executing program) 2021/03/04 14:35:03 fetching corpus: 29100, signal 1055600/1218145 (executing program) 2021/03/04 14:35:03 fetching corpus: 29150, signal 1055880/1218445 (executing program) 2021/03/04 14:35:03 fetching corpus: 29200, signal 1056360/1218737 (executing program) 2021/03/04 14:35:03 fetching corpus: 29250, signal 1056938/1219067 (executing program) 2021/03/04 14:35:03 fetching corpus: 29300, signal 1057422/1219353 (executing program) 2021/03/04 14:35:03 fetching corpus: 29350, signal 1057926/1219644 (executing program) 2021/03/04 14:35:03 fetching corpus: 29400, signal 1058289/1219942 (executing program) 2021/03/04 14:35:04 fetching corpus: 29450, signal 1058746/1220230 (executing program) 2021/03/04 14:35:04 fetching corpus: 29500, signal 1059321/1220508 (executing program) 2021/03/04 14:35:04 fetching corpus: 29550, signal 1059868/1220778 (executing program) 2021/03/04 14:35:04 fetching corpus: 29600, signal 1060343/1221052 (executing program) 2021/03/04 14:35:04 fetching corpus: 29650, signal 1060786/1221341 (executing program) 2021/03/04 14:35:04 fetching corpus: 29700, signal 1061243/1221657 (executing program) 2021/03/04 14:35:05 fetching corpus: 29750, signal 1061886/1221954 (executing program) 2021/03/04 14:35:05 fetching corpus: 29800, signal 1062430/1222256 (executing program) 2021/03/04 14:35:05 fetching corpus: 29850, signal 1062808/1222526 (executing program) 2021/03/04 14:35:05 fetching corpus: 29900, signal 1063238/1222799 (executing program) 2021/03/04 14:35:05 fetching corpus: 29950, signal 1063638/1223078 (executing program) 2021/03/04 14:35:05 fetching corpus: 30000, signal 1064213/1223377 (executing program) 2021/03/04 14:35:06 fetching corpus: 30050, signal 1064682/1223655 (executing program) 2021/03/04 14:35:06 fetching corpus: 30100, signal 1065025/1223920 (executing program) 2021/03/04 14:35:06 fetching corpus: 30150, signal 1065404/1224184 (executing program) 2021/03/04 14:35:06 fetching corpus: 30200, signal 1065842/1224454 (executing program) 2021/03/04 14:35:06 fetching corpus: 30250, signal 1066146/1224734 (executing program) 2021/03/04 14:35:06 fetching corpus: 30300, signal 1066540/1225011 (executing program) 2021/03/04 14:35:06 fetching corpus: 30350, signal 1066887/1225278 (executing program) 2021/03/04 14:35:06 fetching corpus: 30400, signal 1067245/1225542 (executing program) 2021/03/04 14:35:07 fetching corpus: 30450, signal 1067894/1225804 (executing program) 2021/03/04 14:35:07 fetching corpus: 30500, signal 1068527/1226068 (executing program) 2021/03/04 14:35:07 fetching corpus: 30550, signal 1071127/1226363 (executing program) 2021/03/04 14:35:07 fetching corpus: 30600, signal 1071662/1226616 (executing program) 2021/03/04 14:35:07 fetching corpus: 30650, signal 1072069/1226666 (executing program) 2021/03/04 14:35:07 fetching corpus: 30700, signal 1072392/1226666 (executing program) 2021/03/04 14:35:07 fetching corpus: 30750, signal 1072726/1226666 (executing program) 2021/03/04 14:35:08 fetching corpus: 30800, signal 1073189/1226666 (executing program) 2021/03/04 14:35:08 fetching corpus: 30850, signal 1073649/1226666 (executing program) 2021/03/04 14:35:08 fetching corpus: 30900, signal 1074147/1226666 (executing program) 2021/03/04 14:35:08 fetching corpus: 30950, signal 1074587/1226666 (executing program) 2021/03/04 14:35:08 fetching corpus: 31000, signal 1075003/1226666 (executing program) 2021/03/04 14:35:08 fetching corpus: 31050, signal 1075360/1226666 (executing program) 2021/03/04 14:35:08 fetching corpus: 31100, signal 1075862/1226666 (executing program) 2021/03/04 14:35:08 fetching corpus: 31150, signal 1076193/1226668 (executing program) 2021/03/04 14:35:09 fetching corpus: 31200, signal 1076410/1226670 (executing program) 2021/03/04 14:35:09 fetching corpus: 31250, signal 1076759/1226670 (executing program) 2021/03/04 14:35:09 fetching corpus: 31300, signal 1077096/1226670 (executing program) 2021/03/04 14:35:09 fetching corpus: 31350, signal 1077437/1226670 (executing program) 2021/03/04 14:35:09 fetching corpus: 31400, signal 1077749/1226670 (executing program) 2021/03/04 14:35:09 fetching corpus: 31450, signal 1078068/1226670 (executing program) 2021/03/04 14:35:09 fetching corpus: 31500, signal 1078676/1226672 (executing program) 2021/03/04 14:35:10 fetching corpus: 31550, signal 1079490/1226672 (executing program) 2021/03/04 14:35:10 fetching corpus: 31600, signal 1079791/1226672 (executing program) 2021/03/04 14:35:10 fetching corpus: 31650, signal 1080009/1226672 (executing program) 2021/03/04 14:35:10 fetching corpus: 31700, signal 1080371/1226672 (executing program) 2021/03/04 14:35:10 fetching corpus: 31750, signal 1080745/1226672 (executing program) 2021/03/04 14:35:10 fetching corpus: 31800, signal 1081250/1226672 (executing program) 2021/03/04 14:35:11 fetching corpus: 31850, signal 1081959/1226672 (executing program) 2021/03/04 14:35:11 fetching corpus: 31900, signal 1082300/1226672 (executing program) 2021/03/04 14:35:11 fetching corpus: 31950, signal 1082616/1226672 (executing program) 2021/03/04 14:35:11 fetching corpus: 32000, signal 1083084/1226672 (executing program) 2021/03/04 14:35:11 fetching corpus: 32050, signal 1083582/1226672 (executing program) 2021/03/04 14:35:11 fetching corpus: 32100, signal 1084244/1226672 (executing program) 2021/03/04 14:35:11 fetching corpus: 32150, signal 1084538/1226672 (executing program) 2021/03/04 14:35:11 fetching corpus: 32200, signal 1084937/1226674 (executing program) 2021/03/04 14:35:12 fetching corpus: 32250, signal 1085364/1226674 (executing program) 2021/03/04 14:35:12 fetching corpus: 32300, signal 1085866/1226674 (executing program) 2021/03/04 14:35:12 fetching corpus: 32350, signal 1086327/1226674 (executing program) 2021/03/04 14:35:12 fetching corpus: 32400, signal 1086745/1226674 (executing program) 2021/03/04 14:35:12 fetching corpus: 32450, signal 1087146/1226674 (executing program) 2021/03/04 14:35:12 fetching corpus: 32500, signal 1087456/1226674 (executing program) 2021/03/04 14:35:12 fetching corpus: 32550, signal 1087993/1226674 (executing program) 2021/03/04 14:35:12 fetching corpus: 32600, signal 1088595/1226674 (executing program) 2021/03/04 14:35:13 fetching corpus: 32650, signal 1089117/1226676 (executing program) 2021/03/04 14:35:13 fetching corpus: 32700, signal 1089490/1226676 (executing program) 2021/03/04 14:35:13 fetching corpus: 32750, signal 1089661/1226676 (executing program) 2021/03/04 14:35:13 fetching corpus: 32800, signal 1090218/1226680 (executing program) 2021/03/04 14:35:13 fetching corpus: 32850, signal 1090531/1226680 (executing program) 2021/03/04 14:35:13 fetching corpus: 32900, signal 1091051/1226680 (executing program) 2021/03/04 14:35:13 fetching corpus: 32950, signal 1091752/1226680 (executing program) 2021/03/04 14:35:13 fetching corpus: 33000, signal 1092341/1226680 (executing program) 2021/03/04 14:35:14 fetching corpus: 33050, signal 1092842/1226680 (executing program) 2021/03/04 14:35:14 fetching corpus: 33100, signal 1093442/1226680 (executing program) 2021/03/04 14:35:14 fetching corpus: 33150, signal 1093800/1226680 (executing program) 2021/03/04 14:35:14 fetching corpus: 33200, signal 1094049/1226681 (executing program) 2021/03/04 14:35:14 fetching corpus: 33250, signal 1094273/1226712 (executing program) 2021/03/04 14:35:14 fetching corpus: 33300, signal 1094652/1226712 (executing program) 2021/03/04 14:35:14 fetching corpus: 33350, signal 1095055/1226712 (executing program) 2021/03/04 14:35:14 fetching corpus: 33400, signal 1095510/1226712 (executing program) 2021/03/04 14:35:15 fetching corpus: 33450, signal 1095738/1226712 (executing program) 2021/03/04 14:35:15 fetching corpus: 33500, signal 1096350/1226712 (executing program) 2021/03/04 14:35:15 fetching corpus: 33550, signal 1096752/1226717 (executing program) 2021/03/04 14:35:15 fetching corpus: 33600, signal 1097083/1226717 (executing program) 2021/03/04 14:35:15 fetching corpus: 33650, signal 1097665/1226717 (executing program) 2021/03/04 14:35:15 fetching corpus: 33700, signal 1098104/1226717 (executing program) 2021/03/04 14:35:16 fetching corpus: 33750, signal 1098900/1226717 (executing program) 2021/03/04 14:35:16 fetching corpus: 33800, signal 1099345/1226717 (executing program) 2021/03/04 14:35:16 fetching corpus: 33850, signal 1099662/1226717 (executing program) 2021/03/04 14:35:16 fetching corpus: 33900, signal 1099929/1226723 (executing program) 2021/03/04 14:35:16 fetching corpus: 33950, signal 1100274/1226723 (executing program) 2021/03/04 14:35:16 fetching corpus: 34000, signal 1100720/1226723 (executing program) 2021/03/04 14:35:16 fetching corpus: 34050, signal 1101005/1226723 (executing program) 2021/03/04 14:35:16 fetching corpus: 34100, signal 1101291/1226723 (executing program) 2021/03/04 14:35:17 fetching corpus: 34150, signal 1101619/1226723 (executing program) 2021/03/04 14:35:17 fetching corpus: 34200, signal 1102105/1226723 (executing program) 2021/03/04 14:35:17 fetching corpus: 34250, signal 1102676/1226723 (executing program) 2021/03/04 14:35:17 fetching corpus: 34300, signal 1103283/1226724 (executing program) 2021/03/04 14:35:17 fetching corpus: 34350, signal 1103749/1226724 (executing program) 2021/03/04 14:35:17 fetching corpus: 34400, signal 1104168/1226724 (executing program) 2021/03/04 14:35:17 fetching corpus: 34450, signal 1104514/1226724 (executing program) 2021/03/04 14:35:18 fetching corpus: 34500, signal 1105290/1226724 (executing program) 2021/03/04 14:35:18 fetching corpus: 34550, signal 1105901/1226724 (executing program) 2021/03/04 14:35:18 fetching corpus: 34600, signal 1106251/1226724 (executing program) 2021/03/04 14:35:18 fetching corpus: 34650, signal 1106713/1226724 (executing program) 2021/03/04 14:35:18 fetching corpus: 34700, signal 1106978/1226724 (executing program) 2021/03/04 14:35:18 fetching corpus: 34750, signal 1107257/1226724 (executing program) 2021/03/04 14:35:18 fetching corpus: 34800, signal 1107657/1226724 (executing program) 2021/03/04 14:35:19 fetching corpus: 34850, signal 1108076/1226724 (executing program) 2021/03/04 14:35:19 fetching corpus: 34900, signal 1108687/1226724 (executing program) 2021/03/04 14:35:19 fetching corpus: 34950, signal 1109209/1226724 (executing program) 2021/03/04 14:35:19 fetching corpus: 35000, signal 1109637/1226724 (executing program) 2021/03/04 14:35:19 fetching corpus: 35050, signal 1110060/1226724 (executing program) 2021/03/04 14:35:19 fetching corpus: 35100, signal 1110552/1226724 (executing program) 2021/03/04 14:35:19 fetching corpus: 35150, signal 1111000/1226724 (executing program) 2021/03/04 14:35:19 fetching corpus: 35200, signal 1111399/1226724 (executing program) 2021/03/04 14:35:20 fetching corpus: 35250, signal 1112015/1226739 (executing program) 2021/03/04 14:35:20 fetching corpus: 35300, signal 1112589/1226739 (executing program) 2021/03/04 14:35:20 fetching corpus: 35350, signal 1112922/1226739 (executing program) 2021/03/04 14:35:20 fetching corpus: 35400, signal 1113473/1226757 (executing program) 2021/03/04 14:35:20 fetching corpus: 35450, signal 1113894/1226771 (executing program) 2021/03/04 14:35:20 fetching corpus: 35500, signal 1114254/1226771 (executing program) 2021/03/04 14:35:21 fetching corpus: 35550, signal 1114880/1226771 (executing program) 2021/03/04 14:35:21 fetching corpus: 35600, signal 1115235/1226771 (executing program) 2021/03/04 14:35:21 fetching corpus: 35650, signal 1115698/1226773 (executing program) 2021/03/04 14:35:21 fetching corpus: 35700, signal 1116216/1226773 (executing program) 2021/03/04 14:35:22 fetching corpus: 35750, signal 1116644/1226773 (executing program) 2021/03/04 14:35:22 fetching corpus: 35800, signal 1117096/1226773 (executing program) 2021/03/04 14:35:22 fetching corpus: 35850, signal 1117446/1226773 (executing program) 2021/03/04 14:35:22 fetching corpus: 35900, signal 1117808/1226773 (executing program) 2021/03/04 14:35:22 fetching corpus: 35950, signal 1118247/1226773 (executing program) 2021/03/04 14:35:22 fetching corpus: 36000, signal 1118739/1226773 (executing program) 2021/03/04 14:35:22 fetching corpus: 36050, signal 1119089/1226773 (executing program) 2021/03/04 14:35:22 fetching corpus: 36100, signal 1119478/1226773 (executing program) 2021/03/04 14:35:23 fetching corpus: 36150, signal 1119893/1226774 (executing program) 2021/03/04 14:35:23 fetching corpus: 36200, signal 1120097/1226774 (executing program) 2021/03/04 14:35:23 fetching corpus: 36250, signal 1120537/1226774 (executing program) 2021/03/04 14:35:23 fetching corpus: 36300, signal 1120965/1226774 (executing program) 2021/03/04 14:35:23 fetching corpus: 36350, signal 1121253/1226774 (executing program) 2021/03/04 14:35:23 fetching corpus: 36400, signal 1121748/1226775 (executing program) 2021/03/04 14:35:23 fetching corpus: 36450, signal 1122109/1226775 (executing program) 2021/03/04 14:35:24 fetching corpus: 36500, signal 1122475/1226775 (executing program) 2021/03/04 14:35:24 fetching corpus: 36550, signal 1122782/1226775 (executing program) 2021/03/04 14:35:24 fetching corpus: 36600, signal 1123065/1226775 (executing program) 2021/03/04 14:35:24 fetching corpus: 36650, signal 1123552/1226775 (executing program) 2021/03/04 14:35:24 fetching corpus: 36700, signal 1123858/1226779 (executing program) 2021/03/04 14:35:24 fetching corpus: 36750, signal 1124214/1226779 (executing program) 2021/03/04 14:35:24 fetching corpus: 36800, signal 1124583/1226779 (executing program) 2021/03/04 14:35:25 fetching corpus: 36850, signal 1125073/1226783 (executing program) 2021/03/04 14:35:25 fetching corpus: 36900, signal 1125483/1226783 (executing program) 2021/03/04 14:35:25 fetching corpus: 36950, signal 1125887/1226783 (executing program) 2021/03/04 14:35:25 fetching corpus: 37000, signal 1126315/1226783 (executing program) 2021/03/04 14:35:25 fetching corpus: 37050, signal 1126557/1226788 (executing program) 2021/03/04 14:35:26 fetching corpus: 37100, signal 1126926/1226788 (executing program) 2021/03/04 14:35:26 fetching corpus: 37150, signal 1127492/1226789 (executing program) 2021/03/04 14:35:26 fetching corpus: 37200, signal 1128150/1226789 (executing program) 2021/03/04 14:35:26 fetching corpus: 37250, signal 1128513/1226789 (executing program) 2021/03/04 14:35:26 fetching corpus: 37300, signal 1128869/1226789 (executing program) 2021/03/04 14:35:26 fetching corpus: 37350, signal 1129118/1226789 (executing program) 2021/03/04 14:35:26 fetching corpus: 37400, signal 1129506/1226789 (executing program) 2021/03/04 14:35:27 fetching corpus: 37450, signal 1129916/1226789 (executing program) 2021/03/04 14:35:27 fetching corpus: 37500, signal 1130278/1226789 (executing program) 2021/03/04 14:35:27 fetching corpus: 37550, signal 1130550/1226789 (executing program) 2021/03/04 14:35:27 fetching corpus: 37600, signal 1130868/1226789 (executing program) 2021/03/04 14:35:27 fetching corpus: 37650, signal 1131371/1226789 (executing program) 2021/03/04 14:35:27 fetching corpus: 37700, signal 1131661/1226789 (executing program) 2021/03/04 14:35:27 fetching corpus: 37750, signal 1131988/1226789 (executing program) 2021/03/04 14:35:27 fetching corpus: 37800, signal 1132326/1226789 (executing program) 2021/03/04 14:35:27 fetching corpus: 37850, signal 1132617/1226789 (executing program) 2021/03/04 14:35:28 fetching corpus: 37900, signal 1132955/1226792 (executing program) 2021/03/04 14:35:28 fetching corpus: 37950, signal 1133232/1226792 (executing program) 2021/03/04 14:35:28 fetching corpus: 38000, signal 1133487/1226792 (executing program) 2021/03/04 14:35:28 fetching corpus: 38050, signal 1133807/1226792 (executing program) 2021/03/04 14:35:28 fetching corpus: 38100, signal 1134091/1226792 (executing program) 2021/03/04 14:35:28 fetching corpus: 38150, signal 1134370/1226792 (executing program) 2021/03/04 14:35:29 fetching corpus: 38200, signal 1134688/1226792 (executing program) 2021/03/04 14:35:29 fetching corpus: 38250, signal 1134968/1226792 (executing program) 2021/03/04 14:35:29 fetching corpus: 38300, signal 1135428/1226858 (executing program) 2021/03/04 14:35:29 fetching corpus: 38350, signal 1135705/1226858 (executing program) 2021/03/04 14:35:29 fetching corpus: 38400, signal 1136079/1226858 (executing program) 2021/03/04 14:35:29 fetching corpus: 38450, signal 1136751/1226858 (executing program) 2021/03/04 14:35:29 fetching corpus: 38500, signal 1137178/1226858 (executing program) 2021/03/04 14:35:30 fetching corpus: 38550, signal 1137549/1226858 (executing program) 2021/03/04 14:35:30 fetching corpus: 38600, signal 1137903/1226858 (executing program) 2021/03/04 14:35:30 fetching corpus: 38650, signal 1138310/1226858 (executing program) 2021/03/04 14:35:30 fetching corpus: 38700, signal 1138998/1226858 (executing program) 2021/03/04 14:35:30 fetching corpus: 38750, signal 1139517/1226858 (executing program) 2021/03/04 14:35:30 fetching corpus: 38800, signal 1139930/1226858 (executing program) 2021/03/04 14:35:30 fetching corpus: 38850, signal 1140138/1226864 (executing program) 2021/03/04 14:35:31 fetching corpus: 38900, signal 1140477/1226864 (executing program) 2021/03/04 14:35:31 fetching corpus: 38950, signal 1140758/1226864 (executing program) 2021/03/04 14:35:31 fetching corpus: 39000, signal 1141127/1226864 (executing program) 2021/03/04 14:35:31 fetching corpus: 39050, signal 1141433/1226864 (executing program) 2021/03/04 14:35:31 fetching corpus: 39100, signal 1141705/1226864 (executing program) 2021/03/04 14:35:31 fetching corpus: 39150, signal 1142000/1226864 (executing program) 2021/03/04 14:35:32 fetching corpus: 39200, signal 1142356/1226864 (executing program) [ 194.056739][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.063087][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 14:35:32 fetching corpus: 39250, signal 1142621/1226864 (executing program) 2021/03/04 14:35:32 fetching corpus: 39300, signal 1142970/1226864 (executing program) 2021/03/04 14:35:32 fetching corpus: 39350, signal 1143420/1226864 (executing program) 2021/03/04 14:35:32 fetching corpus: 39400, signal 1143949/1226864 (executing program) 2021/03/04 14:35:33 fetching corpus: 39450, signal 1144235/1226865 (executing program) 2021/03/04 14:35:33 fetching corpus: 39500, signal 1144557/1226865 (executing program) 2021/03/04 14:35:33 fetching corpus: 39550, signal 1144952/1226865 (executing program) 2021/03/04 14:35:33 fetching corpus: 39600, signal 1145276/1226865 (executing program) 2021/03/04 14:35:33 fetching corpus: 39650, signal 1145939/1226865 (executing program) 2021/03/04 14:35:33 fetching corpus: 39700, signal 1146215/1226865 (executing program) 2021/03/04 14:35:33 fetching corpus: 39750, signal 1146585/1226865 (executing program) 2021/03/04 14:35:33 fetching corpus: 39800, signal 1147002/1226865 (executing program) 2021/03/04 14:35:34 fetching corpus: 39850, signal 1147309/1226865 (executing program) 2021/03/04 14:35:34 fetching corpus: 39900, signal 1147662/1226867 (executing program) 2021/03/04 14:35:34 fetching corpus: 39950, signal 1147951/1226870 (executing program) 2021/03/04 14:35:34 fetching corpus: 40000, signal 1148769/1226870 (executing program) 2021/03/04 14:35:34 fetching corpus: 40050, signal 1149173/1226870 (executing program) 2021/03/04 14:35:34 fetching corpus: 40100, signal 1149498/1226870 (executing program) 2021/03/04 14:35:34 fetching corpus: 40150, signal 1149797/1226878 (executing program) 2021/03/04 14:35:35 fetching corpus: 40200, signal 1150089/1226880 (executing program) 2021/03/04 14:35:35 fetching corpus: 40250, signal 1150478/1226880 (executing program) 2021/03/04 14:35:35 fetching corpus: 40300, signal 1151066/1226880 (executing program) 2021/03/04 14:35:35 fetching corpus: 40350, signal 1151281/1226880 (executing program) 2021/03/04 14:35:35 fetching corpus: 40400, signal 1151565/1226880 (executing program) 2021/03/04 14:35:35 fetching corpus: 40450, signal 1151975/1226880 (executing program) 2021/03/04 14:35:35 fetching corpus: 40500, signal 1152358/1226880 (executing program) 2021/03/04 14:35:35 fetching corpus: 40550, signal 1152601/1226880 (executing program) 2021/03/04 14:35:36 fetching corpus: 40600, signal 1153023/1226882 (executing program) 2021/03/04 14:35:36 fetching corpus: 40650, signal 1153356/1226882 (executing program) 2021/03/04 14:35:36 fetching corpus: 40700, signal 1153624/1226883 (executing program) 2021/03/04 14:35:36 fetching corpus: 40750, signal 1153777/1226883 (executing program) 2021/03/04 14:35:36 fetching corpus: 40800, signal 1154154/1226883 (executing program) 2021/03/04 14:35:36 fetching corpus: 40850, signal 1154412/1226883 (executing program) 2021/03/04 14:35:36 fetching corpus: 40900, signal 1154811/1226883 (executing program) 2021/03/04 14:35:37 fetching corpus: 40950, signal 1155033/1226883 (executing program) 2021/03/04 14:35:37 fetching corpus: 41000, signal 1155358/1226883 (executing program) 2021/03/04 14:35:37 fetching corpus: 41050, signal 1155744/1226883 (executing program) 2021/03/04 14:35:37 fetching corpus: 41100, signal 1156094/1226883 (executing program) 2021/03/04 14:35:37 fetching corpus: 41150, signal 1156357/1226883 (executing program) 2021/03/04 14:35:37 fetching corpus: 41200, signal 1156636/1226883 (executing program) 2021/03/04 14:35:38 fetching corpus: 41250, signal 1157062/1226890 (executing program) 2021/03/04 14:35:38 fetching corpus: 41300, signal 1157303/1226890 (executing program) 2021/03/04 14:35:38 fetching corpus: 41350, signal 1157549/1226890 (executing program) 2021/03/04 14:35:38 fetching corpus: 41400, signal 1157758/1226890 (executing program) 2021/03/04 14:35:38 fetching corpus: 41450, signal 1157951/1226891 (executing program) 2021/03/04 14:35:38 fetching corpus: 41500, signal 1158144/1226891 (executing program) 2021/03/04 14:35:38 fetching corpus: 41550, signal 1158476/1226891 (executing program) 2021/03/04 14:35:39 fetching corpus: 41600, signal 1158849/1226891 (executing program) 2021/03/04 14:35:39 fetching corpus: 41650, signal 1159182/1226891 (executing program) 2021/03/04 14:35:39 fetching corpus: 41700, signal 1159393/1226891 (executing program) 2021/03/04 14:35:39 fetching corpus: 41750, signal 1159630/1226891 (executing program) 2021/03/04 14:35:39 fetching corpus: 41800, signal 1159959/1226891 (executing program) 2021/03/04 14:35:39 fetching corpus: 41850, signal 1160366/1226891 (executing program) 2021/03/04 14:35:39 fetching corpus: 41900, signal 1160891/1226891 (executing program) 2021/03/04 14:35:39 fetching corpus: 41950, signal 1161250/1226891 (executing program) 2021/03/04 14:35:40 fetching corpus: 42000, signal 1161710/1226891 (executing program) 2021/03/04 14:35:40 fetching corpus: 42050, signal 1162120/1226891 (executing program) 2021/03/04 14:35:40 fetching corpus: 42100, signal 1162556/1226891 (executing program) 2021/03/04 14:35:40 fetching corpus: 42150, signal 1163058/1226891 (executing program) 2021/03/04 14:35:40 fetching corpus: 42200, signal 1163311/1226891 (executing program) 2021/03/04 14:35:40 fetching corpus: 42250, signal 1164454/1226891 (executing program) 2021/03/04 14:35:40 fetching corpus: 42300, signal 1164789/1226891 (executing program) 2021/03/04 14:35:41 fetching corpus: 42350, signal 1165046/1226891 (executing program) 2021/03/04 14:35:41 fetching corpus: 42400, signal 1165361/1226891 (executing program) 2021/03/04 14:35:41 fetching corpus: 42450, signal 1165641/1226891 (executing program) 2021/03/04 14:35:41 fetching corpus: 42500, signal 1165892/1226891 (executing program) 2021/03/04 14:35:41 fetching corpus: 42550, signal 1166268/1226891 (executing program) 2021/03/04 14:35:41 fetching corpus: 42600, signal 1166776/1226891 (executing program) 2021/03/04 14:35:41 fetching corpus: 42650, signal 1167090/1226891 (executing program) 2021/03/04 14:35:41 fetching corpus: 42700, signal 1167356/1226891 (executing program) 2021/03/04 14:35:41 fetching corpus: 42750, signal 1167673/1226891 (executing program) 2021/03/04 14:35:42 fetching corpus: 42800, signal 1167907/1226891 (executing program) 2021/03/04 14:35:42 fetching corpus: 42850, signal 