[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.50' (ECDSA) to the list of known hosts. 2021/05/02 05:56:08 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/05/02 05:56:08 dialing manager at 10.128.0.169:46829 2021/05/02 05:56:08 syscalls: 3567 2021/05/02 05:56:08 code coverage: enabled 2021/05/02 05:56:08 comparison tracing: enabled 2021/05/02 05:56:08 extra coverage: enabled 2021/05/02 05:56:08 setuid sandbox: enabled 2021/05/02 05:56:08 namespace sandbox: enabled 2021/05/02 05:56:08 Android sandbox: enabled 2021/05/02 05:56:08 fault injection: enabled 2021/05/02 05:56:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/02 05:56:08 net packet injection: enabled 2021/05/02 05:56:08 net device setup: enabled 2021/05/02 05:56:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/02 05:56:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/02 05:56:08 USB emulation: enabled 2021/05/02 05:56:08 hci packet injection: enabled 2021/05/02 05:56:08 wifi device emulation: enabled 2021/05/02 05:56:08 802.15.4 emulation: enabled 2021/05/02 05:56:08 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/02 05:56:09 fetching corpus: 50, signal 68584/72405 (executing program) 2021/05/02 05:56:09 fetching corpus: 100, signal 93807/99431 (executing program) 2021/05/02 05:56:09 fetching corpus: 150, signal 115237/122618 (executing program) 2021/05/02 05:56:09 fetching corpus: 200, signal 130882/140001 (executing program) 2021/05/02 05:56:09 fetching corpus: 250, signal 147197/158027 (executing program) 2021/05/02 05:56:09 fetching corpus: 300, signal 160201/172718 (executing program) 2021/05/02 05:56:09 fetching corpus: 350, signal 182516/196578 (executing program) 2021/05/02 05:56:09 fetching corpus: 400, signal 192750/208408 (executing program) 2021/05/02 05:56:10 fetching corpus: 450, signal 202908/220179 (executing program) 2021/05/02 05:56:10 fetching corpus: 500, signal 221550/240256 (executing program) 2021/05/02 05:56:10 fetching corpus: 550, signal 231810/252055 (executing program) 2021/05/02 05:56:10 fetching corpus: 600, signal 244986/266694 (executing program) 2021/05/02 05:56:10 fetching corpus: 650, signal 252633/275883 (executing program) 2021/05/02 05:56:10 fetching corpus: 700, signal 264508/289190 (executing program) 2021/05/02 05:56:10 fetching corpus: 750, signal 268633/294824 (executing program) 2021/05/02 05:56:10 fetching corpus: 800, signal 275941/303585 (executing program) 2021/05/02 05:56:10 fetching corpus: 850, signal 282814/311910 (executing program) 2021/05/02 05:56:11 fetching corpus: 900, signal 291205/321696 (executing program) 2021/05/02 05:56:11 fetching corpus: 950, signal 300657/332484 (executing program) 2021/05/02 05:56:11 fetching corpus: 1000, signal 308267/341474 (executing program) 2021/05/02 05:56:11 fetching corpus: 1050, signal 314644/349260 (executing program) 2021/05/02 05:56:11 fetching corpus: 1100, signal 320076/356099 (executing program) 2021/05/02 05:56:11 fetching corpus: 1150, signal 325080/362515 (executing program) 2021/05/02 05:56:11 fetching corpus: 1200, signal 329523/368377 (executing program) 2021/05/02 05:56:11 fetching corpus: 1250, signal 334815/375003 (executing program) 2021/05/02 05:56:12 fetching corpus: 1300, signal 340147/381696 (executing program) 2021/05/02 05:56:12 fetching corpus: 1350, signal 346962/389764 (executing program) 2021/05/02 05:56:12 fetching corpus: 1400, signal 351582/395707 (executing program) 2021/05/02 05:56:12 fetching corpus: 1450, signal 355840/401325 (executing program) 2021/05/02 05:56:12 fetching corpus: 1500, signal 359746/406598 (executing program) 2021/05/02 05:56:12 fetching corpus: 1550, signal 365036/413191 (executing program) 2021/05/02 05:56:12 fetching corpus: 1600, signal 368774/418292 (executing program) 2021/05/02 05:56:12 fetching corpus: 1650, signal 374002/424735 (executing program) 2021/05/02 05:56:13 fetching corpus: 1700, signal 378570/430577 (executing program) 2021/05/02 05:56:13 fetching corpus: 1750, signal 382897/436156 (executing program) 2021/05/02 05:56:13 fetching corpus: 1800, signal 388993/443415 (executing program) 2021/05/02 05:56:13 fetching corpus: 1850, signal 393171/448838 (executing program) 2021/05/02 05:56:13 fetching corpus: 1900, signal 395403/452424 (executing program) 2021/05/02 05:56:13 fetching corpus: 1950, signal 405224/463118 (executing program) 2021/05/02 05:56:13 fetching corpus: 2000, signal 409168/468284 (executing program) 2021/05/02 05:56:13 fetching corpus: 2050, signal 413066/473361 (executing program) 2021/05/02 05:56:14 fetching corpus: 2100, signal 417409/478903 (executing program) 2021/05/02 05:56:14 fetching corpus: 2150, signal 423048/485656 (executing program) 2021/05/02 05:56:14 fetching corpus: 2200, signal 427129/490867 (executing program) 2021/05/02 05:56:14 fetching corpus: 2250, signal 432382/497223 (executing program) 2021/05/02 05:56:14 fetching corpus: 2300, signal 436185/502164 (executing program) 2021/05/02 05:56:14 fetching corpus: 2350, signal 439479/506632 (executing program) 2021/05/02 05:56:14 fetching corpus: 2400, signal 443534/511857 (executing program) 2021/05/02 05:56:15 fetching corpus: 2450, signal 447722/517170 (executing program) 2021/05/02 05:56:15 fetching corpus: 2500, signal 451773/522308 (executing program) 2021/05/02 05:56:15 fetching corpus: 2550, signal 455068/526734 (executing program) 2021/05/02 05:56:15 fetching corpus: 2600, signal 459071/531818 (executing program) 2021/05/02 05:56:15 fetching corpus: 2650, signal 462184/536073 (executing program) 2021/05/02 05:56:15 fetching corpus: 2700, signal 464825/539900 (executing program) 2021/05/02 05:56:15 fetching corpus: 2750, signal 469568/545637 (executing program) 2021/05/02 05:56:15 fetching corpus: 2800, signal 472420/549632 (executing program) 2021/05/02 05:56:16 fetching corpus: 2850, signal 474401/552823 (executing program) 2021/05/02 05:56:16 fetching corpus: 2900, signal 476845/556429 (executing program) 2021/05/02 05:56:16 fetching corpus: 2950, signal 480756/561379 (executing program) 2021/05/02 05:56:16 fetching corpus: 3000, signal 484592/566242 (executing program) 2021/05/02 05:56:16 fetching corpus: 3050, signal 489208/571785 (executing program) 2021/05/02 05:56:16 fetching corpus: 3100, signal 492718/576304 (executing program) 2021/05/02 05:56:16 fetching corpus: 3150, signal 494733/579503 (executing program) 2021/05/02 05:56:16 fetching corpus: 3200, signal 497339/583225 (executing program) 2021/05/02 05:56:16 fetching corpus: 3250, signal 499429/586479 (executing program) 2021/05/02 05:56:17 fetching corpus: 3300, signal 501851/590001 (executing program) 2021/05/02 05:56:17 fetching corpus: 3350, signal 504900/594106 (executing program) 2021/05/02 05:56:17 fetching corpus: 3400, signal 507545/597814 (executing program) 2021/05/02 05:56:17 fetching corpus: 3450, signal 509891/601237 (executing program) 2021/05/02 05:56:17 fetching corpus: 3500, signal 514120/606338 (executing program) 2021/05/02 05:56:17 fetching corpus: 3550, signal 516474/609782 (executing program) 2021/05/02 05:56:17 fetching corpus: 3600, signal 520309/614475 (executing program) 2021/05/02 05:56:18 fetching corpus: 3650, signal 522524/617799 (executing program) 2021/05/02 05:56:18 fetching corpus: 3700, signal 525754/621988 (executing program) 2021/05/02 05:56:18 fetching corpus: 3750, signal 528393/625611 (executing program) 2021/05/02 05:56:18 fetching corpus: 3800, signal 531618/629819 (executing program) 2021/05/02 05:56:18 fetching corpus: 3850, signal 534721/633888 (executing program) 2021/05/02 05:56:18 fetching corpus: 3900, signal 536635/636841 (executing program) 2021/05/02 05:56:18 fetching corpus: 3950, signal 538703/639956 (executing program) 2021/05/02 05:56:18 fetching corpus: 4000, signal 541784/643923 (executing program) 2021/05/02 05:56:19 fetching corpus: 4050, signal 544104/647239 (executing program) 2021/05/02 05:56:19 fetching corpus: 4100, signal 546657/650784 (executing program) 2021/05/02 05:56:19 fetching corpus: 4150, signal 549866/654887 (executing program) 2021/05/02 05:56:19 fetching corpus: 4200, signal 552471/658440 (executing program) 2021/05/02 05:56:19 fetching corpus: 4250, signal 555156/662005 (executing program) 2021/05/02 05:56:19 fetching corpus: 4300, signal 556825/664765 (executing program) 2021/05/02 05:56:19 fetching corpus: 4350, signal 559403/668274 (executing program) 2021/05/02 05:56:19 fetching corpus: 4400, signal 561256/671126 (executing program) 2021/05/02 05:56:20 fetching corpus: 4450, signal 563370/674223 (executing program) 2021/05/02 05:56:20 fetching corpus: 4500, signal 566370/678082 (executing program) 2021/05/02 05:56:20 fetching corpus: 4550, signal 568545/681188 (executing program) 2021/05/02 05:56:20 fetching corpus: 4600, signal 570413/684099 (executing program) 2021/05/02 05:56:20 fetching corpus: 4650, signal 577174/691198 (executing program) 2021/05/02 05:56:20 fetching corpus: 4700, signal 581590/696256 (executing program) 2021/05/02 05:56:20 fetching corpus: 4750, signal 583845/699360 (executing program) 2021/05/02 05:56:21 fetching corpus: 4800, signal 587003/703277 (executing program) 2021/05/02 05:56:21 fetching corpus: 4850, signal 589571/706704 (executing program) 2021/05/02 05:56:21 fetching corpus: 4900, signal 591272/709408 (executing program) 2021/05/02 05:56:21 fetching corpus: 4950, signal 595418/714173 (executing program) 2021/05/02 05:56:21 fetching corpus: 5000, signal 598236/717775 (executing program) 2021/05/02 05:56:21 fetching corpus: 5050, signal 599839/720377 (executing program) 2021/05/02 05:56:21 fetching corpus: 5100, signal 601822/723281 (executing program) 2021/05/02 05:56:21 fetching corpus: 5150, signal 603177/725660 (executing program) 2021/05/02 05:56:22 fetching corpus: 5200, signal 605707/728973 (executing program) 2021/05/02 05:56:22 fetching corpus: 5250, signal 608289/732352 (executing program) 2021/05/02 05:56:22 fetching corpus: 5300, signal 610583/735486 (executing program) 2021/05/02 05:56:22 fetching corpus: 5350, signal 613049/738710 (executing program) 2021/05/02 05:56:22 fetching corpus: 5400, signal 615033/741532 (executing program) 2021/05/02 05:56:22 fetching corpus: 5450, signal 617070/744387 (executing program) 2021/05/02 05:56:22 fetching corpus: 5500, signal 618497/746719 (executing program) 2021/05/02 05:56:23 fetching corpus: 5550, signal 620373/749428 (executing program) 2021/05/02 05:56:23 fetching corpus: 5600, signal 622163/752052 (executing program) 2021/05/02 05:56:23 fetching corpus: 5650, signal 623607/754451 (executing program) 2021/05/02 05:56:23 fetching corpus: 5700, signal 626114/757721 (executing program) 2021/05/02 05:56:23 fetching corpus: 5750, signal 627541/760086 (executing program) 2021/05/02 05:56:23 fetching corpus: 5800, signal 629716/763040 (executing program) 2021/05/02 05:56:23 fetching corpus: 5850, signal 631674/765777 (executing program) 2021/05/02 05:56:23 fetching corpus: 5900, signal 635485/770121 (executing program) 2021/05/02 05:56:24 fetching corpus: 5950, signal 638096/773435 (executing program) 2021/05/02 05:56:24 fetching corpus: 6000, signal 640604/776671 (executing program) 2021/05/02 05:56:24 fetching corpus: 6050, signal 642458/779343 (executing program) 2021/05/02 05:56:24 fetching corpus: 6100, signal 643196/781064 (executing program) 2021/05/02 05:56:24 fetching corpus: 6150, signal 644908/783623 (executing program) 2021/05/02 05:56:24 fetching corpus: 6200, signal 648574/787774 (executing program) 2021/05/02 05:56:24 fetching corpus: 6250, signal 649806/789893 (executing program) 2021/05/02 05:56:24 fetching corpus: 6300, signal 651073/792061 (executing program) 2021/05/02 05:56:24 fetching corpus: 6350, signal 652194/794062 (executing program) 2021/05/02 05:56:25 fetching corpus: 6400, signal 653373/796079 (executing program) 2021/05/02 05:56:25 fetching corpus: 6450, signal 655228/798712 (executing program) 2021/05/02 05:56:25 fetching corpus: 6500, signal 656906/801207 (executing program) 2021/05/02 05:56:25 fetching corpus: 6550, signal 658367/803542 (executing program) 2021/05/02 05:56:25 fetching corpus: 6600, signal 660361/806276 (executing program) 2021/05/02 05:56:25 fetching corpus: 6650, signal 661726/808488 (executing program) 2021/05/02 05:56:26 fetching corpus: 6700, signal 663531/811061 (executing program) 2021/05/02 05:56:26 fetching corpus: 6750, signal 664454/812902 (executing program) 2021/05/02 05:56:26 fetching corpus: 6800, signal 667404/816410 (executing program) 2021/05/02 05:56:26 fetching corpus: 6850, signal 668633/818505 (executing program) 2021/05/02 05:56:26 fetching corpus: 6900, signal 671202/821687 (executing program) 2021/05/02 05:56:26 fetching corpus: 6950, signal 672491/823805 (executing program) 2021/05/02 05:56:26 fetching corpus: 7000, signal 675171/826994 (executing program) 2021/05/02 05:56:26 fetching corpus: 7050, signal 676523/829193 (executing program) 2021/05/02 05:56:26 fetching corpus: 7100, signal 678492/831908 (executing program) 2021/05/02 05:56:27 fetching corpus: 7150, signal 680781/834822 (executing program) 2021/05/02 05:56:27 fetching corpus: 7200, signal 682425/837208 (executing program) 2021/05/02 05:56:27 fetching corpus: 7250, signal 683345/839067 (executing program) 2021/05/02 05:56:27 fetching corpus: 7300, signal 685004/841451 (executing program) 2021/05/02 05:56:27 fetching corpus: 7350, signal 686057/843375 (executing program) 2021/05/02 05:56:27 fetching corpus: 7400, signal 687658/845710 (executing program) 2021/05/02 05:56:27 fetching corpus: 7450, signal 691041/849419 (executing program) 2021/05/02 05:56:27 fetching corpus: 7500, signal 692811/851853 (executing program) 2021/05/02 05:56:28 fetching corpus: 7550, signal 694792/854488 (executing program) 2021/05/02 05:56:28 fetching corpus: 7600, signal 696311/856750 (executing program) 2021/05/02 05:56:28 fetching corpus: 7650, signal 698472/859499 (executing program) 2021/05/02 05:56:28 fetching corpus: 7700, signal 700190/861896 (executing program) 2021/05/02 05:56:28 fetching corpus: 7750, signal 701812/864244 (executing program) 2021/05/02 05:56:28 fetching corpus: 7800, signal 703592/866690 (executing program) 2021/05/02 05:56:28 fetching corpus: 7850, signal 705904/869524 (executing program) 2021/05/02 05:56:29 fetching corpus: 7900, signal 707360/871744 (executing program) 2021/05/02 05:56:29 fetching corpus: 7950, signal 708338/873553 (executing program) 2021/05/02 05:56:29 fetching corpus: 8000, signal 709500/875509 (executing program) 2021/05/02 05:56:29 fetching corpus: 8050, signal 711691/878254 (executing program) 2021/05/02 05:56:29 fetching corpus: 8100, signal 713048/880344 (executing program) 2021/05/02 05:56:29 fetching corpus: 8150, signal 714682/882632 (executing program) 2021/05/02 05:56:29 fetching corpus: 8200, signal 715575/884335 (executing program) 2021/05/02 05:56:29 fetching corpus: 8250, signal 717371/886697 (executing program) 2021/05/02 05:56:30 fetching corpus: 8300, signal 719093/889071 (executing program) 2021/05/02 05:56:30 fetching corpus: 8350, signal 720290/891031 (executing program) 2021/05/02 05:56:30 fetching corpus: 8400, signal 721822/893256 (executing program) 2021/05/02 05:56:30 fetching corpus: 8450, signal 723261/895350 (executing program) 2021/05/02 05:56:30 fetching corpus: 8500, signal 724742/897467 (executing program) 2021/05/02 05:56:30 fetching corpus: 8550, signal 726063/899471 (executing program) 2021/05/02 05:56:30 fetching corpus: 8600, signal 727323/901432 (executing program) 2021/05/02 05:56:30 fetching corpus: 8650, signal 728404/903230 (executing program) 2021/05/02 05:56:30 fetching corpus: 8700, signal 729345/904980 (executing program) 2021/05/02 05:56:31 fetching corpus: 8750, signal 730602/906948 (executing program) 2021/05/02 05:56:31 fetching corpus: 8800, signal 732120/909121 (executing program) 2021/05/02 05:56:31 fetching corpus: 8850, signal 733971/911467 (executing program) 2021/05/02 05:56:31 fetching corpus: 8900, signal 734915/913156 (executing program) 2021/05/02 05:56:31 fetching corpus: 8950, signal 736069/915020 (executing program) 2021/05/02 05:56:31 fetching corpus: 9000, signal 737539/917058 (executing program) 2021/05/02 05:56:31 fetching corpus: 9050, signal 738554/918832 (executing program) 2021/05/02 05:56:32 