1168120/1226891 (executing program) 2021/03/04 14:35:42 fetching corpus: 42900, signal 1168316/1226891 (executing program) 2021/03/04 14:35:42 fetching corpus: 42950, signal 1168633/1226891 (executing program) 2021/03/04 14:35:42 fetching corpus: 43000, signal 1168792/1226891 (executing program) 2021/03/04 14:35:42 fetching corpus: 43050, signal 1168963/1226891 (executing program) 2021/03/04 14:35:42 fetching corpus: 43100, signal 1169386/1226891 (executing program) 2021/03/04 14:35:42 fetching corpus: 43150, signal 1169773/1226891 (executing program) 2021/03/04 14:35:43 fetching corpus: 43200, signal 1170024/1226891 (executing program) 2021/03/04 14:35:43 fetching corpus: 43250, signal 1170439/1226891 (executing program) 2021/03/04 14:35:43 fetching corpus: 43300, signal 1171079/1226891 (executing program) 2021/03/04 14:35:43 fetching corpus: 43350, signal 1171430/1226891 (executing program) 2021/03/04 14:35:43 fetching corpus: 43400, signal 1171812/1226891 (executing program) 2021/03/04 14:35:43 fetching corpus: 43450, signal 1172244/1226891 (executing program) 2021/03/04 14:35:43 fetching corpus: 43500, signal 1172704/1226891 (executing program) 2021/03/04 14:35:44 fetching corpus: 43550, signal 1173053/1226891 (executing program) 2021/03/04 14:35:44 fetching corpus: 43599, signal 1173615/1226891 (executing program) 2021/03/04 14:35:44 fetching corpus: 43649, signal 1173975/1226891 (executing program) 2021/03/04 14:35:44 fetching corpus: 43699, signal 1174342/1226891 (executing program) 2021/03/04 14:35:44 fetching corpus: 43749, signal 1174632/1226891 (executing program) 2021/03/04 14:35:44 fetching corpus: 43799, signal 1174961/1226891 (executing program) 2021/03/04 14:35:45 fetching corpus: 43849, signal 1175626/1226891 (executing program) 2021/03/04 14:35:45 fetching corpus: 43899, signal 1176483/1226891 (executing program) 2021/03/04 14:35:45 fetching corpus: 43949, signal 1176817/1226891 (executing program) 2021/03/04 14:35:45 fetching corpus: 43999, signal 1177006/1226891 (executing program) 2021/03/04 14:35:45 fetching corpus: 44049, signal 1177358/1226893 (executing program) 2021/03/04 14:35:45 fetching corpus: 44099, signal 1177567/1226893 (executing program) 2021/03/04 14:35:45 fetching corpus: 44149, signal 1177855/1226897 (executing program) 2021/03/04 14:35:46 fetching corpus: 44199, signal 1178110/1226897 (executing program) 2021/03/04 14:35:46 fetching corpus: 44249, signal 1178360/1226897 (executing program) 2021/03/04 14:35:46 fetching corpus: 44299, signal 1178595/1226897 (executing program) 2021/03/04 14:35:46 fetching corpus: 44349, signal 1178854/1226897 (executing program) 2021/03/04 14:35:46 fetching corpus: 44399, signal 1179549/1226897 (executing program) 2021/03/04 14:35:46 fetching corpus: 44449, signal 1179845/1226897 (executing program) 2021/03/04 14:35:46 fetching corpus: 44499, signal 1180169/1226897 (executing program) 2021/03/04 14:35:46 fetching corpus: 44549, signal 1180582/1226897 (executing program) 2021/03/04 14:35:47 fetching corpus: 44599, signal 1180884/1226897 (executing program) 2021/03/04 14:35:47 fetching corpus: 44649, signal 1181143/1226897 (executing program) 2021/03/04 14:35:47 fetching corpus: 44699, signal 1181538/1226897 (executing program) 2021/03/04 14:35:47 fetching corpus: 44749, signal 1181881/1226899 (executing program) 2021/03/04 14:35:47 fetching corpus: 44799, signal 1182283/1226899 (executing program) 2021/03/04 14:35:47 fetching corpus: 44849, signal 1182462/1226899 (executing program) 2021/03/04 14:35:47 fetching corpus: 44899, signal 1182782/1226899 (executing program) 2021/03/04 14:35:47 fetching corpus: 44949, signal 1183015/1226899 (executing program) 2021/03/04 14:35:48 fetching corpus: 44999, signal 1183293/1226899 (executing program) 2021/03/04 14:35:48 fetching corpus: 45049, signal 1183629/1226899 (executing program) 2021/03/04 14:35:48 fetching corpus: 45099, signal 1183971/1226899 (executing program) 2021/03/04 14:35:48 fetching corpus: 45149, signal 1184486/1226899 (executing program) 2021/03/04 14:35:48 fetching corpus: 45199, signal 1184876/1226899 (executing program) 2021/03/04 14:35:48 fetching corpus: 45249, signal 1185197/1226899 (executing program) 2021/03/04 14:35:48 fetching corpus: 45299, signal 1185532/1226899 (executing program) 2021/03/04 14:35:48 fetching corpus: 45349, signal 1185755/1226899 (executing program) 2021/03/04 14:35:49 fetching corpus: 45399, signal 1186185/1226899 (executing program) 2021/03/04 14:35:49 fetching corpus: 45449, signal 1186486/1226899 (executing program) 2021/03/04 14:35:49 fetching corpus: 45499, signal 1187001/1226899 (executing program) 2021/03/04 14:35:49 fetching corpus: 45549, signal 1187359/1226899 (executing program) 2021/03/04 14:35:49 fetching corpus: 45599, signal 1187579/1226899 (executing program) 2021/03/04 14:35:49 fetching corpus: 45649, signal 1187838/1226899 (executing program) 2021/03/04 14:35:49 fetching corpus: 45699, signal 1188196/1226899 (executing program) 2021/03/04 14:35:49 fetching corpus: 45749, signal 1188629/1226901 (executing program) 2021/03/04 14:35:50 fetching corpus: 45799, signal 1189232/1226901 (executing program) 2021/03/04 14:35:50 fetching corpus: 45849, signal 1189596/1226901 (executing program) 2021/03/04 14:35:50 fetching corpus: 45899, signal 1189873/1226901 (executing program) 2021/03/04 14:35:50 fetching corpus: 45949, signal 1190177/1226901 (executing program) 2021/03/04 14:35:50 fetching corpus: 45999, signal 1190616/1226903 (executing program) 2021/03/04 14:35:50 fetching corpus: 46049, signal 1190961/1226903 (executing program) 2021/03/04 14:35:50 fetching corpus: 46099, signal 1191162/1226903 (executing program) 2021/03/04 14:35:51 fetching corpus: 46149, signal 1191428/1226903 (executing program) 2021/03/04 14:35:51 fetching corpus: 46199, signal 1191754/1226903 (executing program) 2021/03/04 14:35:51 fetching corpus: 46249, signal 1192104/1226903 (executing program) 2021/03/04 14:35:51 fetching corpus: 46299, signal 1192384/1226903 (executing program) 2021/03/04 14:35:51 fetching corpus: 46349, signal 1193376/1226904 (executing program) 2021/03/04 14:35:51 fetching corpus: 46399, signal 1193751/1226904 (executing program) 2021/03/04 14:35:52 fetching corpus: 46449, signal 1193938/1226906 (executing program) 2021/03/04 14:35:52 fetching corpus: 46499, signal 1194276/1226907 (executing program) 2021/03/04 14:35:52 fetching corpus: 46549, signal 1194544/1226907 (executing program) 2021/03/04 14:35:52 fetching corpus: 46599, signal 1194783/1226907 (executing program) 2021/03/04 14:35:52 fetching corpus: 46649, signal 1195200/1226907 (executing program) 2021/03/04 14:35:52 fetching corpus: 46699, signal 1195462/1226909 (executing program) 2021/03/04 14:35:52 fetching corpus: 46749, signal 1195946/1226909 (executing program) 2021/03/04 14:35:52 fetching corpus: 46799, signal 1196366/1226909 (executing program) 2021/03/04 14:35:53 fetching corpus: 46849, signal 1196675/1226909 (executing program) 2021/03/04 14:35:53 fetching corpus: 46899, signal 1197068/1226913 (executing program) 2021/03/04 14:35:53 fetching corpus: 46949, signal 1197311/1226913 (executing program) 2021/03/04 14:35:53 fetching corpus: 46999, signal 1197550/1226913 (executing program) 2021/03/04 14:35:53 fetching corpus: 47049, signal 1197916/1226913 (executing program) 2021/03/04 14:35:53 fetching corpus: 47099, signal 1198165/1226913 (executing program) 2021/03/04 14:35:53 fetching corpus: 47149, signal 1198485/1226913 (executing program) 2021/03/04 14:35:53 fetching corpus: 47199, signal 1198867/1226913 (executing program) 2021/03/04 14:35:54 fetching corpus: 47249, signal 1199113/1226913 (executing program) 2021/03/04 14:35:54 fetching corpus: 47299, signal 1199408/1226913 (executing program) 2021/03/04 14:35:54 fetching corpus: 47349, signal 1199697/1226913 (executing program) 2021/03/04 14:35:54 fetching corpus: 47399, signal 1199907/1226913 (executing program) 2021/03/04 14:35:54 fetching corpus: 47449, signal 1200158/1226913 (executing program) 2021/03/04 14:35:54 fetching corpus: 47499, signal 1200466/1226913 (executing program) 2021/03/04 14:35:54 fetching corpus: 47549, signal 1200732/1226913 (executing program) 2021/03/04 14:35:54 fetching corpus: 47599, signal 1200955/1226913 (executing program) 2021/03/04 14:35:55 fetching corpus: 47649, signal 1201209/1226913 (executing program) 2021/03/04 14:35:55 fetching corpus: 47699, signal 1201525/1226913 (executing program) 2021/03/04 14:35:55 fetching corpus: 47749, signal 1201855/1226913 (executing program) 2021/03/04 14:35:55 fetching corpus: 47799, signal 1202156/1226915 (executing program) 2021/03/04 14:35:55 fetching corpus: 47820, signal 1202273/1226915 (executing program) 2021/03/04 14:35:55 fetching corpus: 47820, signal 1202273/1226915 (executing program) 2021/03/04 14:35:57 starting 6 fuzzer processes 14:35:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000005440)) [ 219.537069][ T36] audit: type=1400 audit(1614868557.667:8): avc: denied { execmem } for pid=8416 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:35:57 executing program 1: timer_create(0x0, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 14:35:58 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/159) 14:35:58 executing program 3: socket$inet6(0xa, 0x1, 0x9) 14:35:58 executing program 4: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000000)=""/153) [ 220.856602][ T8417] IPVS: ftp: loaded support on port[0] = 21 14:35:59 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) [ 221.111892][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 221.421102][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 221.477962][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 221.590229][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 221.762109][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.771270][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.780050][ T8417] device bridge_slave_0 entered promiscuous mode [ 221.793960][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.801788][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.811104][ T8417] device bridge_slave_1 entered promiscuous mode [ 222.028321][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.065793][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.080027][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 222.100226][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 222.177646][ T8417] team0: Port device team_slave_0 added [ 222.229445][ T8417] team0: Port device team_slave_1 added [ 222.301027][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 222.357660][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.364942][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.400887][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.424015][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 222.449621][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.457369][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.487538][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.776219][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 222.818203][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.826319][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.834761][ T8419] device bridge_slave_0 entered promiscuous mode [ 222.852228][ T8417] device hsr_slave_0 entered promiscuous mode [ 222.862222][ T8417] device hsr_slave_1 entered promiscuous mode [ 222.881207][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.888954][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.894165][ T8567] IPVS: ftp: loaded support on port[0] = 21 [ 222.897443][ T8423] device bridge_slave_0 entered promiscuous mode [ 222.910287][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.920144][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.928716][ T8421] device bridge_slave_0 entered promiscuous mode [ 222.941835][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.949548][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.958225][ T8421] device bridge_slave_1 entered promiscuous mode [ 222.966945][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.974506][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.983959][ T8419] device bridge_slave_1 entered promiscuous mode [ 223.001241][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.009872][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.018861][ T8423] device bridge_slave_1 entered promiscuous mode [ 223.095146][ T3830] Bluetooth: hci1: command 0x0409 tx timeout [ 223.113893][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.138243][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.151345][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.193487][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.207109][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.228072][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.294076][ T8423] team0: Port device team_slave_0 added [ 223.335432][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 223.345891][ T8423] team0: Port device team_slave_1 added [ 223.382015][ T8419] team0: Port device team_slave_0 added [ 223.392646][ T8421] team0: Port device team_slave_0 added [ 223.400636][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 223.432168][ T8419] team0: Port device team_slave_1 added [ 223.441105][ T8421] team0: Port device team_slave_1 added [ 223.464072][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.472693][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.505328][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.562299][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.570991][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.603968][ T2957] Bluetooth: hci3: command 0x0409 tx timeout [ 223.611262][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.672043][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.680924][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.714474][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.728125][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.736354][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.765618][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.788884][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.813935][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.853041][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.874384][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.884192][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.914838][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.931057][ T3830] Bluetooth: hci4: command 0x0409 tx timeout [ 223.962133][ T8423] device hsr_slave_0 entered promiscuous mode [ 223.971094][ T8423] device hsr_slave_1 entered promiscuous mode [ 223.978720][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.988125][ T8423] Cannot create hsr debugfs directory [ 224.057797][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.065607][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.074416][ T8428] device bridge_slave_0 entered promiscuous mode [ 224.099263][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.107091][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.116653][ T8428] device bridge_slave_1 entered promiscuous mode [ 224.167970][ T8421] device hsr_slave_0 entered promiscuous mode [ 224.179981][ T8421] device hsr_slave_1 entered promiscuous mode [ 224.190407][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.201724][ T8421] Cannot create hsr debugfs directory [ 224.259713][ T8419] device hsr_slave_0 entered promiscuous mode [ 224.267463][ T8419] device hsr_slave_1 entered promiscuous mode [ 224.277203][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.286659][ T8419] Cannot create hsr debugfs directory [ 224.320213][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.388133][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.410842][ T8567] chnl_net:caif_netlink_parms(): no params data found [ 224.466844][ T8417] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 224.497056][ T8417] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 224.540360][ T8417] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 224.574451][ T8428] team0: Port device team_slave_0 added [ 224.600341][ T8428] team0: Port device team_slave_1 added [ 224.612906][ T8417] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.620929][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 224.748851][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.757240][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.790647][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.809717][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.823101][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.857027][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.864367][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 224.979568][ T8567] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.988186][ T8567] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.998878][ T8567] device bridge_slave_0 entered promiscuous mode [ 225.032859][ T8567] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.040695][ T8567] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.051610][ T8567] device bridge_slave_1 entered promiscuous mode [ 225.078114][ T8428] device hsr_slave_0 entered promiscuous mode [ 225.086750][ T8428] device hsr_slave_1 entered promiscuous mode [ 225.094423][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.104699][ T8428] Cannot create hsr debugfs directory [ 225.161403][ T8567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.176188][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 225.214158][ T8567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.280841][ T8421] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 225.318937][ T8567] team0: Port device team_slave_0 added [ 225.331314][ T8421] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 225.349147][ T8421] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 225.395252][ T8567] team0: Port device team_slave_1 added [ 225.401559][ T8421] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 225.415207][ T9490] Bluetooth: hci2: command 0x041b tx timeout [ 225.492413][ T8567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.502348][ T8567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.533000][ T8567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.573890][ T8567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.581703][ T8567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.612934][ T8567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.631328][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.665774][ T9490] Bluetooth: hci3: command 0x041b tx timeout [ 225.688169][ T8419] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.723853][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.736497][ T8567] device hsr_slave_0 entered promiscuous mode [ 225.745462][ T8567] device hsr_slave_1 entered promiscuous mode [ 225.753748][ T8567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.763460][ T8567] Cannot create hsr debugfs directory [ 225.770705][ T8419] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.782481][ T8419] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.801129][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.816418][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.835757][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.851378][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.864008][ T9490] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.872932][ T9490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.888527][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.902271][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.918333][ T9490] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.926526][ T9490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.952945][ T8419] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 225.986022][ T2957] Bluetooth: hci4: command 0x041b tx timeout [ 225.992604][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.006017][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.021361][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.034734][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.059333][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.149644][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.177265][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.189815][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.208365][ T8423] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 226.268406][ T8423] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 226.297310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.307580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.319640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.331095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.359300][ T8423] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 226.370974][ T8423] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.388509][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.418702][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.473169][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.500553][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.512411][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.536589][ T8428] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 226.585201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.595914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.607788][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.616157][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.633206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.647115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.660213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.687033][ T8428] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 226.699668][ T9668] Bluetooth: hci5: command 0x041b tx timeout [ 226.724011][ T8428] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 226.738201][ T8428] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 226.756050][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.774445][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.783868][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.791305][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.841861][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.859521][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.871534][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.888922][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.939054][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.951373][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.960828][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.971588][ T8567] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 226.979281][ T9723] Bluetooth: hci0: command 0x040f tx timeout [ 226.993716][ T8567] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 227.010968][ T8567] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 227.048402][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.068289][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.079109][ T8567] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 227.098973][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.110182][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.123839][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.139172][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.154446][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.215887][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.227655][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.240918][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.255869][ T9719] Bluetooth: hci1: command 0x040f tx timeout [ 227.268652][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.278235][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.322100][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.334143][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.353212][ T9719] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.361029][ T9719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.396676][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.421502][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.431331][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.443039][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.464693][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.475958][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.486271][ T9723] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.494312][ T9723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.506094][ T9723] Bluetooth: hci2: command 0x040f tx timeout [ 227.521177][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.567271][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.577927][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.592261][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.607444][ T8417] device veth0_vlan entered promiscuous mode [ 227.626246][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.639536][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.648677][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.659373][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.669769][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.681408][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.691654][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.742675][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.756810][ T9490] Bluetooth: hci3: command 0x040f tx timeout [ 227.795407][ T8417] device veth1_vlan entered promiscuous mode [ 227.836133][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.849945][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.864418][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.874815][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.889846][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.900353][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.954762][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.966043][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.979040][ T9490] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.987183][ T9490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.997435][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.007426][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.019437][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.030096][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.041189][ T9490] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.048894][ T9490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.057455][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.067951][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.104646][ T9490] Bluetooth: hci4: command 0x040f tx timeout [ 228.124343][ T8567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.134946][ T8421] device veth0_vlan entered promiscuous mode [ 228.151665][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.164540][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.180057][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.193893][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.204205][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.216983][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.229118][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.241014][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.252844][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.264612][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.290271][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.305957][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.332133][ T8421] device veth1_vlan entered promiscuous mode [ 228.350729][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.367735][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.377796][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.389099][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.401622][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.413748][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.427343][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.467818][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.485472][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.500660][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.510448][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.523790][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.533504][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.551240][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.583908][ T8567] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.604540][ T8417] device veth0_macvtap entered promiscuous mode [ 228.624467][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.639845][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.654041][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.671001][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.683351][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.696733][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.707317][ T2960] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.714713][ T2960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.732656][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.769427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.775669][ T2957] Bluetooth: hci5: command 0x040f tx timeout [ 228.779366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.799193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.813100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.823830][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.831985][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.840441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.849791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.859133][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.868108][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.878544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.888794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.897748][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.905290][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.913875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.926252][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.953666][ T8421] device veth0_macvtap entered promiscuous mode [ 228.972011][ T8417] device veth1_macvtap entered promiscuous mode [ 228.997383][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.006014][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.013750][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.015864][ T9490] Bluetooth: hci0: command 0x0419 tx timeout [ 229.028066][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.038189][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.053455][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.068268][ T8421] device veth1_macvtap entered promiscuous mode [ 229.086666][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.101338][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.119403][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.136305][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.200008][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.211726][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.225142][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.238601][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.249215][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.260543][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.270749][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.282061][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.292893][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.303909][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.323134][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.336248][ T9723] Bluetooth: hci1: command 0x0419 tx timeout [ 229.339552][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.358331][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.372309][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.396496][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.409640][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.420185][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.429845][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.439734][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.449184][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.458971][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.468207][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.477565][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.487661][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.516263][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.524206][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.541625][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.552923][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.567764][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.575663][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 229.593070][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.607676][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.623355][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.640984][ T8421] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.660747][ T8421] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.673997][ T8421] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.684362][ T8421] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.700263][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.711292][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.722098][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.732215][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.742833][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.752210][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.761523][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.771216][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.784325][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.793092][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.808072][ T8417] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.816490][ T9490] Bluetooth: hci3: command 0x0419 tx timeout [ 229.820254][ T8417] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.833649][ T8417] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.842901][ T8417] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.873547][ T8419] device veth0_vlan entered promiscuous mode [ 229.885469][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.898059][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.953350][ T8419] device veth1_vlan entered promiscuous mode [ 229.978165][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.070436][ T8423] device veth0_vlan entered promiscuous mode [ 230.109960][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.126463][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.146384][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.166711][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.183696][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.201164][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.235397][ T2957] Bluetooth: hci4: command 0x0419 tx timeout [ 230.242233][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.265295][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.291949][ T8567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.348958][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.382972][ T8419] device veth0_macvtap entered promiscuous mode [ 230.401652][ T8423] device veth1_vlan entered promiscuous mode [ 230.416024][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.424756][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.476425][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.510426][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.543677][ T92] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.577378][ T8419] device veth1_macvtap entered promiscuous mode [ 230.590958][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.605546][ T92] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.611714][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.689726][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.724118][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.736116][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.744815][ T3830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.787081][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.815939][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.841878][ T8423] device veth0_macvtap entered promiscuous mode [ 230.856755][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 230.891350][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.907460][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.920393][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.932288][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.948362][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.976987][ T8423] device veth1_macvtap entered promiscuous mode [ 230.999609][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.005560][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.008847][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.028828][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.034045][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.040343][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.057448][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.070116][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.084669][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.100653][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.113720][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.128462][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.152615][ T8419] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.164535][ T8419] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.191845][ T8419] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.192764][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.211303][ T8419] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.222832][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.236046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.256516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.267790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.286555][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.299290][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.392369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.407533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.448520][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.476056][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.498589][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.521238][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.542815][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.554603][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.569714][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.581504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 14:36:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}, 0x1, 0x400000, 0x2}, 0x0) [ 231.592151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.608068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.618792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.698415][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.718235][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:36:09 executing program 2: select(0x2, &(0x7f0000000380), 0x0, 0x0, 0x0) [ 231.738413][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.751781][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.773398][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.814928][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.851999][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.864282][ T8567] device veth0_vlan entered promiscuous mode [ 231.885804][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.893883][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.918701][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 14:36:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000005880)='TIPC\x00', r0) [ 231.962662][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.032263][ T8423] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.081740][ T8423] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.096863][ T8423] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.112924][ T8423] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.147908][ T8567] device veth1_vlan entered promiscuous mode [ 232.161769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.174059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.184762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.196631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.206124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.222569][ T8428] device veth0_vlan entered promiscuous mode [ 232.343165][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.374737][ T8428] device veth1_vlan entered promiscuous mode [ 232.384499][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.437633][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.448159][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.458715][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.506234][ T8567] device veth0_macvtap entered promiscuous mode [ 232.554516][ T8567] device veth1_macvtap entered promiscuous mode [ 232.578564][ T92] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.597382][ T92] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.650915][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.662989][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.674330][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.684752][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.710708][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.731856][ T8428] device veth0_macvtap entered promiscuous mode [ 232.763930][ T240] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.764832][ T8428] device veth1_macvtap entered promiscuous mode [ 232.787837][ T240] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:36:11 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x34040040) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000001180)={'team0\x00'}) [ 232.837665][ T8567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:36:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x90) [ 232.878821][ T8567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.901428][ T8567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.923779][ T8567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.945348][ T8567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.965706][ T8567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.977529][ T8567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.990400][ T8567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.028144][ T8567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.071993][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.093252][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:36:11 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0045878, 0x0) [ 233.126563][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.146487][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.157461][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 14:36:11 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) 14:36:11 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000080)={@multicast, @local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @link_local}}}}, 0x0) 14:36:11 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 233.551329][ T8567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.578716][ T8567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.610804][ T8567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.632878][ T8567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.665241][ T8567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.703017][ T8567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.725974][ T8567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.748159][ T8567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.773812][ T8567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.789790][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.803810][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.836068][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.851385][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.862943][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.877412][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.888292][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.902431][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.914860][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.927854][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.939663][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.951764][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.987879][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.998537][ T240] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.012116][ T8567] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.031882][ T8567] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.044066][ T240] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.048514][ T8567] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.067732][ T8567] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.088994][ T9864] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.099561][ T9864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.112849][ T9864] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.126787][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.143118][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.154790][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.166029][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.177301][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.188536][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.199002][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.210208][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.221818][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.233181][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.252865][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.299470][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.316994][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.344914][ T8428] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.389507][ T8428] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.415223][ T8428] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.423988][ T8428] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:36:12 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000000), 0x10) [ 234.664740][ T9880] tipc: Can't bind to reserved service type 0 [ 234.735598][ T240] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.744209][ T240] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.791785][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.830125][ T240] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.866351][ T240] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.919214][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.936724][ T240] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.949448][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.972096][ T240] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.985292][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.028638][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.063089][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:36:13 