fetching corpus: 9100, signal 739398/920487 (executing program) 2021/05/02 05:56:32 fetching corpus: 9150, signal 740463/922242 (executing program) 2021/05/02 05:56:32 fetching corpus: 9200, signal 742097/924428 (executing program) 2021/05/02 05:56:32 fetching corpus: 9250, signal 742765/925916 (executing program) 2021/05/02 05:56:32 fetching corpus: 9300, signal 744350/928078 (executing program) 2021/05/02 05:56:32 fetching corpus: 9350, signal 745749/930047 (executing program) 2021/05/02 05:56:32 fetching corpus: 9400, signal 746991/931969 (executing program) 2021/05/02 05:56:32 fetching corpus: 9450, signal 747890/933603 (executing program) 2021/05/02 05:56:32 fetching corpus: 9500, signal 749747/936001 (executing program) 2021/05/02 05:56:33 fetching corpus: 9550, signal 750689/937586 (executing program) 2021/05/02 05:56:33 fetching corpus: 9600, signal 751635/939256 (executing program) 2021/05/02 05:56:33 fetching corpus: 9650, signal 752656/940956 (executing program) 2021/05/02 05:56:33 fetching corpus: 9700, signal 753875/942871 (executing program) 2021/05/02 05:56:33 fetching corpus: 9750, signal 756065/945448 (executing program) 2021/05/02 05:56:33 fetching corpus: 9800, signal 757056/947105 (executing program) 2021/05/02 05:56:33 fetching corpus: 9850, signal 758193/948868 (executing program) 2021/05/02 05:56:33 fetching corpus: 9900, signal 759603/950924 (executing program) 2021/05/02 05:56:34 fetching corpus: 9950, signal 761424/953234 (executing program) 2021/05/02 05:56:34 fetching corpus: 10000, signal 764772/956600 (executing program) 2021/05/02 05:56:34 fetching corpus: 10050, signal 765444/958065 (executing program) 2021/05/02 05:56:34 fetching corpus: 10100, signal 766693/959917 (executing program) 2021/05/02 05:56:34 fetching corpus: 10150, signal 767680/961578 (executing program) 2021/05/02 05:56:34 fetching corpus: 10200, signal 768569/963168 (executing program) 2021/05/02 05:56:34 fetching corpus: 10250, signal 769379/964718 (executing program) 2021/05/02 05:56:35 fetching corpus: 10300, signal 770927/966774 (executing program) 2021/05/02 05:56:35 fetching corpus: 10350, signal 772220/968693 (executing program) 2021/05/02 05:56:35 fetching corpus: 10400, signal 773666/970683 (executing program) 2021/05/02 05:56:35 fetching corpus: 10450, signal 774867/972458 (executing program) 2021/05/02 05:56:35 fetching corpus: 10500, signal 775865/974113 (executing program) 2021/05/02 05:56:35 fetching corpus: 10550, signal 776877/975781 (executing program) 2021/05/02 05:56:35 fetching corpus: 10600, signal 778190/977669 (executing program) 2021/05/02 05:56:35 fetching corpus: 10650, signal 779537/979559 (executing program) 2021/05/02 05:56:36 fetching corpus: 10700, signal 780453/981128 (executing program) 2021/05/02 05:56:36 fetching corpus: 10750, signal 781407/982735 (executing program) 2021/05/02 05:56:36 fetching corpus: 10800, signal 782365/984327 (executing program) 2021/05/02 05:56:36 fetching corpus: 10850, signal 783396/985976 (executing program) 2021/05/02 05:56:36 fetching corpus: 10900, signal 784352/987555 (executing program) 2021/05/02 05:56:36 fetching corpus: 10950, signal 785455/989238 (executing program) 2021/05/02 05:56:36 fetching corpus: 11000, signal 786567/990959 (executing program) 2021/05/02 05:56:36 fetching corpus: 11050, signal 787703/992689 (executing program) 2021/05/02 05:56:36 fetching corpus: 11100, signal 788533/994166 (executing program) 2021/05/02 05:56:37 fetching corpus: 11150, signal 789580/995813 (executing program) 2021/05/02 05:56:37 fetching corpus: 11200, signal 791302/997969 (executing program) 2021/05/02 05:56:37 fetching corpus: 11250, signal 792715/999897 (executing program) 2021/05/02 05:56:37 fetching corpus: 11300, signal 793665/1001505 (executing program) 2021/05/02 05:56:37 fetching corpus: 11350, signal 794606/1003065 (executing program) 2021/05/02 05:56:37 fetching corpus: 11400, signal 795963/1004880 (executing program) 2021/05/02 05:56:37 fetching corpus: 11450, signal 797565/1006838 (executing program) 2021/05/02 05:56:37 fetching corpus: 11500, signal 798506/1008432 (executing program) 2021/05/02 05:56:38 fetching corpus: 11550, signal 799838/1010242 (executing program) 2021/05/02 05:56:38 fetching corpus: 11600, signal 800908/1011859 (executing program) 2021/05/02 05:56:38 fetching corpus: 11650, signal 803145/1014352 (executing program) 2021/05/02 05:56:38 fetching corpus: 11700, signal 804032/1015915 (executing program) 2021/05/02 05:56:38 fetching corpus: 11750, signal 805420/1017776 (executing program) 2021/05/02 05:56:38 fetching corpus: 11800, signal 806167/1019224 (executing program) 2021/05/02 05:56:38 fetching corpus: 11850, signal 807310/1020871 (executing program) 2021/05/02 05:56:38 fetching corpus: 11900, signal 808043/1022266 (executing program) 2021/05/02 05:56:38 fetching corpus: 11950, signal 809144/1023879 (executing program) 2021/05/02 05:56:39 fetching corpus: 12000, signal 810549/1025694 (executing program) 2021/05/02 05:56:39 fetching corpus: 12050, signal 811631/1027319 (executing program) 2021/05/02 05:56:39 fetching corpus: 12100, signal 812545/1028805 (executing program) 2021/05/02 05:56:39 fetching corpus: 12150, signal 813328/1030222 (executing program) 2021/05/02 05:56:39 fetching corpus: 12200, signal 814195/1031675 (executing program) 2021/05/02 05:56:39 fetching corpus: 12250, signal 815437/1033412 (executing program) 2021/05/02 