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000400)={0x0, [0xff, 0x7, 0x3], [{0x0, 0x0, 0x1}]}) 14:36:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000040)) 14:36:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2b, 0x0, 0x0) 14:36:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3, 0x3}]}]}}, &(0x7f0000001140)=""/165, 0x36, 0xa5, 0x1}, 0x20) 14:36:13 executing program 3: getresuid(&(0x7f0000000000), &(0x7f0000001600), &(0x7f0000001640)) 14:36:13 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x189801, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 14:36:13 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20800) 14:36:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[], 0x20002154}}, 0x0) 14:36:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$CAN_RAW_FILTER(r0, 0x10e, 0x1, 0x0, 0x0) 14:36:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}) 14:36:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x81}, 0x14}}, 0x0) 14:36:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000001200)=[{}], &(0x7f0000001240)=0x8) 14:36:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create(0x40) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x10002001}) 14:36:13 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00'}) 14:36:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000001600)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000080)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 14:36:13 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x4, 0xfffffffffffffffe) 14:36:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000001200)=[{}], &(0x7f0000001240)=0x8) 14:36:13 executing program 5: r0 = socket(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) 14:36:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00', r0) 14:36:14 executing program 1: r0 = socket(0x2, 0x5, 0x0) r1 = epoll_create(0x15) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 14:36:14 executing program 0: add_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000001800)="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", 0x4d9, 0xfffffffffffffffd) 14:36:14 executing program 4: r0 = socket(0x2, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 14:36:14 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)) 14:36:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='net/ip6_tables_targets\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 14:36:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00', r0) recvmmsg(r0, &(0x7f000000f040)=[{{0x0, 0x0, &(0x7f000000c2c0)=[{0x0}, {&(0x7f000000a000)=""/16, 0x10}], 0x2, &(0x7f000000c340)=""/123, 0x7b}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20, 0x0) 14:36:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000000f3c0)) 14:36:14 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_mtu}) 14:36:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000001600)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000000)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 14:36:14 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x39, 0x0, 0x0, "f5003196c493ded33206e53d695c55e8", "64a80964cd80abcb9b90d3ca309cc80b204695a5d93593a7922179c76217cbf0220fde01"}, 0x39, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[], 0xce, 0x0) 14:36:14 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x101) 14:36:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 14:36:14 executing program 1: r0 = userfaultfd(0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 14:36:14 executing program 3: add_key(&(0x7f0000000380)='big_key\x00', 0x0, &(0x7f0000001800)="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", 0xdf1, 0xfffffffffffffffd) 14:36:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000180)={'bond0\x00', @ifru_mtu}) 14:36:14 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000009, 0x8012, r0, 0x0) [ 236.634066][T10002] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 14:36:14 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/1334], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 14:36:14 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000040)=""/155) 14:36:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x10, 0x2, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 14:36:14 executing program 2: futex(&(0x7f0000000100), 0x8c, 0x1, 0x0, 0x0, 0x0) 14:36:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) 14:36:14 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x400, 0x0) 14:36:15 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xf58e, 0x189242) write$snddsp(r0, &(0x7f0000000340)="b8", 0x1800) 14:36:15 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f00000015c0)) 14:36:15 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009ad4b620110f2110f7800102030109021b0001000000e70904000001c6cbe80009058703"], 0x0) 14:36:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) dup3(r1, r0, 0x0) 14:36:15 executing program 1: r0 = epoll_create1(0x0) r1 = getpgrp(0x0) r2 = fork() r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000100)={r0}) 14:36:15 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 237.565343][ T9730] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 237.805262][ T9730] usb 5-1: Using ep0 maxpacket: 32 [ 237.925871][ T9730] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 237.945139][ T9730] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 238.136353][ T9730] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.f7 [ 238.151633][ T9730] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.180000][ T9730] usb 5-1: Product: syz [ 238.194296][ T9730] usb 5-1: Manufacturer: syz [ 238.210112][ T9730] usb 5-1: SerialNumber: syz [ 238.262054][ T9730] usb 5-1: config 0 descriptor?? 14:36:16 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x1000}, 0x1c) 14:36:16 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x29, 0x7f, 0x1, 0x400, 0x5d, @dev={0xfe, 0x80, [], 0x21}, @private0={0xfc, 0x0, [], 0xfe}, 0x7, 0x7800, 0x8, 0x20}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) socketpair(0x11, 0xa, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000800)={'syztnl1\x00', &(0x7f0000000780)={'ip6tnl0\x00', r3, 0x4, 0x6, 0x44, 0x1000, 0x0, @private1={0xfc, 0x1, [], 0x1}, @remote, 0x3c00, 0x40, 0xfffffffa, 0xe1c}}) sendmsg$ETHTOOL_MSG_EEE_GET(r5, &(0x7f0000000980)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0xd8, 0x0, 0x100, 0x0, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r7, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00', r4) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000300)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000340)={'ip6gre0\x00', r6, 0x4, 0x80, 0x7f, 0xc914, 0x24, @local, @mcast2, 0x8, 0x20, 0x1, 0x9}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000680)={&(0x7f00000009c0)={0x3b0, r1, 0x8, 0x0, 0x25dfdbfb, {}, [{{0x8}, {0x244, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x0, 0x1, 0x8, 0x1}, {0x5, 0x1, 0x0, 0x1000}, {0x6, 0x3, 0x7a, 0xe5c1}]}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}]}}]}, 0x3b0}, 0x1, 0x0, 0x0, 0x1}, 0x4048005) 14:36:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/206, 0x2d, 0xce, 0x1}, 0x20) 14:36:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r1, 0x503}, 0x14}}, 0x0) 14:36:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xd4, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/69) [ 238.319018][ T9730] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 238.378941][ T9730] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 14:36:16 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @random="86c2d9d6732c", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private=0xa010101}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 14:36:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x140, 0x140, 0x228, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@dev, @remote, [], [], 'ip6_vti0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5a7583590395220a6315b475261e87468af837c901191209a58c56469b55"}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3) 14:36:16 executing program 1: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x2a95}}]}) [ 238.524232][ T9737] usb 5-1: USB disconnect, device number 2 [ 238.580557][ T9737] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 238.697121][T10089] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 239.335563][ T9730] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 239.575259][ T9730] usb 5-1: Using ep0 maxpacket: 32 [ 239.715456][ T9730] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 239.726623][ T9730] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 239.895852][ T9730] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.f7 [ 239.904956][ T9730] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.926823][ T9730] usb 5-1: Product: syz [ 239.931124][ T9730] usb 5-1: Manufacturer: syz [ 239.936530][ T9730] usb 5-1: SerialNumber: syz [ 239.967152][ T9730] usb 5-1: config 0 descriptor?? [ 240.008396][ T9730] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 240.037389][ T9730] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 14:36:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="48000f140000007e5bc5795e8064", 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:36:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:18 executing program 3: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="38e60062d5836d0dc85417503834968e4968e30489a675a713107e11f66d948b894592ffe00377bae3201fbf455ba4411c6f11e87667676e657fe366ea40a23de809debd07f21658873c0cab8abc215c5c0cb2eeb470601145b6a3b0fc8f87e9839dc4f9b5c2c50706dd6e4c", @ANYRES16=0x0, @ANYBLOB="08002abd7000fbdbdf250200000014000200fe88000000000a010101080004002c141413"], 0x38}}, 0x4c901) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfdc0f6fa2527be36}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x5}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x5}, @ETHTOOL_A_COALESCE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x9}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x6}, @ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x40080d0) semget(0x1, 0x3, 0xdd0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000003685265550312ed2396757c9159414db158456dd637fb0db5dbbacecfad2a91ebdc5613ed0b1cd0f4563029f6fa2d30ff22d20b9f9bf987fae4b398fa6399b363809cf299126e356bbbd4e89a95ed616b67bdf85547460e49fb622818c5395712dd4a41c78ff5050f80aa1efbd7960d7d37f34d7a051df6a92b268e5aa8c0aa31e61cb412e493e6c5db9473248701b293d1f2116301838bbb35d153791", @ANYRES16=r1, @ANYBLOB="04002dbd7000fddbdf250500000014000300fe88000000000000000000000000000114000300000000000000000000000000000000002400070073797374656d5f753a6f626a6563745f723a637261636b5f64625f743a7330000800050000000000"], 0x68}, 0x1, 0x0, 0x0, 0x11}, 0x0) r2 = semget(0x3, 0x4, 0x80) semctl$IPC_RMID(r2, 0x0, 0x0) 14:36:18 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="17a13251b640", @random="deeb14f6c3e9", @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x5, 0x0, @random="7a8e734ad27d", "aa44a81111", @broadcast, "75c1ab"}}}}, 0x0) 14:36:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34}]}) 14:36:18 executing program 1: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000040)=[0x0, 0x8001], &(0x7f0000000080), 0x0) [ 240.216877][ T2957] usb 5-1: USB disconnect, device number 3 [ 240.228269][ T2957] ldusb 5-1:0.0: LD USB Device #0 now disconnected 14:36:18 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 240.352480][T10134] loop2: detected capacity change from 0 to 1024 14:36:18 executing program 0: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/75) 14:36:18 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) [ 240.402776][T10134] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 240.425049][ C0] hrtimer: interrupt took 49173 ns 14:36:18 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000fff000/0x1000)=nil) [ 240.480405][T10134] EXT4-fs (loop2): orphan cleanup on readonly fs [ 240.496609][T10134] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 240.513904][T10134] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 240.582569][T10134] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 14:36:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, 0x0, 0x0, 0x0, 0xe7, &(0x7f00000002c0)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4}, 0x8, 0x10, 0x0}, 0x78) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 240.684634][T10134] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:19 executing program 0: prctl$PR_SET_MM(0x18, 0x0, &(0x7f0000fff000/0x1000)=nil) 14:36:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mprotect(&(0x7f000089a000/0x2000)=nil, 0x2000, 0x0) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 14:36:19 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 14:36:19 executing program 0: prctl$PR_SET_MM(0x22, 0x0, &(0x7f0000fff000/0x1000)=nil) 14:36:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="48000f140000007e5bc5795e8064", 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:36:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) [ 241.174204][T10166] loop5: detected capacity change from 0 to 264192 [ 241.232097][T10168] xt_CT: You must specify a L4 protocol and not use inversions on it 14:36:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f00000047c0)=[{&(0x7f0000004340)=""/194, 0xc2}], 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x464, 0x0, 0x70bd2d, 0x25dfdbfc, "", ["", ""]}, 0x10}}, 0x40) [ 241.277382][T10172] xt_CT: You must specify a L4 protocol and not use inversions on it [ 241.309450][T10166] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:36:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x0, 0xd, 0x0, 0x1000}}) 14:36:19 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x2ffff, 0x0) [ 241.447981][T10182] loop2: detected capacity change from 0 to 1024 [ 241.460052][T10182] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:19 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f0000000140)="fc35922362a8f243f01c37f6a3420d9b2fbdf6ce347994039d7d2c60565f5e09c78db8459e15e2ee9aae10de1f96f4bd9d0357753f6e896f8a55edfc65254b78d8bd7bbc24dcb01988b6e516be8c506d1e612f27e635bf43a9de99f70a751a2593de77abf08799f2eb38", 0x6a}, {&(0x7f00000001c0)="c317b7a293809953810dbc4bf6c7e8d8d7872aba88d41f8477db09176bb68af4afc41a008581a88355492a5a4f4663ac11ea622cdaa47f26c637d1146bc4438a759023fc5cda", 0x46}, {&(0x7f0000000300)="1b4946a1c1ebaae125e2aacfb1695655d273556541e9cfae1cf7f6851aafc9d257452151955a370183e894767faec554ce225e6ab0b1e3a0ce5cb2a0f4e1d48f197f33fe155a58d53ead9aa2059eb3ce855d6972ec309b243941ea7067c89c6aaae66272cadacf85fa93af48e67859cc3d48ae7840fead33ec76a624216ec0f71c6ef781d02493ff11df41ebb30b770888990a04dceabd85718fa25a9554e3f1341fb4523711a0bddced3f3022e5837788cdc65aea81f1f7a14e9fefaf0e45b71caf1c96689b0182a507fbcc4596470481d966782a5ee3898e5232056a0ee51a29dcb21d8251a87b01", 0xe9}, {&(0x7f0000001540)="fd3b0fadd2ce0b83e8ec33fe80f7d7024f096e54bb9e0d6b01872bb0ccc05892e1d09e7b69e297d67bc3d626091fdae06f0ec05aff31de696940982b75cbac926433068a09b5bf2c60aa6b1d1c56487a27e35fca5c08618afed566543e7d42dca4c15a8adc12f8f95197ef80fe7d4a345a5ce5a8148a791a03610060f560499174016214d6cb97d25cad3bd375704dad9e602cf307fe9030db125441b705fd14666a2523ba36c5c1919637dd0b1a05daba2f577d7bef59303d0aca7ef06dc4357df7fdd634253bec48db54ae580baa36fe575f177b254bf3ba41e1500168dc57344e2328a6b65d2c758832f53f420a53418504d0740c2f53748f842e016610adc18eeb9533a192983440ddf9e81f37152fe371cff07baca57bf3614d2413d64eae40900847a6d6bd2b474b43676e53d92b3552ac37b5d85fbf549b5e50c3a8af00f3859b63179c95f35ef05d4576512e3be8884fb5640506900dbb557f4930edf94da9969c707326cd884bf7773bd91c36e6aa76d423b3b9e4fc791562a94dfb9db1b2b81c69f0ba03d3101d57ece664403dd3ba59f71c2d2d94aebfbb09e7cd5b64b5fb16636841e2bfb2229e6aa6f2f53af93ea3ed35db1bea6c768ba6bd0b796efddcdae5614660d82e04bfdadd2cfe1a61a7bc969706c618604e41075491ae58239d602a9e8bf26874cdc6a78dfdc5f54540979d382e51088843d5802dbe5eb88e8d697e100c3e3115f5bea4c0a502a57f20b5e804caaad4fdbae628505afab35bf99db7d697276ceb039cc402855cf4f8acb8633d3f582cc9f04a633b99707239d4869d2d03bea2dd2ab083c912bde50eaf7716351ee79cd9f2332b7e4e6a4b955b1ec1e7edf2c30b3b4d574c80f768a26534aadc74aef93817b7d0cdbaedd56114586bf92f7dbb2282343d8abc0a5e0bb1e9fad359fb9bfe86e8037f4a9747c8dc6f19247dd798b2cb1504830eb0ba2e110377ed67164813f1a0e1464ab350c4d6519be686720b6a6bf4d5db18685f16116653ff65a860382364096b522d612f37735469f4b302ebd5bf8fb5f2f2db4b289bf15a799e46aa2cd3c4bbf367ea19ff775c5ecac588e5935edb5ae8edb5360a7dc3af4e1609b0056383da3e9c007bb445f0d44ca5fe8355c5915e4fb15acad71ee8ab90d908bcec6c781c37d4801c9e63158fb2c78b22093355b67c1e7543ade0b5f1a29342d1df90c0318ba0a87b416109af695ec495c2126a40ad32db1b85d7cb6662e05411304e23a6fbc08770e90b0a6707bcf93da0860ba9f9ef408198c931cab88319197346dcec8ab090f96ec98590c6b8ecf944fc3931ba3320977d40751fb48a93ee321546f17d5b5a51cb82769dbbf061408b2c79fe7d315ec698f90555cb83eb20cd1441d178c91a17327b560e0338b87d8f104a6dac8f001b882f9081968862c1a6dfa65c1057a7d6618c04323c395069489679b6b12d6129bcecac377ab431fe70391ce7d456eb9110f0de090f", 0x428}], 0x4, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 241.492004][T10182] EXT4-fs (loop2): orphan cleanup on readonly fs [ 241.512620][T10182] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 241.530411][T10182] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 241.537934][T10182] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 241.561531][T10182] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 241.606926][T10187] rtc_cmos 00:00: Alarms can be up to one day in the future [ 241.640374][T10187] rtc_cmos 00:00: Alarms can be up to one day in the future 14:36:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) [ 241.862721][ T2957] rtc_cmos 00:00: Alarms can be up to one day in the future [ 241.878474][ T2957] rtc_cmos 00:00: Alarms can be up to one day in the future [ 241.903002][ T2957] rtc_cmos 00:00: Alarms can be up to one day in the future [ 241.928268][ T2957] rtc_cmos 00:00: Alarms can be up to one day in the future [ 241.936670][T10202] loop2: detected capacity change from 0 to 1024 [ 241.969162][T10202] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 241.978433][ T2957] rtc rtc0: __rtc_set_alarm: err=-22 [ 242.000379][T10202] EXT4-fs (loop2): orphan cleanup on readonly fs [ 242.007171][T10202] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 242.051991][T10202] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 242.084623][T10202] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 242.108201][T10202] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, 0x0, 0x0, 0x0, 0xe7, &(0x7f00000002c0)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4}, 0x8, 0x10, 0x0}, 0x78) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:36:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f00000047c0)=[{&(0x7f0000004340)=""/194, 0xc2}], 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x464, 0x0, 0x70bd2d, 0x25dfdbfc, "", ["", ""]}, 0x10}}, 0x40) 14:36:20 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid}) perf_event_open(0x0, 0xffffffffffffffff, 0x7, r0, 0x5) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) bind$unix(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bind$unix(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) keyctl$join(0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x3f, 0x6, 0x0, 0x60000000000, 0x21330, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200}, 0xc0cc, 0x9, 0x3f, 0x6, 0x2, 0xfff, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f00000047c0)=[{&(0x7f0000004340)=""/194, 0xc2}], 0x1, 0x0, 0x0) 14:36:20 executing program 5: syz_mount_image$msdos(&(0x7f0000002ac0)='msdos\x00', &(0x7f0000002b00)='./file0\x00', 0x0, 0x0, &(0x7f0000004bc0), 0x0, &(0x7f0000004c40)={[{@fat=@allow_utime={'allow_utime'}}]}) 14:36:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="04", 0x1}, {&(0x7f00000002c0)="92", 0x1}, {&(0x7f00000003c0)="1a", 0x1}], 0x3}, 0x40) [ 242.859031][T10229] loop2: detected capacity change from 0 to 1024 [ 242.875865][T10230] FAT-fs (loop5): bogus number of reserved sectors [ 242.927338][T10229] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 242.942769][T10230] FAT-fs (loop5): Can't find a valid FAT filesystem [ 242.961789][T10229] EXT4-fs (loop2): orphan cleanup on readonly fs 14:36:21 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000000340)='GPL\x00', 0x4, 0xf0, &(0x7f00000003c0)=""/240, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f00000047c0)=[{&(0x7f0000004340)=""/194, 0xc2}], 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x464, 0x0, 0x70bd2d, 0x25dfdbfc, "", ["", ""]}, 0x10}}, 0x40) [ 243.060117][T10229] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 243.142174][T10230] FAT-fs (loop5): bogus number of reserved sectors 14:36:21 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @subvolid}) perf_event_open(0x0, 0xffffffffffffffff, 0x7, r0, 0x5) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) bind$unix(r1, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bind$unix(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) keyctl$join(0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x3f, 0x6, 0x0, 0x60000000000, 0x21330, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200}, 0xc0cc, 0x9, 0x3f, 0x6, 0x2, 0xfff, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f00000047c0)=[{&(0x7f0000004340)=""/194, 0xc2}], 0x1, 0x0, 0x0) 14:36:21 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1288}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) [ 243.202673][T10229] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 243.211305][T10229] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 243.219105][T10230] FAT-fs (loop5): Can't find a valid FAT filesystem [ 243.225442][T10229] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f00000047c0)=[{&(0x7f0000004340)=""/194, 0xc2}], 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) pipe(0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x464, 0x0, 0x70bd2d, 0x25dfdbfc, "", ["", ""]}, 0x10}}, 0x40) 14:36:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:22 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvme-fabrics\x00', 0x142, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 14:36:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a240)={&(0x7f000000a080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f000000a180)=""/159, 0x26, 0x9f, 0x1}, 0x20) 14:36:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000002440)=[{0x48, 0x104, 0x9, "2520c035ff205114a30a135e9270d9023c3a42b3966f409823bbafa574a0c4f20ee1a0a534a8e9a7805eb44257c4fa3b46"}, {0x108, 0x113, 0xffffffff, "410c3fadfe442014b289087f48941da7aaa8aae14ad710b7ce7d9b01771980b61201a4f73f59995aea4dea4d8a88f9bc1d803bc44935352f0e7be8a184322ecbc57cc296324f1f32a9a540d59889c4cb894922ebfaa8ddd92b5dd142eb588d9fc5dd80d23b7379aaabeeab441307b99b3efa5c9625cca1b4d384ecb89267270f9f207fc8c699873fd9c54c715f339e831a3037cf7974c6c7c55a9e7058847e2f5020dc0a6afe73cccc8db18ab6d9447a0702f08752446ed08e518742774ddad947bb193388e268215596eeacf395085b62db3919ad92e4971481540a5808a4ef252b3b302b04e1b8ccbee7f25a0bbdf25a146d167c07c192"}, {0x60, 0x0, 0x8, "861054efc76e492056ac7c7094773f416020a649449fa405d61cccd523fa8a3efb5e631a530c32d79b32ec99103b1efa6ded8d13be94296b76fc98870f7598bcae91d517d952724298c5a3ef"}, {0xb8, 0x103, 0x0, "a1878bc9098d614a14468de416993eca275fcb8fcc11b3330a46505388ddebae725c471af5b7ce207298ee16ed5f8d5f41b6565da6d2b71c5898077546024911975d00bf7fb4f072ddbe2f70fb6d856e9db2baf6a863495572d1f053408f5370cc2b223f8ce4035a8d56a3e5974a6a08e95a71da2023ccf74ccfecc2cade4c1c6954252f97827e54768013b6e1a4b28ec15ca69fa809400407a4f3e1b4561a093f7d"}, {0x50, 0x3a, 0x0, "88945ce88d11d6bc0c4aac2c83a9758ed29d30ca775f9275c3b05ca33115ded9590717d790fa7f94811ecaf881d29c8d41cd3ab570c6e3156eecc800eced"}, {0x10}], 0x2c8}, 0x20000904) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c63940d0224fc60100002400a000a00053582c137153e373548018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:36:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x101, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 14:36:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) [ 244.034205][T10280] loop2: detected capacity change from 0 to 1024 [ 244.051658][T10280] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:22 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1b0df32b"}, 0x0, 0x0, @planes=0x0}) [ 244.080135][T10284] nvme_fabrics: missing parameter 'transport=%s' [ 244.096735][T10278] netlink: 194436 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.108871][T10278] netlink: zone id is out of range [ 244.114649][T10278] netlink: zone id is out of range [ 244.129881][T10280] EXT4-fs (loop2): orphan cleanup on readonly fs [ 244.139894][T10278] netlink: zone id is out of range [ 244.147077][T10278] netlink: zone id is out of range [ 244.152496][T10278] netlink: zone id is out of range [ 244.158843][T10278] netlink: zone id is out of range 14:36:22 executing program 5: ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x6) syz_mount_image$hpfs(&(0x7f0000001440)='hpfs\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001540)={[{}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':\',@!'}}]}) socket$unix(0x1, 0x0, 0x0) 14:36:22 executing program 1: ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x6) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) syz_mount_image$hpfs(&(0x7f0000001440)='hpfs\x00', &(0x7f0000001480)='./file0\x00', 0x8000, 0x1, &(0x7f0000001500)=[{&(0x7f00000014c0)="6aeaaa63f0691f329a3460a6f4b40725dde1abf8f0936939fc90e977a7", 0x1d, 0xfffffffffffffff7}], 0x0, &(0x7f0000001540)={[{'-'}, {}, {}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':\',@!'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) r0 = socket$unix(0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="9f6224bb5da28f726d40014dafa8dcfcb955f5869c80629cc31a5b898a6c57f076e037992fe8c437eb2afa4d27b2423b37f49086086992cf5af5fa70fa9e24b162a990af09cc89e6ccccab92fee0e154ff9a0d1bdf14b0ae0b67d02edadcd6f474b0513be7964e26e5", 0x69}], 0x1}, 0x48000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001b80)={'batadv_slave_0\x00'}) [ 244.166910][T10284] nvme_fabrics: missing parameter 'nqn=%s' [ 244.186889][T10280] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 244.186932][T10280] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 244.186955][T10280] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 244.187254][T10280] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 244.248458][T10278] netlink: zone id is out of range [ 244.253740][T10278] netlink: zone id is out of range [ 244.263213][T10278] netlink: zone id is out of range [ 244.322746][T10278] netlink: zone id is out of range 14:36:22 executing program 3: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0xfffffffffffffe97) 14:36:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) [ 244.384511][T10291] loop1: detected capacity change from 0 to 16383 [ 244.442955][T10295] hpfs: bad mount options. 14:36:22 executing program 3: clone3(&(0x7f00000008c0)={0x4000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 244.477035][T10291] hpfs: bad mount options. [ 244.523252][T10278] netlink: 194436 bytes leftover after parsing attributes in process `syz-executor.0'. 14:36:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000002440)=[{0x48, 0x104, 0x9, "2520c035ff205114a30a135e9270d9023c3a42b3966f409823bbafa574a0c4f20ee1a0a534a8e9a7805eb44257c4fa3b46"}, {0x108, 0x113, 0xffffffff, "410c3fadfe442014b289087f48941da7aaa8aae14ad710b7ce7d9b01771980b61201a4f73f59995aea4dea4d8a88f9bc1d803bc44935352f0e7be8a184322ecbc57cc296324f1f32a9a540d59889c4cb894922ebfaa8ddd92b5dd142eb588d9fc5dd80d23b7379aaabeeab441307b99b3efa5c9625cca1b4d384ecb89267270f9f207fc8c699873fd9c54c715f339e831a3037cf7974c6c7c55a9e7058847e2f5020dc0a6afe73cccc8db18ab6d9447a0702f08752446ed08e518742774ddad947bb193388e268215596eeacf395085b62db3919ad92e4971481540a5808a4ef252b3b302b04e1b8ccbee7f25a0bbdf25a146d167c07c192"}, {0x60, 0x0, 0x8, "861054efc76e492056ac7c7094773f416020a649449fa405d61cccd523fa8a3efb5e631a530c32d79b32ec99103b1efa6ded8d13be94296b76fc98870f7598bcae91d517d952724298c5a3ef"}, {0xb8, 0x103, 0x0, "a1878bc9098d614a14468de416993eca275fcb8fcc11b3330a46505388ddebae725c471af5b7ce207298ee16ed5f8d5f41b6565da6d2b71c5898077546024911975d00bf7fb4f072ddbe2f70fb6d856e9db2baf6a863495572d1f053408f5370cc2b223f8ce4035a8d56a3e5974a6a08e95a71da2023ccf74ccfecc2cade4c1c6954252f97827e54768013b6e1a4b28ec15ca69fa809400407a4f3e1b4561a093f7d"}, {0x50, 0x3a, 0x0, "88945ce88d11d6bc0c4aac2c83a9758ed29d30ca775f9275c3b05ca33115ded9590717d790fa7f94811ecaf881d29c8d41cd3ab570c6e3156eecc800eced"}, {0x10}], 0x2c8}, 0x20000904) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c63940d0224fc60100002400a000a00053582c137153e373548018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:36:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, 0x0) 14:36:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) 14:36:22 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x3, @dev, 'veth0_macvtap\x00'}}, 0x1e) [ 244.727351][T10311] loop2: detected capacity change from 0 to 1024 [ 244.763435][T10311] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:22 executing program 1: openat2(0xffffffffffffffff, 0x0, 0x0, 0x1700000000000000) 14:36:23 executing program 4: syz_mount_image$cramfs(&(0x7f0000000100)='cramfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f00000001c0)="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", 0xff7, 0x9}], 0x0, &(0x7f0000001480)=ANY=[]) [ 244.857142][T10311] EXT4-fs (loop2): orphan cleanup on readonly fs [ 244.874080][T10326] netlink: 194436 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.891580][T10311] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. 14:36:23 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 244.989283][T10311] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 244.996687][T10311] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 245.008571][T10311] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 245.041050][T10332] loop4: detected capacity change from 0 to 8 [ 245.075588][T10332] MTD: Attempt to mount non-MTD device "/dev/loop4" 14:36:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000002440)=[{0x48, 0x104, 0x9, "2520c035ff205114a30a135e9270d9023c3a42b3966f409823bbafa574a0c4f20ee1a0a534a8e9a7805eb44257c4fa3b46"}, {0x108, 0x113, 0xffffffff, "410c3fadfe442014b289087f48941da7aaa8aae14ad710b7ce7d9b01771980b61201a4f73f59995aea4dea4d8a88f9bc1d803bc44935352f0e7be8a184322ecbc57cc296324f1f32a9a540d59889c4cb894922ebfaa8ddd92b5dd142eb588d9fc5dd80d23b7379aaabeeab441307b99b3efa5c9625cca1b4d384ecb89267270f9f207fc8c699873fd9c54c715f339e831a3037cf7974c6c7c55a9e7058847e2f5020dc0a6afe73cccc8db18ab6d9447a0702f08752446ed08e518742774ddad947bb193388e268215596eeacf395085b62db3919ad92e4971481540a5808a4ef252b3b302b04e1b8ccbee7f25a0bbdf25a146d167c07c192"}, {0x60, 0x0, 0x8, "861054efc76e492056ac7c7094773f416020a649449fa405d61cccd523fa8a3efb5e631a530c32d79b32ec99103b1efa6ded8d13be94296b76fc98870f7598bcae91d517d952724298c5a3ef"}, {0xb8, 0x103, 0x0, "a1878bc9098d614a14468de416993eca275fcb8fcc11b3330a46505388ddebae725c471af5b7ce207298ee16ed5f8d5f41b6565da6d2b71c5898077546024911975d00bf7fb4f072ddbe2f70fb6d856e9db2baf6a863495572d1f053408f5370cc2b223f8ce4035a8d56a3e5974a6a08e95a71da2023ccf74ccfecc2cade4c1c6954252f97827e54768013b6e1a4b28ec15ca69fa809400407a4f3e1b4561a093f7d"}, {0x50, 0x3a, 0x0, "88945ce88d11d6bc0c4aac2c83a9758ed29d30ca775f9275c3b05ca33115ded9590717d790fa7f94811ecaf881d29c8d41cd3ab570c6e3156eecc800eced"}, {0x10}], 0x2c8}, 0x20000904) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000505d25a80648c63940d0224fc60100002400a000a00053582c137153e373548018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:36:23 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000300)) 14:36:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) [ 245.207881][T10332] cramfs: wrong magic [ 245.300511][T10332] loop4: detected capacity change from 0 to 8 [ 245.317801][T10332] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 245.336984][T10345] loop2: detected capacity change from 0 to 1024 [ 245.339518][T10332] cramfs: wrong magic [ 245.370628][T10345] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 245.399728][T10345] EXT4-fs (loop2): orphan cleanup on readonly fs [ 245.399974][T10350] netlink: 194436 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.411929][T10345] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 245.509338][T10345] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 245.544940][T10345] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 245.556639][T10345] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:23 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x5fe24999af7eb450, 0x0) r1 = dup(r0) signalfd4(r1, &(0x7f0000000180), 0x8, 0x0) 14:36:23 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x3, @dev, 'veth0_macvtap\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'vxcan1\x00'}}, 0x1e) 14:36:23 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000021c0)) 14:36:23 executing program 4: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x105100) 14:36:23 executing program 0: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x80200) 14:36:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:23 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000001340)=[{&(0x7f00000002c0)='N', 0x1}, {0x0}], 0x2, 0x0) 14:36:23 executing program 5: syz_io_uring_setup(0x3ed8, &(0x7f00000004c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000540), 0x0) syz_io_uring_setup(0x65f2, &(0x7f0000000700), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 14:36:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001540)={&(0x7f0000000080)=@abs={0x1}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000100)="22484a5dac8410282c12647a2263cbc9", 0x10}, {&(0x7f00000001c0)="c16661144de9890de2d6895334861d54a3d85b9b01614c9f7a46b8", 0x1b}, {&(0x7f0000000200)="ebad0ca5ed", 0x5}, {0x0}], 0x4, 0x0, 0x0, 0x80}, 0x840) 14:36:24 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x7f, @none, 0x304e}, 0xe) 14:36:24 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x6) [ 245.947792][T10372] loop2: detected capacity change from 0 to 1024 14:36:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x304e, 0x2}, 0xe) [ 246.035290][T10372] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:24 executing program 1: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 14:36:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) [ 246.136946][T10372] EXT4-fs (loop2): orphan cleanup on readonly fs 14:36:24 executing program 5: clock_gettime(0xb, &(0x7f0000000340)) 14:36:24 executing program 0: clone3(&(0x7f0000001780)={0x1800000, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600), {}, &(0x7f0000001640)=""/80, 0x50, 0x0, 0x0}, 0x58) [ 246.190558][T10372] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. 14:36:24 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') [ 246.248450][T10372] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 246.255740][T10372] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 246.269584][T10372] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:24 executing program 3: syz_io_uring_setup(0x65f2, &(0x7f0000000700)={0x0, 0x0, 0x2, 0x0, 0x5a}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 14:36:24 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xb2f8d) 14:36:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) openat$ipvs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 14:36:24 executing program 0: clock_gettime(0x0, &(0x7f0000001280)) 14:36:24 executing program 4: syz_io_uring_setup(0x65f2, &(0x7f0000000700)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) [ 246.553589][T10411] loop2: detected capacity change from 0 to 1024 [ 246.607423][T10411] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 246.629616][T10426] sctp: [Deprecated]: syz-executor.1 (pid 10426) Use of int in maxseg socket option. [ 246.629616][T10426] Use struct sctp_assoc_value instead [ 246.648601][T10411] EXT4-fs (loop2): orphan cleanup on readonly fs [ 246.655225][T10411] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 246.671954][T10411] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 246.678828][T10411] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 246.691037][T10411] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:24 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "914366", 0x18, 0x0, 0x0, @private1, @mcast2, {[@routing={0x0, 0x2, 0x1, 0x4, 0x0, [@mcast2]}]}}}}}, 0x0) 14:36:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') r2 = dup2(r0, r1) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, 0x0, 0x0) [ 246.716948][T10431] sctp: [Deprecated]: syz-executor.1 (pid 10431) Use of int in maxseg socket option. [ 246.716948][T10431] Use struct sctp_assoc_value instead 14:36:24 executing program 4: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) 14:36:24 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:24 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x0, 0x0) 14:36:25 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan1\x00', 0x0}) sendmmsg(r0, &(0x7f0000006140)=[{{&(0x7f0000001980)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="dc3add2ec8e9"}, 0x80, 0x0}}], 0x1, 0x0) 14:36:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000400)={0x17, 0x0, 0x0}) 14:36:25 executing program 4: modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) modify_ldt$write(0x1, &(0x7f0000000200), 0x10) 14:36:25 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) [ 247.005842][T10445] loop2: detected capacity change from 0 to 1024 [ 247.023955][T10445] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:25 executing program 5: fanotify_mark(0xffffffffffffffff, 0x80, 0x40000010, 0xffffffffffffffff, 0x0) [ 247.067971][T10445] EXT4-fs (loop2): orphan cleanup on readonly fs 14:36:25 executing program 0: r0 = socket(0x2, 0x3, 0x2) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 247.121198][T10445] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. 14:36:25 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'user.', '\x00'}, 0x0, 0x0) [ 247.162721][T10445] EXT4-fs (loop2): Cannot turn on quotas: error -13 14:36:25 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/udp\x00') [ 247.211620][T10445] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 14:36:25 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/autofs\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 14:36:25 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "fb6ecc", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 247.276441][T10445] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:25 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:25 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:36:25 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "914366", 0x8, 0x0, 0x0, @private1, @mcast2, {[], "ab5ee6686a4a9f26"}}}}}, 0x0) 14:36:25 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\a\vz', 0x30, 0x3a, 0x0, @empty, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "eb42a4", 0x0, 0x32, 0x0, @private1, @dev}}}}}}}, 0x0) 14:36:25 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x40000009, 0x0) 14:36:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm, @window, @mss], 0x4) [ 247.575373][T10476] loop2: detected capacity change from 0 to 1024 [ 247.599302][T10476] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:25 executing program 3: syz_emit_ethernet(0x68, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\a\vz', 0x32, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "eb42a4", 0x0, 0x2c, 0x0, @private1, @dev, [], "8921"}}}}}}}, 0x0) [ 247.628540][T10476] EXT4-fs (loop2): orphan cleanup on readonly fs [ 247.634965][T10476] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 247.654929][T10476] EXT4-fs (loop2): Cannot turn on quotas: error -13 14:36:25 executing program 0: modify_ldt$write(0x1, &(0x7f00000001c0)={0x947}, 0x10) modify_ldt$write(0x1, &(0x7f0000000200), 0x10) [ 247.670450][T10476] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 14:36:25 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@broadcast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, 'z|-', 0x44, 0x2f, 0x0, @ipv4, @private0}}}}, 0x0) 14:36:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) [ 247.713839][T10476] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:26 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) 14:36:26 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) 14:36:26 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:26 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x89800, 0x0) 14:36:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 14:36:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 14:36:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 14:36:26 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "914366", 0x18, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 14:36:26 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x1000) 14:36:26 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 14:36:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0xfffffffffffffe43) [ 248.228562][T10517] loop2: detected capacity change from 0 to 1024 14:36:26 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) [ 248.301613][T10517] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:26 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000280)=0x0) timer_settime(r0, 0x0, &(0x7f00000002c0)={{0x77359400}}, 0x0) 14:36:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f00c5df4f51ad837", "d6e8a8af6a139eb9f33ed4a77c5ad392", "3d9a8e37", "6c7440e9a45537df"}, 0x28) [ 248.392918][T10517] EXT4-fs (loop2): orphan cleanup on readonly fs [ 248.454406][T10517] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 248.518755][T10517] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 248.537402][T10517] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 248.550402][T10517] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:26 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:26 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0x400c1, 0x0) fdatasync(r0) 14:36:26 executing program 1: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc1800) 14:36:26 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x44900, 0x0) 14:36:26 executing program 4: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/112) 14:36:26 executing program 5: openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x113000, 0x0) 14:36:26 executing program 1: shmget(0x3, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) 14:36:26 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/38, 0x26}) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f7167e"], 0x78) fallocate(r1, 0x11, 0x0, 0x801fffd) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 14:36:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f7167e"], 0x78) fallocate(r0, 0x11, 0x0, 0x801fffd) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 14:36:26 executing program 5: setrlimit(0xb, &(0x7f0000000140)={0x0, 0x4}) fork() 14:36:26 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1095c0, 0x0) [ 248.834599][T10551] loop2: detected capacity change from 0 to 1024 [ 248.926895][T10551] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 249.035841][ T36] audit: type=1400 audit(1614868587.157:9): avc: denied { write } for pid=10563 comm="syz-executor.3" name="net" dev="proc" ino=34585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 14:36:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e1", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 249.084152][T10551] EXT4-fs (loop2): orphan cleanup on readonly fs [ 249.137478][T10551] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 249.157350][T10551] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 249.164071][T10551] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 249.182269][T10551] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 249.196442][ T36] audit: type=1400 audit(1614868587.187:10): avc: denied { add_name } for pid=10563 comm="syz-executor.3" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 14:36:27 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0x801fffd) 14:36:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 249.249438][ T36] audit: type=1400 audit(1614868587.187:11): avc: denied { create } for pid=10563 comm="syz-executor.3" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 14:36:27 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) memfd_create(0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x20000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f00000004c0)) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="044b136a13310027bd7000fedbdf250100000006000000082d25010800ca4ad2eb71f3e0241adb7c72d647559647dc9a9f06d83e4ee26cd26fcf8f3d04dcba68c4a3d2035f828c449e0d33e9727f612175a979e496a14d98", @ANYRES32, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4040094}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x8010) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffefffffff9) mmap(&(0x7f00005de000/0x4000)=nil, 0x4000, 0x0, 0x50, r0, 0x3f494000) 14:36:27 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=""/38, 0x26}) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f7167e"], 0x78) fallocate(r1, 0x11, 0x0, 0x801fffd) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 14:36:27 executing program 3: socketpair(0xa, 0x2, 0x0, 0x0) [ 249.532114][T10587] loop2: detected capacity change from 0 to 1024 14:36:27 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000003a00)='/dev/fuse\x00', 0x2, 0x0) [ 249.732008][T10587] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:27 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, 0x0, 0x78) fallocate(r1, 0x11, 0x0, 0x801fffd) [ 249.802193][T10587] EXT4-fs (loop2): orphan cleanup on readonly fs [ 249.827737][T10587] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 249.871724][T10587] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 249.893137][T10587] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 249.940146][T10587] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f7167e"], 0x78) fallocate(r0, 0x11, 0x0, 0x801fffd) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 14:36:28 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) memfd_create(0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000), 0xc, 0x0}, 0x20000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f00000004c0)) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="044b136a13310027bd7000fedbdf250100000006000000082d25010800ca4ad2eb71f3e0241adb7c72d647559647dc9a9f06d83e4ee26cd26fcf8f3d04dcba68c4a3d2035f828c449e0d33e9727f612175a979e496a14d98", @ANYRES32, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4040094}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x8010) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES64], 0x88}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffefffffff9) mmap(&(0x7f00005de000/0x4000)=nil, 0x4000, 0x0, 0x50, r0, 0x3f494000) 14:36:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac39620378400040", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="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", 0xec1}], 0x2) 14:36:28 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:36:28 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, 0x0, 0x78) fallocate(r1, 0x11, 0x0, 0x801fffd) 14:36:28 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f716"], 0x78) fallocate(r0, 0x11, 0x0, 0x801fffd) [ 250.544161][T10626] loop2: detected capacity change from 0 to 1024 14:36:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c21"], 0x1c}}, 0x0) [ 250.702344][T10626] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 250.793333][T10626] EXT4-fs (loop2): orphan cleanup on readonly fs 14:36:28 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x24ab00, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 14:36:29 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f7167e"], 0x78) fallocate(r0, 0x11, 0x0, 0x801fffd) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) [ 250.837646][T10626] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. 