05:56:40 fetching corpus: 12300, signal 816124/1034765 (executing program) 2021/05/02 05:56:40 fetching corpus: 12350, signal 817430/1036468 (executing program) 2021/05/02 05:56:40 fetching corpus: 12400, signal 818363/1037955 (executing program) 2021/05/02 05:56:40 fetching corpus: 12450, signal 819208/1039409 (executing program) 2021/05/02 05:56:40 fetching corpus: 12500, signal 820547/1041222 (executing program) 2021/05/02 05:56:40 fetching corpus: 12550, signal 821335/1042636 (executing program) 2021/05/02 05:56:40 fetching corpus: 12600, signal 822125/1043993 (executing program) 2021/05/02 05:56:40 fetching corpus: 12650, signal 822833/1045336 (executing program) 2021/05/02 05:56:40 fetching corpus: 12700, signal 823679/1046738 (executing program) 2021/05/02 05:56:40 fetching corpus: 12750, signal 824487/1048118 (executing program) 2021/05/02 05:56:41 fetching corpus: 12800, signal 825137/1049418 (executing program) 2021/05/02 05:56:41 fetching corpus: 12850, signal 826039/1050862 (executing program) 2021/05/02 05:56:41 fetching corpus: 12900, signal 826705/1052151 (executing program) 2021/05/02 05:56:41 fetching corpus: 12950, signal 828917/1054426 (executing program) 2021/05/02 05:56:41 fetching corpus: 13000, signal 829696/1055796 (executing program) 2021/05/02 05:56:41 fetching corpus: 13050, signal 831255/1057705 (executing program) 2021/05/02 05:56:41 fetching corpus: 13100, signal 832152/1059187 (executing program) 2021/05/02 05:56:41 fetching corpus: 13150, signal 833236/1060690 (executing program) 2021/05/02 05:56:42 fetching corpus: 13200, signal 834575/1062396 (executing program) 2021/05/02 05:56:42 fetching corpus: 13250, signal 835854/1064073 (executing program) 2021/05/02 05:56:42 fetching corpus: 13300, signal 836659/1065467 (executing program) 2021/05/02 05:56:42 fetching corpus: 13350, signal 837686/1066976 (executing program) 2021/05/02 05:56:42 fetching corpus: 13400, signal 838277/1068201 (executing program) 2021/05/02 05:56:42 fetching corpus: 13450, signal 839468/1069801 (executing program) 2021/05/02 05:56:42 fetching corpus: 13500, signal 840495/1071308 (executing program) 2021/05/02 05:56:42 fetching corpus: 13550, signal 841289/1072713 (executing program) 2021/05/02 05:56:43 fetching corpus: 13600, signal 842083/1074043 (executing program) 2021/05/02 05:56:43 fetching corpus: 13650, signal 842708/1075272 (executing program) 2021/05/02 05:56:43 fetching corpus: 13700, signal 843851/1076803 (executing program) 2021/05/02 05:56:43 fetching corpus: 13750, signal 845010/1078386 (executing program) 2021/05/02 05:56:43 fetching corpus: 13800, signal 845816/1079703 (executing program) 2021/05/02 05:56:43 fetching corpus: 13850, signal 846364/1080867 (executing program) 2021/05/02 05:56:43 fetching corpus: 13900, signal 847504/1082427 (executing program) 2021/05/02 05:56:43 fetching corpus: 13950, signal 848266/1083721 (executing program) 2021/05/02 05:56:44 fetching corpus: 14000, signal 849146/1085107 (executing program) 2021/05/02 05:56:44 fetching corpus: 14050, signal 849956/1086433 (executing program) 2021/05/02 05:56:44 fetching corpus: 14100, signal 850764/1087776 (executing program) 2021/05/02 05:56:44 fetching corpus: 14150, signal 851435/1089015 (executing program) 2021/05/02 05:56:44 fetching corpus: 14200, signal 852780/1090647 (executing program) 2021/05/02 05:56:44 fetching corpus: 14250, signal 853438/1091908 (executing program) 2021/05/02 05:56:44 fetching corpus: 14300, signal 854176/1093236 (executing program) 2021/05/02 05:56:44 fetching corpus: 14350, signal 855208/1094670 (executing program) 2021/05/02 05:56:45 fetching corpus: 14400, signal 856497/1096219 (executing program) 2021/05/02 05:56:45 fetching corpus: 14450, signal 857211/1097442 (executing program) 2021/05/02 05:56:45 fetching corpus: 14500, signal 858382/1098965 (executing program) 2021/05/02 05:56:45 fetching corpus: 14550, signal 859513/1100518 (executing program) 2021/05/02 05:56:45 fetching corpus: 14600, signal 860676/1102022 (executing program) 2021/05/02 05:56:45 fetching corpus: 14650, signal 861740/1103473 (executing program) 2021/05/02 05:56:45 fetching corpus: 14700, signal 862681/1104860 (executing program) 2021/05/02 05:56:46 fetching corpus: 14750, signal 863454/1106146 (executing program) 2021/05/02 05:56:46 fetching corpus: 14800, signal 864683/1107683 (executing program) 2021/05/02 05:56:46 fetching corpus: 14850, signal 865641/1109096 (executing program) 2021/05/02 05:56:46 fetching corpus: 14900, signal 866664/1110535 (executing program) 2021/05/02 05:56:46 fetching corpus: 14950, signal 867324/1111740 (executing program) 2021/05/02 05:56:46 fetching corpus: 15000, signal 867943/1112912 (executing program) 2021/05/02 05:56:46 fetching corpus: 15050, signal 868708/1114156 (executing program) 2021/05/02 05:56:46 fetching corpus: 15100, signal 869594/1115527 (executing program) 2021/05/02 05:56:46 fetching corpus: 15150, signal 870319/1116701 (executing program) 2021/05/02 05:56:47 fetching corpus: 15200, signal 870923/1117884 (executing program) 2021/05/02 05:56:47 fetching corpus: 15250, signal 871882/1119237 (executing program) 2021/05/02 05:56:47 fetching corpus: 15300, signal 872942/1120685 (executing program) 2021/05/02 05:56:47 fetching corpus: 15350, signal 875630/1123024 (executing program) 2021/05/02 05:56:47 fetching corpus: 15400, signal 876490/1124318 (executing program) 2021/05/02 05:56:47 fetching corpus: 15450, signal 877285/1125558 (executing program) 2021/05/02 05:56:47 fetching corpus: 15500, signal 878569/1127066 (executing program) 2021/05/02 05:56:48 fetching corpus: 15550, signal 879076/1128185 (executing program) 2021/05/02 05:56:48 fetching corpus: 15600, signal 880297/1129642 (executing program) 2021/05/02 05:56:48 fetching corpus: 15650, signal 881136/1130923 (executing program) 2021/05/02 05:56:48 fetching corpus: 15700, signal 881771/1132089 (executing program) 2021/05/02 05:56:48 fetching corpus: 15750, signal 882586/1133376 (executing program) 2021/05/02 05:56:48 fetching corpus: 15800, signal 883307/1134561 (executing program) 2021/05/02 05:56:48 fetching corpus: 15850, signal 884131/1135809 (executing program) 2021/05/02 05:56:48 fetching corpus: 15900, signal 884798/1136974 (executing program) 2021/05/02 05:56:48 fetching corpus: 15950, signal 885392/1138074 (executing program) 2021/05/02 05:56:49 fetching corpus: 16000, signal 886278/1139359 (executing program) 2021/05/02 05:56:49 fetching corpus: 16050, signal 887064/1140592 (executing program) 2021/05/02 05:56:49 fetching corpus: 16100, signal 888549/1142222 (executing program) 2021/05/02 05:56:49 fetching corpus: 16150, signal 889572/1143589 (executing program) 2021/05/02 05:56:49 fetching corpus: 16200, signal 890849/1145047 (executing program) 2021/05/02 05:56:49 fetching corpus: 16250, signal 891673/1146252 (executing program) 2021/05/02 05:56:49 fetching corpus: 16300, signal 892956/1147734 (executing program) 2021/05/02 05:56:50 fetching corpus: 16350, signal 893605/1148879 (executing program) 2021/05/02 05:56:50 fetching corpus: 16400, signal 894614/1150271 (executing program) 2021/05/02 05:56:50 fetching corpus: 16450, signal 895131/1151365 (executing program) 2021/05/02 05:56:50 fetching corpus: 16500, signal 896129/1152693 (executing program) 2021/05/02 05:56:50 fetching corpus: 16550, signal 897015/1153978 (executing program) 2021/05/02 05:56:50 fetching corpus: 16600, signal 897571/1155076 (executing program) 2021/05/02 05:56:50 fetching corpus: 16650, signal 898074/1156135 (executing program) 2021/05/02 05:56:51 fetching corpus: 16700, signal 899037/1157428 (executing program) 2021/05/02 05:56:51 fetching corpus: 16750, signal 899632/1158548 (executing program) 2021/05/02 05:56:51 fetching corpus: 16800, signal 900675/1159860 (executing program) 2021/05/02 05:56:51 fetching corpus: 16850, signal 901210/1160908 (executing program) 2021/05/02 05:56:51 fetching corpus: 16900, signal 901956/1162069 (executing program) 2021/05/02 05:56:51 fetching corpus: 16950, signal 903058/1163420 (executing program) 2021/05/02 05:56:51 fetching corpus: 17000, signal 903639/1164514 (executing program) 2021/05/02 05:56:51 fetching corpus: 17050, signal 904531/1165744 (executing program) 2021/05/02 05:56:51 fetching corpus: 17100, signal 905576/1167063 (executing program) 2021/05/02 05:56:52 fetching corpus: 17150, signal 906112/1168075 (executing program) 2021/05/02 05:56:52 fetching corpus: 17200, signal 906914/1169263 (executing program) 2021/05/02 05:56:52 fetching corpus: 17250, signal 907702/1170454 (executing program) 2021/05/02 05:56:52 fetching corpus: 17300, signal 908289/1171513 (executing program) 2021/05/02 05:56:52 fetching corpus: 17350, signal 908891/1172605 (executing program) 2021/05/02 05:56:52 fetching corpus: 17400, signal 909814/1173853 (executing program) 2021/05/02 05:56:52 fetching corpus: 17450, signal 910350/1174855 (executing program) 2021/05/02 05:56:52 fetching corpus: 17500, signal 911676/1176305 (executing program) 2021/05/02 05:56:53 fetching corpus: 17550, signal 912098/1177282 (executing program) 2021/05/02 05:56:53 fetching corpus: 17600, signal 912702/1178343 (executing program) 2021/05/02 05:56:53 fetching corpus: 17650, signal 913484/1179484 (executing program) 2021/05/02 05:56:53 fetching corpus: 17700, signal 914093/1180538 (executing program) 2021/05/02 05:56:53 fetching corpus: 17750, signal 915209/1181858 (executing program) 2021/05/02 05:56:53 fetching corpus: 17800, signal 916644/1183294 (executing program) 2021/05/02 05:56:53 fetching corpus: 17850, signal 917323/1184346 (executing program) 2021/05/02 05:56:53 fetching corpus: 17900, signal 918091/1185445 (executing program) 2021/05/02 05:56:53 fetching corpus: 17950, signal 918592/1186447 (executing program) 2021/05/02 05:56:54 fetching corpus: 18000, signal 919376/1187568 (executing program) 2021/05/02 05:56:54 fetching corpus: 18050, signal 919966/1188606 (executing program) 2021/05/02 05:56:54 fetching corpus: 18100, signal 920911/1189839 (executing program) 2021/05/02 05:56:54 fetching corpus: 18150, signal 921497/1190875 (executing program) 2021/05/02 05:56:54 fetching corpus: 18200, signal 922451/1192118 (executing program) 2021/05/02 05:56:54 fetching corpus: 18250, signal 923380/1193298 (executing program) 2021/05/02 05:56:54 fetching corpus: 18300, signal 923907/1194287 (executing program) 2021/05/02 05:56:54 fetching corpus: 18350, signal 924604/1195395 (executing program) 2021/05/02 05:56:55 fetching corpus: 18400, signal 925490/1196585 (executing program) 2021/05/02 05:56:55 fetching corpus: 18450, signal 926524/1197795 (executing program) 2021/05/02 05:56:55 fetching corpus: 18500, signal 927358/1198919 (executing program) 2021/05/02 05:56:55 fetching corpus: 18550, signal 928008/1200000 (executing program) 2021/05/02 05:56:55 fetching corpus: 18600, signal 