14:36:29 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, 0x0, 0x78) fallocate(r1, 0x11, 0x0, 0x801fffd) [ 250.897590][T10626] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 250.917001][T10626] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 250.935807][T10626] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f716"], 0x78) fallocate(r0, 0x11, 0x0, 0x801fffd) 14:36:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 14:36:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:29 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/18) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000100)=""/7) 14:36:29 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, 0x0, 0x78) fallocate(r1, 0x11, 0x0, 0x801fffd) 14:36:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:29 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x80) 14:36:29 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f7167e"], 0x78) fallocate(r0, 0x11, 0x0, 0x801fffd) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 14:36:29 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f716"], 0x78) fallocate(r1, 0x11, 0x0, 0x801fffd) 14:36:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f716"], 0x78) fallocate(r0, 0x11, 0x0, 0x801fffd) 14:36:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650bbf3", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 14:36:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f716"], 0x78) fallocate(r0, 0x11, 0x0, 0x801fffd) 14:36:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4008885) 14:36:30 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)={[{@journal_dev={'journal_dev'}}]}) 14:36:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:30 executing program 3: semop(0x0, &(0x7f0000000680)=[{0x0, 0x2, 0x1000}, {0x0, 0x8000, 0x800}], 0x2) 14:36:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) creat(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0x0, &(0x7f0000000040)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800"/79], 0x78) fallocate(r0, 0x11, 0x0, 0x801fffd) 14:36:30 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0xc4901, 0x0) 14:36:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x8cad1b4dc18f50eb) [ 252.134903][T10696] loop0: detected capacity change from 0 to 4 [ 252.141604][T10695] loop2: detected capacity change from 0 to 1024 [ 252.179454][T10696] EXT4-fs (loop0): Can't read superblock on 2nd try [ 252.213570][T10695] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001540)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c21"], 0x1c}}, 0x0) [ 252.278066][T10696] loop0: detected capacity change from 0 to 4 [ 252.298094][T10696] EXT4-fs (loop0): Can't read superblock on 2nd try [ 252.298950][T10695] EXT4-fs (loop2): orphan cleanup on readonly fs 14:36:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650bb", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 252.329489][T10695] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 252.349221][T10695] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 252.364789][T10695] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 252.390817][T10695] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 14:36:30 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 14:36:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 14:36:30 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000001ac0)='nl80211\x00', 0xffffffffffffffff) 14:36:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}, {}, {r0}, {r2, 0x8150}, {}], 0x5, 0x0, 0x0, 0x0) 14:36:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e15", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 252.807570][T10737] loop2: detected capacity change from 0 to 1024 14:36:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:31 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x1002) 14:36:31 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000680)=[{}], 0x1) [ 252.908540][T10737] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530710ae897094e71b0fb1f147e9290f3fa8378f030000006966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2312003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac97eab8f72af6ddb1a68e91a0d91d5c", 0x8c}], 0xfffffffffffffe3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 253.013156][T10737] EXT4-fs (loop2): orphan cleanup on readonly fs [ 253.043147][T10737] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. 14:36:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 253.119890][T10737] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 253.128732][T10737] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 253.142847][T10737] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) io_setup(0xb, &(0x7f0000000040)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x78) fallocate(r0, 0x11, 0x0, 0x801fffd) 14:36:31 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) 14:36:31 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x1002) 14:36:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000640)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "caea376fbc878738b452b95c54c214e4f8a7fa39eaff34cebbc24198ac4f7cacbc2271f3bfccc73eec41441e6bc5bf2b3413b9c406f92f5afddb98bb39f5d4e2", "837a0007fb905a924960442ba9fef4e88cbaf2117d49e0a6b035ee796635f1f1"}) 14:36:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 253.473545][T10786] loop2: detected capacity change from 0 to 1024 [ 253.507473][T10786] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 253.523151][T10786] EXT4-fs (loop2): orphan cleanup on readonly fs [ 253.529911][T10786] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 253.545932][T10786] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 253.552826][T10786] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 14:36:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d9399", 0x76}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 253.564452][T10786] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:31 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000180)={&(0x7f0000000080), &(0x7f00000000c0)=""/38, 0x26}) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f7167e"], 0x78) fallocate(r1, 0x11, 0x0, 0x801fffd) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) 14:36:31 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 14:36:31 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:36:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) exit_group(0x0) 14:36:31 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) [ 253.886270][T10808] loop2: detected capacity change from 0 to 1024 14:36:32 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) [ 253.930577][T10808] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:32 executing program 3: r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/18) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/154) [ 254.056214][T10808] EXT4-fs (loop2): orphan cleanup on readonly fs [ 254.062991][T10808] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. 14:36:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) exit_group(0x0) [ 254.110071][T10808] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 254.121872][T10808] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 254.144550][T10808] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:32 executing program 0: open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000001640)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x810, r1, 0x0) rmdir(0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 14:36:32 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2040) 14:36:32 executing program 3: syz_usb_connect$hid(0x2, 0x36, &(0x7f00000018c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x22b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x80, {0x9}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001e80)={{0x12, 0x1, 0x0, 0xa9, 0xbe, 0x3f, 0x0, 0x1bc7, 0x1901, 0x9cbc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x63, 0xc7}}]}}]}}, 0x0) 14:36:32 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000180)={&(0x7f0000000080), &(0x7f00000000c0)=""/38, 0x26}) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f7167e"], 0x78) fallocate(r1, 0x11, 0x0, 0x801fffd) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) 14:36:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:32 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}]}) [ 254.493990][ T36] audit: type=1804 audit(1614868592.617:12): pid=10841 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir628547100/syzkaller.075I2y/50/file0" dev="sda1" ino=14219 res=1 errno=0 14:36:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) exit_group(0x0) [ 254.635394][ T2957] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 254.645733][T10845] loop2: detected capacity change from 0 to 1024 [ 254.668342][ T36] audit: type=1804 audit(1614868592.657:13): pid=10841 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir628547100/syzkaller.075I2y/50/file0" dev="sda1" ino=14219 res=1 errno=0 14:36:32 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x81}}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 254.726856][ T36] audit: type=1804 audit(1614868592.847:14): pid=10850 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir628547100/syzkaller.075I2y/50/file0" dev="sda1" ino=14219 res=1 errno=0 [ 254.758046][T10845] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 254.771262][T10845] EXT4-fs (loop2): orphan cleanup on readonly fs [ 254.780614][T10845] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 254.794746][T10845] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 254.810974][T10845] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 14:36:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 254.823348][T10845] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:33 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x11, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) mmap(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x7a8c7000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000180)={&(0x7f0000000080), &(0x7f00000000c0)=""/38, 0x26}) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bb5a6b965433e98795dc3a6a16dbbbcbf3233ef52c112e3817a22ec2f608b8661adade8e9ecf12ded4ff0c8f7167e"], 0x78) fallocate(r1, 0x11, 0x0, 0x801fffd) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) fcntl$getown(r1, 0x9) [ 255.015668][ T2957] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 255.028803][ T9043] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 255.071218][T10866] loop2: detected capacity change from 0 to 1024 [ 255.082459][T10866] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 255.113364][T10866] EXT4-fs (loop2): orphan cleanup on readonly fs [ 255.120832][T10866] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 255.136319][T10866] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 255.143312][T10866] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 14:36:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 255.156309][T10866] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 255.205332][ T9723] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 255.215713][ T2957] usb 4-1: New USB device found, idVendor=05ac, idProduct=022b, bcdDevice= 0.40 [ 255.227501][ T2957] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 14:36:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) [ 255.256225][ T2957] usb 4-1: Product: syz [ 255.275272][ T9043] usb 2-1: Using ep0 maxpacket: 32 [ 255.281981][ T2957] usb 4-1: Manufacturer: syz [ 255.304665][ T2957] usb 4-1: SerialNumber: syz [ 255.406134][ T9043] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 255.429544][T10883] loop2: detected capacity change from 0 to 1024 [ 255.451677][T10883] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 255.465269][ T9043] usb 2-1: language id specifier not provided by device, defaulting to English [ 255.474614][ T9723] usb 1-1: Using ep0 maxpacket: 32 [ 255.481816][T10883] EXT4-fs (loop2): orphan cleanup on readonly fs [ 255.492543][T10883] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 255.510628][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.517042][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.569220][T10883] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 255.589127][T10832] udc-core: couldn't find an available UDC or it's busy [ 255.597673][T10883] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 255.617416][T10832] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 255.635622][ T9723] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 255.646350][ T9043] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.664024][ T9043] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.674411][ T9723] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 255.686204][T10883] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 255.700862][ T2957] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 255.746767][ T9043] usb 2-1: Product: syz [ 255.751014][ T9043] usb 2-1: SerialNumber: syz [ 255.765244][ T9723] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 255.774958][ T9723] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 255.787017][ T2957] usb 4-1: USB disconnect, device number 2 [ 255.907468][ T9043] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 255.925867][ T9723] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 256.111693][ T2957] usb 2-1: USB disconnect, device number 2 [ 256.185533][ T9723] usb 1-1: string descriptor 0 read error: -22 [ 256.191835][ T9723] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.226064][ T9723] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.297713][ T9723] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 256.465272][ T9723] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 256.507819][ T9043] usb 1-1: USB disconnect, device number 2 [ 256.835558][ T9723] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 256.895207][ T2957] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 257.075621][ T9723] usb 4-1: New USB device found, idVendor=05ac, idProduct=022b, bcdDevice= 0.40 [ 257.099181][ T9723] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.147818][ T9723] usb 4-1: Product: syz [ 257.152067][ T9723] usb 4-1: Manufacturer: syz [ 257.158624][ T2957] usb 2-1: Using ep0 maxpacket: 32 [ 257.187780][ T9723] usb 4-1: SerialNumber: syz [ 257.278073][ T2957] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 257.355281][ T9719] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 257.366121][ T2957] usb 2-1: language id specifier not provided by device, defaulting to English 14:36:35 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000018c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x22b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 14:36:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) [ 257.458739][ T9723] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 257.516041][ T2957] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 257.535622][T10932] loop2: detected capacity change from 0 to 1024 [ 257.541450][ T9723] usb 4-1: USB disconnect, device number 3 [ 257.566726][ T2957] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.592352][T10932] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 257.615171][ T9719] usb 1-1: Using ep0 maxpacket: 32 [ 257.709213][ T2957] usb 2-1: Product: syz [ 257.713445][ T2957] usb 2-1: SerialNumber: syz [ 257.722722][T10932] EXT4-fs (loop2): orphan cleanup on readonly fs [ 257.735314][ T9719] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 14:36:35 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0xce, &(0x7f0000000340)=@string={0xce, 0x3, "d03392d156efd91c47ccc6a04bdc4df9f8917f3ceed9d27ec4bf0159281b97bb1ef483f72de9ad1159cb7f19fc6e8200059e09fe825f9b76d5434e2ee5ed2ee9791168781bdf2f9575fd96b9651a6ff29dcc9cb0e100d5421c23b2949cc6c477e75d84c313bae57b4af4e7eef3532c273aa457e91e9869bea958a55ee4c3adc491f19ebd05e4122960113643826344ffa6c39b793f1109e03586c863290282fa86000b3f7c9553e801adf2302521708223c74a6cf22525d5d1bef8b4819433492b79699d38cbe962c63347da"}}]}) 14:36:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="ea"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000cc0)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x854, 0x2, [@TCA_TCINDEX_POLICE={0x850, 0x6, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x600000}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x5}}}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0x884}}, 0x0) [ 257.773002][ T9719] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 257.808720][T10932] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 257.855340][ T2957] usb 2-1: can't set config #1, error -71 [ 257.871956][ T9719] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 257.878986][T10932] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 257.890360][T10932] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 257.893270][ T2957] usb 2-1: USB disconnect, device number 3 [ 257.903291][T10932] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 257.940768][ T9719] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 14:36:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x1, 0x8, 0x401}, 0x14}}, 0x0) 14:36:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) [ 257.963586][ T9719] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 258.045357][ T9719] usb 1-1: string descriptor 0 read error: -71 [ 258.051691][ T9719] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.076264][ T9719] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.085508][ T7] usb 5-1: new high-speed USB device number 4 using dummy_hcd 14:36:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x4c, 0x0, 0x0, "13662ebaf074"}}) [ 258.135399][ T9723] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 258.143731][ T9719] usb 1-1: can't set config #1, error -71 [ 258.163197][ T9719] usb 1-1: USB disconnect, device number 3 14:36:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001280)={@local, @loopback, @ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40008}) 14:36:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @broadcast}, @xdp, @ax25={0x3, @null}}) [ 258.334826][T10971] loop2: detected capacity change from 0 to 1024 [ 258.341563][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 258.385241][ T9723] usb 4-1: Using ep0 maxpacket: 8 [ 258.400534][T10971] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 258.462269][T10971] EXT4-fs (loop2): orphan cleanup on readonly fs [ 258.476081][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 258.482820][T10971] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 258.508463][ T9723] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 258.517814][T10971] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 258.531125][T10971] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 258.544249][T10971] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 258.556140][ T7] usb 5-1: language id specifier not provided by device, defaulting to English [ 258.707649][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.718531][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.735667][ T9723] usb 4-1: New USB device found, idVendor=05ac, idProduct=022b, bcdDevice= 0.40 [ 258.747367][ T7] usb 5-1: Product: syz [ 258.764732][ T9723] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.783796][ T9723] usb 4-1: Product: syz [ 258.785826][ T7] usb 5-1: Manufacturer: ã톒᳙챇ꃆï¥é‡¸ã±¿ç»’ë¿„å¤á¬¨ë®—ïžïžƒî¤­á†­ì­™á¥¿æ»¼Â‚鸅︉徂皛ä•â¹Žî·¥î¤®á…¹ç¡¨é”¯ïµµë¦–ᩥì²ë‚œÃ¡ä‹•âŒœé’²ìšœçŸ„巧쎄먓篥å³âœ¬êºî¥—頞빩墩庥ì¤ì’­ï†‘붞î…⤒ᅠ䌶掂d쎦禛ᄿ蘵æˆÈ©ïª‚†㼋镼ê´ãƒ²â„¥è‰°ìœ£æ±Šâ—²í”¥ë»‘듸é’䤳礫鵩쬸择ㆠ[ 258.794163][ T9723] usb 4-1: Manufacturer: syz [ 258.829231][ T9723] usb 4-1: SerialNumber: syz [ 258.851046][ T7] usb 5-1: SerialNumber: syz [ 258.879518][ T9723] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 258.926397][ T7] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 259.091356][ T7] usb 4-1: USB disconnect, device number 4 [ 259.130437][ T9737] usb 5-1: USB disconnect, device number 4 [ 259.903722][ T9723] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 259.935210][ T9719] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 260.145396][ T9723] usb 4-1: Using ep0 maxpacket: 8 [ 260.175374][ T9719] usb 5-1: Using ep0 maxpacket: 32 [ 260.265545][ T9723] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 260.296383][ T9719] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 260.355020][ T9719] usb 5-1: language id specifier not provided by device, defaulting to English [ 260.435770][ T9723] usb 4-1: New USB device found, idVendor=05ac, idProduct=022b, bcdDevice= 0.40 [ 260.451022][ T9723] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.461606][ T9723] usb 4-1: Product: syz [ 260.467044][ T9723] usb 4-1: Manufacturer: syz [ 260.471668][ T9723] usb 4-1: SerialNumber: syz [ 260.497042][ T9719] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 260.517108][ T9719] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 14:36:38 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000003440)="c4", 0x1}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) 14:36:38 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) 14:36:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x9, 0x0, 0x0, "13662ebaf074"}}) [ 260.545799][ T9719] usb 5-1: Product: syz [ 260.550024][ T9719] usb 5-1: Manufacturer: ã톒᳙챇ꃆï¥é‡¸ã±¿ç»’ë¿„å¤á¬¨ë®—ïžïžƒî¤­á†­ì­™á¥¿æ»¼Â‚鸅︉徂皛ä•â¹Žî·¥î¤®á…¹ç¡¨é”¯ïµµë¦–ᩥì²ë‚œÃ¡ä‹•âŒœé’²ìšœçŸ„巧쎄먓篥å³âœ¬êºî¥—頞빩墩庥ì¤ì’­ï†‘붞î…⤒ᅠ䌶掂d쎦禛ᄿ蘵æˆÈ©ïª‚†㼋镼ê´ãƒ²â„¥è‰°ìœ£æ±Šâ—²í”¥ë»‘듸é’䤳礫鵩쬸择ㆠ[ 260.585657][ T9723] usb 4-1: can't set config #1, error -71 [ 260.605339][ T9723] usb 4-1: USB disconnect, device number 5 [ 260.663689][ T9719] usb 5-1: SerialNumber: syz [ 260.726590][ T9719] cdc_ether: probe of 5-1:1.0 failed with error -22 14:36:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x27, 0x0, 0x0, "13662ebaf074"}}) 14:36:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:38 executing program 0: r0 = socket$packet(0x2, 0xa, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)=0x10000000) 14:36:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0xb2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 260.840808][ T9660] usb 5-1: USB disconnect, device number 5 [ 260.906452][T11029] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 260.937060][T11031] loop2: detected capacity change from 0 to 1024 14:36:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 14:36:39 executing program 4: request_key(&(0x7f0000000200)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffe) 14:36:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 260.999901][T11031] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0xffffffff, 0x4) [ 261.083183][T11031] EXT4-fs (loop2): orphan cleanup on readonly fs [ 261.113529][T11031] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 261.130698][T11031] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 261.138974][T11031] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 261.169607][T11031] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:39 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x605b00, 0x7ffffe, 0x4002011, r1, 0x0) 14:36:39 executing program 0: r0 = socket(0xa, 0x3, 0x7) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:36:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd4368e9971", @ANYRES32=0x0, @ANYBLOB="ff460d0000000000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) getpid() r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 14:36:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:39 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000400)) 14:36:39 executing program 0: r0 = syz_io_uring_setup(0x5ff, &(0x7f0000000100)={0x0, 0xf57b, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000200)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) [ 