928688/1201094 (executing program) 2021/05/02 05:56:55 fetching corpus: 18650, signal 929268/1202085 (executing program) 2021/05/02 05:56:55 fetching corpus: 18700, signal 930051/1203224 (executing program) 2021/05/02 05:56:55 fetching corpus: 18750, signal 930846/1204334 (executing program) 2021/05/02 05:56:56 fetching corpus: 18800, signal 931899/1205519 (executing program) 2021/05/02 05:56:56 fetching corpus: 18850, signal 932788/1206668 (executing program) 2021/05/02 05:56:56 fetching corpus: 18900, signal 933618/1207804 (executing program) 2021/05/02 05:56:56 fetching corpus: 18950, signal 934176/1208740 (executing program) 2021/05/02 05:56:56 fetching corpus: 19000, signal 934653/1209691 (executing program) 2021/05/02 05:56:56 fetching corpus: 19050, signal 935223/1210706 (executing program) 2021/05/02 05:56:56 fetching corpus: 19100, signal 935707/1211651 (executing program) 2021/05/02 05:56:56 fetching corpus: 19150, signal 936171/1212609 (executing program) 2021/05/02 05:56:56 fetching corpus: 19200, signal 936690/1213592 (executing program) 2021/05/02 05:56:56 fetching corpus: 19250, signal 937286/1214543 (executing program) syzkaller login: [ 132.559646][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.566664][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/02 05:56:57 fetching corpus: 19300, signal 938086/1215648 (executing program) 2021/05/02 05:56:57 fetching corpus: 19350, signal 938660/1216636 (executing program) 2021/05/02 05:56:57 fetching corpus: 19400, signal 939149/1217593 (executing program) 2021/05/02 05:56:57 fetching corpus: 19450, signal 940252/1218831 (executing program) 2021/05/02 05:56:57 fetching corpus: 19500, signal 940793/1219810 (executing program) 2021/05/02 05:56:57 fetching corpus: 19550, signal 941215/1220719 (executing program) 2021/05/02 05:56:57 fetching corpus: 19600, signal 941762/1221663 (executing program) 2021/05/02 05:56:58 fetching corpus: 19650, signal 942674/1222810 (executing program) 2021/05/02 05:56:58 fetching corpus: 19700, signal 943694/1223989 (executing program) 2021/05/02 05:56:58 fetching corpus: 19750, signal 944395/1225008 (executing program) 2021/05/02 05:56:58 fetching corpus: 19800, signal 945168/1226031 (executing program) 2021/05/02 05:56:58 fetching corpus: 19850, signal 946055/1227150 (executing program) 2021/05/02 05:56:58 fetching corpus: 19900, signal 946694/1228144 (executing program) 2021/05/02 05:56:58 fetching corpus: 19950, signal 947593/1229292 (executing program) 2021/05/02 05:56:58 fetching corpus: 20000, signal 948062/1230227 (executing program) 2021/05/02 05:56:59 fetching corpus: 20050, signal 948831/1231269 (executing program) 2021/05/02 05:56:59 fetching corpus: 20100, signal 949758/1232382 (executing program) 2021/05/02 05:56:59 fetching corpus: 20150, signal 950604/1233468 (executing program) 2021/05/02 05:56:59 fetching corpus: 20200, signal 951464/1234524 (executing program) 2021/05/02 05:56:59 fetching corpus: 20250, signal 952242/1235597 (executing program) 2021/05/02 05:56:59 fetching corpus: 20300, signal 953160/1236729 (executing program) 2021/05/02 05:56:59 fetching corpus: 20350, signal 953712/1237665 (executing program) 2021/05/02 05:56:59 fetching corpus: 20400, signal 954728/1238825 (executing program) 2021/05/02 05:57:00 fetching corpus: 20450, signal 955461/1239859 (executing program) 2021/05/02 05:57:00 fetching corpus: 20500, signal 956099/1240800 (executing program) 2021/05/02 05:57:00 fetching corpus: 20550, signal 957100/1241942 (executing program) 2021/05/02 05:57:00 fetching corpus: 20600, signal 957978/1243019 (executing program) 2021/05/02 05:57:00 fetching corpus: 20650, signal 958373/1243896 (executing program) 2021/05/02 05:57:00 fetching corpus: 20700, signal 959038/1244889 (executing program) 2021/05/02 05:57:00 fetching corpus: 20750, signal 959583/1245817 (executing program) 2021/05/02 05:57:00 fetching corpus: 20800, signal 960297/1246790 (executing program) 2021/05/02 05:57:01 fetching corpus: 20850, signal 961000/1247790 (executing program) 2021/05/02 05:57:01 fetching corpus: 20900, signal 961553/1248666 (executing program) 2021/05/02 05:57:01 fetching corpus: 20950, signal 962161/1249599 (executing program) 2021/05/02 05:57:01 fetching corpus: 21000, signal 962817/1250585 (executing program) 2021/05/02 05:57:01 fetching corpus: 21050, signal 963506/1251597 (executing program) 2021/05/02 05:57:01 fetching corpus: 21100, signal 964325/1252648 (executing program) 2021/05/02 05:57:01 fetching corpus: 21150, signal 965228/1253712 (executing program) 2021/05/02 05:57:02 fetching corpus: 21200, signal 965865/1254655 (executing program) 2021/05/02 05:57:02 fetching corpus: 21250, signal 966370/1255527 (executing program) 2021/05/02 05:57:02 fetching corpus: 21300, signal 967060/1256480 (executing program) 2021/05/02 05:57:02 fetching corpus: 21350, signal 968194/1257648 (executing program) 2021/05/02 05:57:02 fetching corpus: 21400, signal 968826/1258595 (executing program) 2021/05/02 05:57:02 fetching corpus: 21450, signal 969327/1259509 (executing program) 2021/05/02 05:57:02 fetching corpus: 21500, signal 970216/1260533 (executing program) 2021/05/02 05:57:02 fetching corpus: 21550, signal 970673/1261396 (executing program) 2021/05/02 05:57:02 fetching corpus: 21600, signal 971081/1262213 (executing program) 2021/05/02 05:57:03 fetching corpus: 21650, signal 971483/1263082 (executing program) 2021/05/02 05:57:03 