261.686726][T11063] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 261.696359][T11063] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 261.705295][T11063] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 261.714629][T11063] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 261.724306][T11062] loop2: detected capacity change from 0 to 1024 14:36:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 261.789778][T11062] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 261.900961][T11062] EXT4-fs (loop2): orphan cleanup on readonly fs [ 261.940757][T11062] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 261.955508][T11062] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 261.962376][T11062] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 261.974765][T11063] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 261.981401][T11062] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:40 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000007c0), 0x8) 14:36:40 executing program 3: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 261.985672][T11063] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 262.004679][T11063] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 262.017286][T11063] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 14:36:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) [ 262.361829][T11102] loop2: detected capacity change from 0 to 1024 [ 262.389388][T11102] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 262.404298][T11102] EXT4-fs (loop2): orphan cleanup on readonly fs [ 262.412634][T11102] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 262.428084][T11102] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 262.434921][T11102] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 262.448010][T11102] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 262.519974][T11108] xt_CT: No such helper "snmp_trap" [ 262.839866][T11111] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 262.848862][T11111] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 262.857805][T11111] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 262.867183][T11111] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 262.894915][T11111] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 262.904424][T11111] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 262.913699][T11111] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 262.922693][T11111] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 14:36:41 executing program 1: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x38}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:41 executing program 4: socketpair(0x11, 0xa, 0xffff, &(0x7f0000000200)) 14:36:41 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000001680)='/dev/nvram\x00', 0x4480, 0x0) 14:36:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5425, 0x0) [ 263.369804][T11132] loop2: detected capacity change from 0 to 1024 14:36:41 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:36:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x1d) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x54}}, 0x0) close(r0) 14:36:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:41 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0xc0189436, 0x401000) 14:36:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:41 executing program 0: r0 = socket(0xa, 0x3, 0x7) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) [ 263.803035][T11158] loop2: detected capacity change from 0 to 1024 14:36:42 executing program 4: getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 14:36:42 executing program 1: r0 = socket(0xa, 0x3, 0x7) setsockopt$sock_int(r0, 0x1, 0x1600bd61, &(0x7f0000000080)=0x8000, 0x4) 14:36:42 executing program 3: r0 = socket(0xa, 0x3, 0x7) setsockopt$sock_int(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 14:36:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:42 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000140)=@other={'trylock', ' ', 'mem'}, 0xc) 14:36:42 executing program 0: r0 = socket(0x2c, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:36:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000780)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000140)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.186263][T11180] loop2: detected capacity change from 0 to 1024 14:36:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:36:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="53000000fcffffff060000000200040000009600000000000000a40000000000340a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x1) 14:36:42 executing program 4: add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='?', 0x1, 0xffffffffffffffff) 14:36:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', 0x0, 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 14:36:42 executing program 4: timerfd_create(0x0, 0x1000) 14:36:42 executing program 3: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5412, 0x0) 14:36:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 264.486824][T11210] loop2: detected capacity change from 0 to 1024 14:36:42 executing program 0: r0 = syz_io_uring_setup(0x5ff, &(0x7f0000000100)={0x0, 0xf57b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000200)=r1, 0x1) 14:36:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', 0x0, 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 264.698728][T11228] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 14:36:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5423, 0x400000) 14:36:42 executing program 4: r0 = socket(0xa, 0x3, 0x7) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000080), 0x4) 14:36:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x16}, 0x40) [ 264.791188][T11233] loop2: detected capacity change from 0 to 1024 14:36:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', 0x0, 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:43 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:43 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x40000d) 14:36:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 14:36:43 executing program 1: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x2040) [ 265.084107][T11249] loop2: detected capacity change from 0 to 1024 14:36:43 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x120) 14:36:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) [ 265.201939][T11260] EXT4-fs warning (device sda1): ext4_group_extend:1816: will only finish group (524288 blocks, 256 new) 14:36:43 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 265.252067][T11260] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted 14:36:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:36:43 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, 0x0, &(0x7f0000000000)='-\\\'\x00') 14:36:43 executing program 4: r0 = socket(0xa, 0x3, 0x7) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000080), 0x4) [ 265.432896][T11271] loop2: detected capacity change from 0 to 21 14:36:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000019c0), 0x106}}, 0x20) 14:36:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 265.502685][T11271] EXT4-fs (loop2): bad geometry: block count 54 exceeds size of device (10 blocks) 14:36:43 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001a00)={0x16, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 14:36:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 14:36:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) 14:36:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) 14:36:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:44 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:44 executing program 1: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) add_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="e5", 0x1, 0xfffffffffffffffb) 14:36:44 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$UHID_INPUT(r2, &(0x7f0000000d00)={0x8, {"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", 0x1000}}, 0x87ffffd) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r2, r0) [ 265.966460][T11300] loop2: detected capacity change from 0 to 21 14:36:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 14:36:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 266.035803][T11300] EXT4-fs (loop2): bad geometry: block count 54 exceeds size of device (10 blocks) 14:36:44 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)}], 0x81, &(0x7f0000000080)) [ 266.212375][T11319] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 14:36:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:36:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 266.288705][T11324] ptrace attach of "/root/syz-executor.5"[11323] was attempted by "/root/syz-executor.5"[11324] [ 266.309247][T11319] team0: Device ipvlan0 failed to register rx_handler [ 266.317984][T11326] loop2: detected capacity change from 0 to 21 14:36:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 266.348188][T11331] ptrace attach of "/root/syz-executor.5"[11330] was attempted by "/root/syz-executor.5"[11331] [ 266.366233][T11326] EXT4-fs (loop2): bad geometry: block count 54 exceeds size of device (10 blocks) 14:36:44 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x2}}, 0x20) 14:36:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x0, 0x0, 0x81, &(0x7f0000000080)) 14:36:44 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), &(0x7f0000000800)={&(0x7f00000007c0)={[0x200]}, 0x8}) 14:36:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 266.609928][T11340] ptrace attach of "/root/syz-executor.5"[11338] was attempted by "/root/syz-executor.5"[11340] [ 266.633677][T11343] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 266.690941][T11343] team0: Device ipvlan0 failed to register rx_handler 14:36:45 executing program 4: openat$vimc1(0xffffffffffffff9c, &(0x7f0000001280)='/dev/video1\x00', 0x2, 0x0) 14:36:45 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:45 executing program 3: socketpair(0x2, 0x6, 0x3, &(0x7f0000000140)) 14:36:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x0, 0x0, 0x81, &(0x7f0000000080)) 14:36:45 executing program 1: io_setup(0x3f, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 267.384251][ T36] audit: type=1400 audit(1614868605.507:15): avc: denied { create } for pid=11362 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:36:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x0, 0x0, 0x81, &(0x7f0000000080)) 14:36:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 14:36:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001a00)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 14:36:45 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc00e}]}]}]}, 0x28}}, 0x0) 14:36:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000019c0)}}, 0x8) 14:36:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 14:36:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="c34c9fa26b731482fd37e81f61b118a81995d2c6d546caa72f047faf3f11c74dd0a5079b8230e012bf92d3351f5a6808e6f914a053f1f0c9fece184cc3534fd2e09cc9074d3e54047031f825cada5e7d5dbfa790e8e9280e127386023e02d148c6fb3578b2a2fdf6885fbc553ac305a3116853c5e2de1cb7277769093794bb9f4fa2bcf0feb4f613793cb60b24f09fe97b0c70b30582af249049e3f3d07eeb8fe99f78db5f6d02765fc3ac86db64d7cb2b8beda92d995776005289b8a3c92d7a25d42c0415abceca6aa6f3c2ad519da88e3407cca14422", 0xd7}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1, 0x0, 0x100000000000000}, 0x0) 14:36:46 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x2, 0x8}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 14:36:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0xfffffffffffffffe, r0) [ 268.011595][T11396] loop2: detected capacity change from 0 to 1024 14:36:46 executing program 3: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() [ 268.068449][T11396] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) [ 268.125367][T11396] EXT4-fs (loop2): orphan cleanup on readonly fs [ 268.132448][T11396] EXT4-fs warning (device loop2): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-13). Please run e2fsck to fix. [ 268.150101][T11396] EXT4-fs (loop2): Cannot turn on quotas: error -13 [ 268.157889][T11396] EXT4-fs error (device loop2): ext4_orphan_get:1412: comm syz-executor.2: bad orphan inode 33554432 [ 268.171503][T11396] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:36:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:46 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff80}, [@jmp={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xb6, &(0x7f00000000c0)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:36:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000002480)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004840)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @private1, 0xffffffcf}, 0x1c, 0x0}}], 0x1, 0x0) 14:36:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}], 0x81, &(0x7f0000000080)) 14:36:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x25}]}}, &(0x7f0000000200)=""/138, 0x2a, 0x8a, 0x1}, 0x20) 14:36:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:46 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:46 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="01010000020000202505a1a4400001020301090244000101000000090400000202060000052406000005240000000d240f0100000000000000000009058103000008000009058202"], 0x0) 14:36:46 executing program 4: bpf$MAP_CREATE(0x13, 0x0, 0x0) [ 268.528209][T11433] loop2: detected capacity change from 0 to 1024 14:36:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0xcd, 0x0) [ 268.608868][T11433] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x40) 14:36:46 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 268.699964][T11433] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: root inode unallocated [ 268.716611][T11433] EXT4-fs (loop2): get root inode failed [ 268.724614][T11433] EXT4-fs (loop2): mount failed 14:36:46 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x12, &(0x7f00000000c0)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa}, @generic={0x3, 0x10, 0xa}]}}) 14:36:46 executing program 0: fanotify_init(0x0, 0x0) r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}], 0x81, &(0x7f0000000080)) 14:36:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x2, 0x8}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) 14:36:47 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:47 executing program 0: fanotify_init(0x0, 0x0) r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 268.975444][ T9723] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 269.031117][T11464] loop2: detected capacity change from 0 to 1024 14:36:47 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 269.073274][T11464] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 269.116592][T11464] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: root inode unallocated [ 269.153410][T11464] EXT4-fs (loop2): get root inode failed [ 269.164121][T11464] EXT4-fs (loop2): mount failed [ 269.225481][ T9043] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 269.336897][ T9723] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 269.363322][ T9723] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 269.395625][ T9723] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 269.475353][ T9043] usb 2-1: Using ep0 maxpacket: 8 [ 269.586206][ T9723] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 269.600213][ T9723] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.614391][ T9723] usb 4-1: Product: syz [ 269.622940][ T9723] usb 4-1: Manufacturer: syz [ 269.633667][ T9723] usb 4-1: SerialNumber: syz [ 269.675971][ T9043] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 269.691316][ T9723] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 269.868519][ T9043] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 269.884280][ T9043] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.907798][ T9043] usb 2-1: Product: syz [ 269.914700][ T9043] usb 2-1: Manufacturer: syz [ 269.929192][ T9043] usb 2-1: SerialNumber: syz [ 269.938414][ T9723] usb 4-1: USB disconnect, device number 6 [ 270.191108][ T9737] usb 2-1: USB disconnect, device number 4 [ 270.665363][ T9723] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 270.965377][ T2957] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 271.035537][ T9723] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 271.051881][ T9723] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 271.081647][ T9723] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 271.215991][ T2957] usb 2-1: Using ep0 maxpacket: 8 [ 271.265750][ T9723] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 271.274861][ T9723] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.297817][ T9723] usb 4-1: Product: syz [ 271.302472][ T9723] usb 4-1: Manufacturer: syz [ 271.316418][ T9723] usb 4-1: SerialNumber: syz [ 271.406732][ T9723] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 271.417039][ T2957] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 271.595320][ T2957] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 271.604872][ T2957] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 14:36:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0xe00100}, {0x6}]}) 14:36:49 executing program 4: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 14:36:49 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:49 executing program 0: fanotify_init(0x0, 0x0) r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}], 0x81, &(0x7f0000000080)) [ 271.652062][ T2957] usb 2-1: Product: syz [ 271.687653][ T2957] usb 2-1: Manufacturer: syz [ 271.701492][ T2957] usb 2-1: SerialNumber: syz [ 271.725656][ T9723] usb 4-1: USB disconnect, device number 7 [ 271.770484][T11524] loop2: detected capacity change from 0 to 1024 [ 271.830638][T11524] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 271.927235][T11524] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: root inode unallocated [ 271.962964][ T36] audit: type=1326 audit(1614868610.087:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11533 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 271.986795][T11524] EXT4-fs (loop2): get root inode failed [ 271.986819][T11524] EXT4-fs (loop2): mount failed 14:36:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xa4}, {0x6}]}) 14:36:50 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d25f7d", 0x10, 0x21, 0x0, @remote, @loopback, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "35a302", 0x0, "3854f0"}}}}}}}, 0x0) 14:36:50 executing program 0: r0 = fanotify_init(0x0, 0x0) epoll_create1(0x0) fanotify_mark(r0, 0x5, 0x8000038, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:50 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1500}], 0x81, &(0x7f0000000080)) [ 272.049140][ T9723] usb 2-1: USB disconnect, device number 5 14:36:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x8004) sendmsg$inet6(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)='2', 0x1}], 0x1, &(0x7f0000000f00)=ANY=[], 0x440}, 0x0) 14:36:50 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001b80)=[{&(0x7f00000009c0)="a81c826af7bf4f8e1fb6ea5161db588db0432d8c383ebaf831ee0e6ca59a27b2e19b3a36060813a6d64dea20c5dd114e0ed1398bfe672cac987585a97c4c6b2f24eb11de6d03aabcecedd28c4a953f7f1dd1eddb49649690054f1318636baec90355e64a4eb31f2b91a0131572209a89ec0d16eb1d27d196f2f15f2ef4d55e48b8edadfefcd4bb399c3c6f89f9cc28c820f0184796f6a765b6d7aec097f7266a4a3c9f832a88351415b8648bece8940637edf448ec2393fcb46d252c5b1aacc4f76651039020327604d46f1a0d730158a4abfc8a5323a97708f595bad4b28931f128fc06e9d9151d894a2b3f63b11cb5e8339013b6ba3a06b26319ef06c6624d3ae3cbd6d3314cb5305a749eec842d6d5d883f09da455f8a2602493197688a1cf4250bf24525f48643b182f776553c794012bbfac104f6972cca5111e7f2d8a52911e6000377b28dc5e8397823696b05e8b38abf6f32782451353af7f86f1318a0343f90c4a8311aaf68a098846f17b2bad1cc0c85f452c8229cd293ad53a06858f850f716b0c046fe2324de575498e3f362c56b60f8af974ca7daa217a238a5c1adc4322c39f0cbae2b2d1ae801bbe7cdf8294a00d2a30ef98727ffd8d433dc5ba3c587431b569b8069fab31d91f294dbd54c44c6654b926bd9ee3104a369275607dc9b40f3f33a7c4607b0c5fc32ab8d5edf7be95c81fc7da8c1647ca8c0da4f368089fd5070ca5669d5df1ce79fc6bac1d58c73476c31ccc9bed1a8bbf446081a99564730110e87258ef2f4c0b0d32acd764764513f005ebdd28752ca3c0b35a6282832a9b325e16a5588ed84472e3e8c2508dfdbfe8873d3e6395d6b2b14216b1d827fbec098db3c869bd250fcc35bcdc177cf7ea06309bed44633ab21f94ef507d215989b29160dbc9770bea1af3991834e5e435c59bc83cca12ac384bdce0440336e0bb49b851e33243856215677af890d96c3caf51bc144918697cbbf3db34378fe1ffe35ae0c9c9a1f725e20e9728fe2af14b2488cdf98ee887bdaab8289d34819819ee7cfda62e8fd2c6b89186e4f7392e858a9122b079fa7eb677de82de109041e7097b5e233ad4c10aff7c8447f6dac914c24377c9630fac8ac962d0cc466aca5be70063ce3cb44aa1398f104a5ed7af0a819041ce062a57ef2a1fb26d45f217a6fc84a89fc36396f80243ec6b9dee36db06588fa5a5b4f50d181120962f8392b902fe2e872d3bd8bd9889c6074f8c8de48e79b246e1e045d6df1e967c0069dc405e4148bb64b9b6f25620b09f0c9d70c30c8f3671ea3894963cac0209287c611d02142f5fcf00b96c86c7059c3b066e62f06d1c0162b944c6ec18bb6404eb6c8dd795ebc5ac8009d49869009c0c96c50e820d280a049edc0dab6183a69a693705bb06cb1beef42215ecd0d48f43441c819ea8faa7d7a8a36d22d37dca07bad82b406d53f45f0a162d334751177e2dca82c6a1edde10c8280ed0b9b8eccc288022ccc8e312fb4c1ed5d876c79518bcbf738294af56de76fadd1699fce9fe6e06d2b24600bcca55ed8297f00dba1bdbca276ec700bed79dff949d05bbf4fb72f533707cf5eda7643ef168c42e795d540a55d5df8a0b91b8fb1d1e1a336b6bc29d9edd00d291762deb53097bf5fae2558dcc463a2e7120815d77b5a08333122728a32123248f00c28d078a256e5287162c59944f5292e595c36aae9d78ddc426e277f0a42575ce97c9110ca8f4c2e0fcd572be63732028d742296977b98dcd6620879fe2e8f1711088e6f14479c88c8e9f0ca17343853e8b2c6de2dd24e7c623ff5649f09c2cfb5d1ab8c4addc1ea373f7778cfc719d0cb876d2111e8b9897601daddda76bb77017ee0a0d67d2b717bd73a4bb9ac2620b82f9c98df113fc26b0c6adf0804addd6a14da37e9d8ee4231ce38163d4f67ab7491c55512ade1e4a5dc2c3a2bcea4b93a898ef11214da2cfb497b786e83668ed53fef864499074e427bfe166499dc6cfec5a249c3e5482330acd1f3f1eced8bbde1d0572cbe94bfcf9fc7a40fed9f1d4b7796fcba20c212148f23f0bb0d8ca4405cfa528bacb8de629df2f47b2d68fcece535bf47494c86a421b70f1a2fb1756146ea82f9314f52cbd3d23b4072ee7e9efd9984a2a06b61b3e292d06d654c33a15b6c593035d9234fd9ba120c0d30295e7f7b334f8796fee2496ffb355f1fee63023f6d17001d0fa0001df1d68c22e1d169d1f3b21aa882f6c7eafbb05b170565c15996b910e6d104ec33ebb76a6b1562da8e6aa6270574033426556eb2812767a1e7086ec6786aefb4833eec7d95584cd665facb2325c3c14d09965908afb03cba76998da0e09db5fe754806a0b31a50c39c77f2beea92193ab327615906c3dbab960ce992852e039ed7f553fcb992ea950b50570760527c7215b3151bdb18fd45c16658796f7a4167c72ac019e703e72f73879572418e1e08fb50ec1ce6838b9db717627d0008af7e0e881c434614541677814259df74aaa79835de2784f6937678f38dd6d28ed43e14a503b656595b72d40eb0165e4b861472fe07353c8a86952a640bdd63d96d09c9793e8dbc086af4120afc642e2cdcf82c0429098faf55f300686f4af77fe5fe41e8293f73290df4316ede5599aebbf4b64b1ff0bd54c829b9bc3cf4a468b3f998c55e318137f8132e31e530b1b0aa672c5206054d60dfbaf876e285ac9bc59b2be30d1480b02f1c5b4d17b8125c75f04a2ff52cc06c4aec5b7b883280559f831abc2b0f3671d8b6e380e4d8d4b6fd3cb51545bba82d24afeb1dfd39ec062ea8ac4181bad415a28b37d37a33a66bc3bde036ae26a7bd42d6b5b7209cc084091c1f5fe9c988e5482ee77afcaaa131b58071ff7409cf03f5256da440d619ae14724ca7237d45d06d2a7232144fe8e61ef82fd0b28f5a96b556c55fba69f4c0e97809ed2b70322870bc5471ae576307fa2518e3a9ef031d4f55770b3b4cb7fa00af336c7617872dadef78a209dbacab6178cfae4e75721484794d61a3b879e9877506c358501a1cd3435d0843d3f386b223f5ce257e1fe43938814632023f52b0c75802df28e71ec9b1adaa918b08a262af96dc3e251ae67289b3145efd891748a8db029960422346d95701a38da68489c5d9896fad369e13bfbf52475d43c46a807aa192da13f50389aab74022fdad54373f054a316a11d01925c4745bd15c693905e6d66141f780de4da7750a2edabebd4480b9f08c6491df3bd10c82d9a4cf8d76c5fc2e9cb9990076c5aca02895212a2562c2fe9542162e90cbac83c9294ee522efe99a9341c529dd5ad2fcf713c9e4c8f60912f3bec627d3b6eeae60128508ad3426ef035733c7d6b9651ac162a198e51294fb0d1ba325e30578dc6981e9761dd264a4cfce875988fd780103fffdf9740ef895dba0b1fda868e6a6ac60907b9d345be1878ad94c427daa602f1c4adccb820c6ed83d12c9191df5880aeda1a398bf1bb24e28daa3f79269f7ab440bfef3fbf257b40a4d009594f647f65a7e228b37baf0e42fb241f1a482f80eed2b97d381a7e03bf3affc008c3dedbec2497f1b4c1acbe19a2d2b663c7c87b7464cb468fb1297cd8ce4dc5ad6daf660ce5ed9796f8ff062651b745f20aae139d6e084a2bb80a45bc069851d73fe98a6573dcd6ca61c971337ce4d020bfe52ef8de62e1bd0169158d5187be0fef692800030e844b2bf92f73cecaea1d06190e01593f708223ef6f3f97da16b16907ec9d5d4ee40088fd9cb7b451658f75561c288791847cf61bf3b84254cb843666cc2ec7806e7a07f2bbe4b5c056e56c049ada686a95e46235effd7df50577eca615a2fcb7e494199939b852c8b6c23f9a2336c657052e7358ec6d3a228059b4ae2e033ba12c14c4c0c73884eaa08d867e9cea87d73f0b1b6dad51e68338723a7c24bbeb4849ab2aa8eff04a45da7911845902072df5b5a7134b15323e13fc43a069effef28b6025c54ba14663bddfe63817be9943762e91dc68e7525dac6a67deda5a3575b26359694995f4a133d5e96fb46fa8f7cd2b6d787a8e351f4117766d0af58c6ec15f2315788d8b466235608256d3fbe7469fea24bf7881b2780ae523a35afa309bc0450daaf8df9f36617b7b913eafff9510206241ce2aad5e1047b1e8a116d9b08306af50100ad02a68a3f5e808bd141fdf0b272e985722fbb5d04215c33af34de853627b6329eb609bc988bc4fcc8b090dd3ca6ae3fab0f90e5ff62231de38242b78c045c4e2c2a267d9d4ee2de2d2e21bae227ac2486f613ee7f134a5e241aa74b933e65ae6aabb13284d6de959b7f06a62183cc12cebe7a9c19233232c40b9f770cc05c8bf71b73a9bce64ba9fee323a859115f0714fbcfd3465adbf90b206f1cd901f641b6167f489f8cdad13b2addcd15d187485b4aa07a4b54be8f7aabc9ed81b921d60eb7308efe1d16fb0d2ee82889ffe46db40e3cfd4d68f3cb1838e4f8ee05b113fd7b472a908b11163445c53da9ab9a1812176764b05d1051b86ba06d9a1a5cea30ace1e0576aac7140896c1ec1c2ca197b8e009d1dc05fb07416f3bc83aaaed63414ff1dede537ef2ab8561c7b292133d40acd993b626198eb08b91fb70822f4550307e546c2eb9d362a52a476c789819ae46d8dea5f3b5ae514cea0e6a173092af44cd3382dbad0088361cba9921545ffc2297b93df06aa14e4c1a039bc08f99d3be2733f4d8f97a217f3d505d393feb4fcb6bd8b9c1905bcc03070b5cc99aeb11dd437bd1403596cfbd126f7af205e743e3a270aea4a8f56d5dd875c14d62ca502dbb8bfdc75316fd5053b21330d45b84e7c6b949c1d0624c331447c44144aa9920da07ec85287027a2101bf7d7ad7eec321c518362f68715a7b5cd1420be42c5075fd5ff657a0ce8b2278f443fdadde422447b006c3725d557c9e764a9b7f809ee509c28aff1d25dd1496087a33cafdb4c352572294daf9e6bca7f62bb71a263a2184534e4d61923c0bbf44d3eaccca37088204d1d459393e5abc9977c83784416fadeb6aeb0c9be2058113d026e638e65251f595606904e60897f35fc5b4fc087fc20757dcce5ba4c1fd47e8fbb4082d20e2d6636a721ae5ce80da6221bf29da79530b6e7b4634de7b129762f11fa4c50c534a07732774144664645c5e8a092570befee980e50f5d7bfe0a2826a5ea209ff5dcf10e3a3c0f4d12fb7dbe04602bf73851df461be9486b8a55dc4b2846786653fa5ac25ea77297fb03b5be31ee6d0bc151f2076a934f28902d598b662fcdcac1521e85d14b9778a432161a0c650fd02265c702d0a1457d069d5ab84f8ebd9c3272b656185509d6039bb98d304545de53dd6938c920bf2466539144c9318e9ed1e264a006cc32aaa5d9a0be1a79ab185fecb04314e3a55d1c7f649144c585de8d6d4a1b5f238e9e882cc2a65afa380340362c858a215b0284c1149399becaa2ba2468f0c7d614c4780669dc51b7101367a4c100a09d6d8a454763e3bca4976764b347c8605b027e61b30a6b1b14f199448004d77baad5dff0f77aa25d4d33a1039d049394c9d0fdb5bb1321c4e0cd94df436b89b15130e452e68e7c720116e983d56be403dc19b82157ef8bfd451aaf2368feb32f5979988eab2314326f289516ab9c825e4071d784a5038631690a85899dc74ff5a751d299d73f5bd25be17a64bf82cd2693d28afa4ab1a561e29b5d1afbc43e5992770b958015907bf3670bf7890cd1aa239b1bf5a85e767019a78bfec739046e91efab9ee9d74e9d", 0xffb, 0x6}, {&(0x7f00000019c0)='g', 0x1}], 0x0, 0x0) 14:36:50 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 272.212244][T11552] loop2: detected capacity change from 0 to 1024 [ 272.229856][T11552] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:50 executing program 0: r0 = fanotify_init(0x0, 0x0) epoll_create1(0x0) fanotify_mark(r0, 0x5, 0x8000038, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 272.252585][T11552] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: root inode unallocated [ 272.263344][ T36] audit: type=1326 audit(1614868610.387:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11550 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 272.292372][T11552] EXT4-fs (loop2): get root inode failed [ 272.298864][T11552] EXT4-fs (loop2): mount failed 14:36:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xa4}, {0x6}]}) [ 272.397174][T11564] loop4: detected capacity change from 0 to 8 14:36:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1500}], 0x81, &(0x7f0000000080)) 14:36:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:50 executing program 3: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='/dev/ion\x00', 0x0) 14:36:50 executing program 0: r0 = fanotify_init(0x0, 0x0) epoll_create1(0x0) fanotify_mark(r0, 0x5, 0x8000038, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1b}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) [ 272.506213][T11564] loop4: detected capacity change from 0 to 8 [ 272.579498][ T36] audit: type=1326 audit(1614868610.707:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11569 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 14:36:50 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "aca1ff547304cb1869a499e72d88a32763855ff1496224f36a24d66a1f65a32384a15e87b7bb4abc8c63ca2e1c3145f7c6f5abd12aaa4d068a6f1ebd3ee8a313"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0xb, r0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0) 14:36:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xb, r0, &(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x3}, 0xfffffffffffffffc) [ 272.654044][T11578] loop2: detected capacity change from 0 to 1024 14:36:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xa4}, {0x6}]}) [ 272.735367][T11578] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 272.757157][T11578] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: root inode unallocated 14:36:50 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 272.842389][ T36] audit: type=1326 audit(1614868610.967:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11597 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 272.860870][T11578] EXT4-fs (loop2): get root inode failed 14:36:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:51 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "5aba62bc2a066c757ab7ec6e42beb7732ad20cf61b65a7aac10951b56a14ee346d7e77d345901b1f16c54344b343ff3f82481f0c203dd383a34f64a1d6537805"}, 0x48, r0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0xb, r0, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0) [ 272.903329][T11578] EXT4-fs (loop2): mount failed 14:36:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1500}], 0x81, &(0x7f0000000080)) 14:36:51 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000540), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:36:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xa4}, {0x6}]}) 14:36:51 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x74}, {0x6}]}) 14:36:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 273.121897][ T36] audit: type=1326 audit(1614868611.247:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11612 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 14:36:51 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000400)={0x18, r0, 0x591, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 14:36:51 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 273.239237][T11619] loop2: detected capacity change from 0 to 1024 14:36:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/138, 0x32, 0x8a, 0x1}, 0x20) [ 273.270156][ T36] audit: type=1326 audit(1614868611.397:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11621 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 273.299990][T11619] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:51 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x453, 0x0, 0x0, 0x0, "bc"}, 0x14}}, 0x0) [ 273.338384][T11619] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: root inode unallocated [ 273.357255][T11619] EXT4-fs (loop2): get root inode failed [ 273.370367][T11619] EXT4-fs (loop2): mount failed 14:36:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:51 executing program 3: bpf$MAP_CREATE(0xd, &(0x7f000000f7c0), 0x40) 14:36:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00), 0x0, 0x1500}], 0x81, &(0x7f0000000080)) 14:36:51 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x5, 0x8000038, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:51 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r1, 0x0) [ 273.562735][ T36] audit: type=1107 audit(1614868611.687:22): pid=11637 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='¼' 14:36:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x80}, {0x6}]}) 14:36:51 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 14:36:51 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x5, 0x8000038, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 273.670701][T11648] loop2: detected capacity change from 0 to 1024 [ 273.743273][ T36] audit: type=1326 audit(1614868611.867:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11653 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 273.767875][T11648] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:51 executing program 4: syz_open_procfs$namespace(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x9, 0x6, 0x102, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 14:36:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 273.822346][T11648] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: root inode unallocated [ 273.846824][T11648] EXT4-fs (loop2): get root inode failed [ 273.891341][T11648] EXT4-fs (loop2): mount failed 14:36:52 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="050f160002"]}) 14:36:52 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x5, 0x8000038, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}) 14:36:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00), 0x0, 0x1500}], 0x81, &(0x7f0000000080)) 14:36:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x2, 0x8}, 0x40) bpf$MAP_UPDATE_ELEM(0xe, 0x0, 0x0) [ 274.066490][ T36] audit: type=1326 audit(1614868612.197:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11668 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 14:36:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000f3ffffff05000000180001"], 0x2c}}, 0x0) 14:36:52 executing program 0: r0 = fanotify_init(0x0, 0x0) epoll_create1(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:52 executing program 4: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) [ 274.258686][T11680] loop2: detected capacity change from 0 to 1024 [ 274.297151][T11680] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 274.309274][T11680] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: root inode unallocated [ 274.323564][T11680] EXT4-fs (loop2): get root inode failed [ 274.331940][T11680] EXT4-fs (loop2): mount failed [ 274.363276][T11690] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 14:36:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00), 0x0, 0x1500}], 0x81, &(0x7f0000000080)) 14:36:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:52 executing program 0: r0 = fanotify_init(0x0, 0x0) epoll_create1(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 274.435333][ T9719] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 274.457934][T11696] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.549182][T11698] loop2: detected capacity change from 0 to 1024 [ 274.590249][T11698] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 274.623352][T11698] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: root inode unallocated [ 274.638427][T11698] EXT4-fs (loop2): get root inode failed [ 274.644250][T11698] EXT4-fs (loop2): mount failed [ 274.685262][ T9719] usb 2-1: Using ep0 maxpacket: 8 [ 274.826047][ T9719] usb 2-1: descriptor type invalid, skip [ 274.831745][ T9719] usb 2-1: descriptor type invalid, skip [ 274.926079][ T9719] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 275.106178][ T9719] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 275.120056][ T9719] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.130084][ T9719] usb 2-1: Product: syz [ 275.134362][ T9719] usb 2-1: Manufacturer: syz [ 275.140723][ T9719] usb 2-1: SerialNumber: syz [ 275.392698][ T9719] usb 2-1: USB disconnect, device number 6 [ 276.175294][ T9719] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 276.425297][ T9719] usb 2-1: Using ep0 maxpacket: 8 [ 276.546111][ T9719] usb 2-1: descriptor type invalid, skip [ 276.551820][ T9719] usb 2-1: descriptor type invalid, skip [ 276.636085][ T9719] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 276.805382][ T9719] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 276.814581][ T9719] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.824716][ T9719] usb 2-1: Product: syz [ 276.831517][ T9719] usb 2-1: Manufacturer: syz [ 276.841765][ T9719] usb 2-1: SerialNumber: syz 14:36:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x8, 0x100, 0x7ff}, 0x40) 14:36:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000f3ffffff0300000018000180110001006574683a6d6163766c616e30"], 0x2c}}, 0x0) 14:36:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x2}, {0x6}]}) 14:36:55 executing program 0: r0 = fanotify_init(0x0, 0x0) epoll_create1(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:36:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf465", 0xf, 0x1500}], 0x81, &(0x7f0000000080)) [ 277.113997][ T9737] usb 2-1: USB disconnect, device number 7 [ 277.207550][T11748] tipc: Started in network mode [ 277.221270][ T36] audit: type=1326 audit(1614868615.347:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11744 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 14:36:55 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 277.253257][T11748] tipc: Node identity aaaaaaaaaa33, cluster identity 4711 [ 277.254346][T11749] loop2: detected capacity change from 0 to 1024 [ 277.292617][T11748] tipc: Enabled bearer , priority 10 14:36:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 277.309349][T11749] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 277.322076][T11749] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: root inode unallocated [ 277.340492][T11749] EXT4-fs (loop2): get root inode failed [ 277.348368][T11757] tipc: Enabling of bearer rejected, already enabled [ 277.394500][T11749] EXT4-fs (loop2): mount failed 14:36:55 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x19, &(0x7f00000000c0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "9bbe582c1f40255112f52a2ef3fda855"}]}}) 14:36:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6}]}) 14:36:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f00000000c0)="02", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf465", 0xf, 0x1500}], 0x81, &(0x7f0000000080)) 14:36:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x9) 14:36:55 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 277.674078][ T36] audit: type=1326 audit(1614868615.797:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11769 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 277.715392][T11772] loop2: detected capacity change from 0 to 1024 14:36:55 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x16}, {0x6}]}) [ 277.793833][T11772] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:36:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) [ 277.855248][ T7] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 277.896267][T11772] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: root inode unallocated [ 277.920196][ T36] audit: type=1326 audit(1614868616.047:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 277.944947][T11772] EXT4-fs (loop2): get root inode failed 14:36:56 executing program 0: fanotify_init(0x0, 0x0) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x5, 0x8000038, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 14:36:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352534f7018b31a53bad1ec3533c7902753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033de15e5e500b243144e125c650", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 277.969850][T11772] EXT4-fs (loop2): mount failed [ 278.030204][ T36] audit: type=1326 audit(1614868616.157:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11788 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 278.054076][T11772] ------------[ cut here ]------------ [ 278.059565][T11772] ODEBUG: free active (active state 0) object type: timer_list hint: print_daily_error_info+0x0/0x1f0 14:36:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt6_stats\x00') write$char_usb(r0, 0x0, 0x0) [ 278.071140][T11772] WARNING: CPU: 0 PID: 11772 at lib/debugobjects.c:505 debug_print_object+0x16e/0x250 [ 278.080865][T11772] Modules linked in: [ 278.084825][T11772] CPU: 0 PID: 11772 Comm: syz-executor.2 Not tainted 5.12.0-rc1-syzkaller #0 [ 278.093726][T11772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.103835][T11772] RIP: 0010:debug_print_object+0x16e/0x250 [ 278.109703][T11772] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd e0 01 bf 89 4c 89 ee 48 c7 c7 e0 f5 be 89 e8 5e 7a fb 04 <0f> 0b 83 05 35 89 ff 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 278.129339][T11772] RSP: 0018:ffffc900016f7a18 EFLAGS: 00010082 [ 278.135447][T11772] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 278.143452][T11772] RDX: 0000000000040000 RSI: ffffffff815bd195 RDI: fffff520002def35 [ 278.151450][T11772] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 278.159455][T11772] R10: ffffffff815b623e R11: 0000000000000000 R12: ffffffff896d7c80 [ 278.167488][T11772] R13: ffffffff89befc20 R14: ffffffff81625f10 R15: dffffc0000000000 [ 278.175500][T11772] FS: 00007f793140a700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 278.184463][T11772] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 278.191091][T11772] CR2: 0000000001f24708 CR3: 000000002d3b1000 CR4: 00000000001506f0 [ 278.199095][T11772] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 278.207092][T11772] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 278.215119][T11772] Call Trace: [ 278.218422][T11772] ? do_raw_spin_unlock+0x171/0x230 [ 278.223774][T11772] debug_check_no_obj_freed+0x301/0x420 [ 278.229357][T11772] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 278.238247][T11772] kfree+0xd1/0x2a0 [ 278.242200][T11772] ext4_fill_super+0x84f/0xded0 [ 278.247204][T11772] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 278.253053][T11772] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 278.258901][T11772] ? set_blocksize+0x1c1/0x400 [ 278.263785][T11772] mount_bdev+0x34d/0x410 [ 278.268992][T11772] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 278.274882][T11772] ? rcu_read_unlock+0xa0/0xa0 [ 278.279775][T11772] legacy_get_tree+0x105/0x220 [ 278.284707][T11772] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 278.291002][T11772] vfs_get_tree+0x89/0x2f0 [ 278.295467][T11772] path_mount+0x132a/0x1f90 [ 278.300099][T11772] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 278.306371][T11772] ? strncpy_from_user+0x2a0/0x3e0 [ 278.311718][T11772] ? finish_automount+0xad0/0xad0 [ 278.316780][T11772] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 278.323084][T11772] ? getname_flags.part.0+0x1dd/0x4f0 [ 278.328578][T11772] __x64_sys_mount+0x27f/0x300 [ 278.333410][T11772] ? copy_mnt_ns+0xae0/0xae0 [ 278.338151][T11772] ? syscall_enter_from_user_mode+0x1d/0x50 [ 278.344232][T11772] do_syscall_64+0x2d/0x70 [ 278.349370][T11772] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 278.355363][T11772] RIP: 0033:0x46741a [ 278.359310][T11772] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 278.379243][T11772] RSP: 002b:00007f7931409fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 278.387698][T11772] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046741a [ 278.395714][T11772] RDX: 0000000020000040 RSI: 0000000020000100 RDI: 00007f793140a000 [ 278.403713][T11772] RBP: 00007f793140a040 R08: 00007f793140a040 R09: 0000000020000040 [ 278.407022][ T9719] tipc: Node number set to 10070698 [ 278.411709][T11772] R10: 0000000000000081 R11: 0000000000000206 R12: 0000000020000040 [ 278.411732][T11772] R13: 0000000020000100 R14: 00007f793140a000 R15: 0000000020000080 [ 278.411772][T11772] Kernel panic - not syncing: panic_on_warn set ... [ 278.411785][T11772] CPU: 0 PID: 11772 Comm: syz-executor.2 Not tainted 5.12.0-rc1-syzkaller #0 [ 278.448760][T11772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.458837][T11772] Call Trace: [ 278.462135][T11772] dump_stack+0xfa/0x151 [ 278.466504][T11772] panic+0x306/0x73d [ 278.470454][T11772] ? __warn_printk+0xf3/0xf3 [ 278.475076][T11772] ? __warn.cold+0x1a/0x44 [ 278.479553][T11772] ? debug_print_object+0x16e/0x250 [ 278.484782][T11772] __warn.cold+0x35/0x44 [ 278.489050][T11772] ? wake_up_klogd.part.0+0x8e/0xd0 [ 278.494291][T11772] ? debug_print_object+0x16e/0x250 [ 278.499602][T11772] report_bug+0x1bd/0x210 [ 278.504036][T11772] handle_bug+0x3c/0x60 [ 278.508221][T11772] exc_invalid_op+0x14/0x40 [ 278.512751][T11772] asm_exc_invalid_op+0x12/0x20 [ 278.517645][T11772] RIP: 0010:debug_print_object+0x16e/0x250 [ 278.523525][T11772] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd e0 01 bf 89 4c 89 ee 48 c7 c7 e0 f5 be 89 e8 5e 7a fb 04 <0f> 0b 83 05 35 89 ff 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 278.543162][T11772] RSP: 0018:ffffc900016f7a18 EFLAGS: 00010082 [ 278.549876][T11772] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 278.560047][T11772] RDX: 0000000000040000 RSI: ffffffff815bd195 RDI: fffff520002def35 [ 278.568572][T11772] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 278.576591][T11772] R10: ffffffff815b623e R11: 0000000000000000 R12: ffffffff896d7c80 [ 278.584677][T11772] R13: ffffffff89befc20 R14: ffffffff81625f10 R15: dffffc0000000000 [ 278.592676][T11772] ? calc_wheel_index+0x3f0/0x3f0 [ 278.597851][T11772] ? wake_up_klogd.part.0+0x8e/0xd0 [ 278.603086][T11772] ? vprintk_func+0x95/0x1e0 [ 278.607712][T11772] ? debug_print_object+0x16e/0x250 [ 278.612939][T11772] ? do_raw_spin_unlock+0x171/0x230 [ 278.618172][T11772] debug_check_no_obj_freed+0x301/0x420 [ 278.623848][T11772] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 278.630165][T11772] kfree+0xd1/0x2a0 [ 278.634048][T11772] ext4_fill_super+0x84f/0xded0 [ 278.638962][T11772] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 278.644800][T11772] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 278.650560][T11772] ? set_blocksize+0x1c1/0x400 [ 278.655362][T11772] mount_bdev+0x34d/0x410 [ 278.659723][T11772] ? ext4_calculate_overhead+0x13a0/0x13a0 [ 278.665674][T11772] ? rcu_read_unlock+0xa0/0xa0 [ 278.670469][T11772] legacy_get_tree+0x105/0x220 [ 278.675281][T11772] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 278.681560][T11772] vfs_get_tree+0x89/0x2f0 [ 278.686015][T11772] path_mount+0x132a/0x1f90 [ 278.690559][T11772] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 278.696836][T11772] ? strncpy_from_user+0x2a0/0x3e0 [ 278.701989][T11772] ? finish_automount+0xad0/0xad0 [ 278.707048][T11772] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 278.713327][T11772] ? getname_flags.part.0+0x1dd/0x4f0 [ 278.718746][T11772] __x64_sys_mount+0x27f/0x300 [ 278.723544][T11772] ? copy_mnt_ns+0xae0/0xae0 [ 278.728166][T11772] ? syscall_enter_from_user_mode+0x1d/0x50 [ 278.734103][T11772] do_syscall_64+0x2d/0x70 [ 278.738553][T11772] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 278.744574][T11772] RIP: 0033:0x46741a [ 278.748489][T11772] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 278.768520][T11772] RSP: 002b:00007f7931409fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 278.776988][T11772] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046741a [ 278.784982][T11772] RDX: 0000000020000040 RSI: 0000000020000100 RDI: 00007f793140a000 [ 278.793001][T11772] RBP: 00007f793140a040 R08: 00007f793140a040 R09: 0000000020000040 [ 278.800996][T11772] R10: 0000000000000081 R11: 0000000000000206 R12: 0000000020000040 [ 278.809017][T11772] R13: 0000000020000100 R14: 00007f793140a000 R15: 0000000020000080 [ 278.817821][T11772] Kernel Offset: disabled [ 278.822369][T11772] Rebooting in 86400 seconds..