fetching corpus: 21700, signal 972001/1263975 (executing program) 2021/05/02 05:57:03 fetching corpus: 21750, signal 972557/1264881 (executing program) 2021/05/02 05:57:03 fetching corpus: 21800, signal 973321/1265874 (executing program) 2021/05/02 05:57:03 fetching corpus: 21850, signal 973922/1266781 (executing program) 2021/05/02 05:57:03 fetching corpus: 21900, signal 974719/1267779 (executing program) 2021/05/02 05:57:03 fetching corpus: 21950, signal 975578/1268788 (executing program) 2021/05/02 05:57:03 fetching corpus: 22000, signal 976101/1269636 (executing program) 2021/05/02 05:57:04 fetching corpus: 22050, signal 976990/1270628 (executing program) 2021/05/02 05:57:04 fetching corpus: 22100, signal 977667/1271557 (executing program) 2021/05/02 05:57:04 fetching corpus: 22150, signal 978234/1272438 (executing program) 2021/05/02 05:57:04 fetching corpus: 22200, signal 978777/1273325 (executing program) 2021/05/02 05:57:04 fetching corpus: 22250, signal 979485/1274276 (executing program) 2021/05/02 05:57:04 fetching corpus: 22300, signal 980285/1275284 (executing program) 2021/05/02 05:57:04 fetching corpus: 22350, signal 980825/1276174 (executing program) 2021/05/02 05:57:04 fetching corpus: 22400, signal 981909/1277278 (executing program) 2021/05/02 05:57:05 fetching corpus: 22450, signal 983109/1278387 (executing program) 2021/05/02 05:57:05 fetching corpus: 22500, signal 984290/1279493 (executing program) 2021/05/02 05:57:05 fetching corpus: 22550, signal 984970/1280448 (executing program) 2021/05/02 05:57:05 fetching corpus: 22600, signal 985710/1281393 (executing program) 2021/05/02 05:57:05 fetching corpus: 22650, signal 986155/1282205 (executing program) 2021/05/02 05:57:05 fetching corpus: 22700, signal 986640/1283046 (executing program) 2021/05/02 05:57:05 fetching corpus: 22750, signal 987604/1284068 (executing program) 2021/05/02 05:57:06 fetching corpus: 22800, signal 988220/1284930 (executing program) 2021/05/02 05:57:06 fetching corpus: 22850, signal 988836/1285822 (executing program) 2021/05/02 05:57:06 fetching corpus: 22900, signal 989699/1286773 (executing program) 2021/05/02 05:57:06 fetching corpus: 22950, signal 990197/1287641 (executing program) 2021/05/02 05:57:06 fetching corpus: 23000, signal 990682/1288471 (executing program) 2021/05/02 05:57:06 fetching corpus: 23050, signal 991388/1289386 (executing program) 2021/05/02 05:57:06 fetching corpus: 23100, signal 991989/1290257 (executing program) 2021/05/02 05:57:07 fetching corpus: 23150, signal 992513/1291114 (executing program) 2021/05/02 05:57:07 fetching corpus: 23200, signal 993370/1292045 (executing program) 2021/05/02 05:57:07 fetching corpus: 23250, signal 994272/1292990 (executing program) 2021/05/02 05:57:07 fetching corpus: 23300, signal 994961/1293848 (executing program) 2021/05/02 05:57:07 fetching corpus: 23350, signal 995563/1294669 (executing program) 2021/05/02 05:57:07 fetching corpus: 23400, signal 996239/1295563 (executing program) 2021/05/02 05:57:07 fetching corpus: 23450, signal 996779/1296409 (executing program) 2021/05/02 05:57:07 fetching corpus: 23500, signal 997316/1297205 (executing program) 2021/05/02 05:57:07 fetching corpus: 23550, signal 997892/1298069 (executing program) 2021/05/02 05:57:08 fetching corpus: 23600, signal 999002/1299117 (executing program) 2021/05/02 05:57:08 fetching corpus: 23650, signal 999673/1299980 (executing program) 2021/05/02 05:57:08 fetching corpus: 23700, signal 1000181/1300801 (executing program) 2021/05/02 05:57:08 fetching corpus: 23750, signal 1000921/1301644 (executing program) 2021/05/02 05:57:08 fetching corpus: 23800, signal 1001644/1302556 (executing program) 2021/05/02 05:57:08 fetching corpus: 23850, signal 1002139/1303374 (executing program) 2021/05/02 05:57:08 fetching corpus: 23900, signal 1002695/1304176 (executing program) 2021/05/02 05:57:08 fetching corpus: 23950, signal 1003343/1305054 (executing program) 2021/05/02 05:57:08 fetching corpus: 24000, signal 1004080/1305950 (executing program) 2021/05/02 05:57:08 fetching corpus: 24050, signal 1004773/1306805 (executing program) 2021/05/02 05:57:09 fetching corpus: 24100, signal 1005380/1307624 (executing program) 2021/05/02 05:57:09 fetching corpus: 24150, signal 1006318/1308607 (executing program) 2021/05/02 05:57:09 fetching corpus: 24200, signal 1006821/1309373 (executing program) 2021/05/02 05:57:09 fetching corpus: 24250, signal 1007464/1310196 (executing program) 2021/05/02 05:57:09 fetching corpus: 24300, signal 1008113/1311048 (executing program) 2021/05/02 05:57:09 fetching corpus: 24350, signal 1008606/1311841 (executing program) 2021/05/02 05:57:09 fetching corpus: 24400, signal 1009028/1312645 (executing program) 2021/05/02 05:57:09 fetching corpus: 24450, signal 1009627/1313429 (executing program) 2021/05/02 05:57:10 fetching corpus: 24500, signal 1010465/1314332 (executing program) 2021/05/02 05:57:10 fetching corpus: 24550, signal 1010820/1315088 (executing program) 2021/05/02 05:57:10 fetching corpus: 24600, signal 1011263/1315894 (executing program) 2021/05/02 05:57:10 fetching corpus: 24650, signal 1011812/1316676 (executing program) 2021/05/02 05:57:10 fetching corpus: 24700, signal 1012227/1317421 (executing program) 2021/05/02 05:57:10 fetching corpus: 24750, signal 1012788/1318203 (executing program) 2021/05/02 05:57:10 fetching corpus: 24800, signal 1013440/1319036 (executing program) 2021/05/02 05:57:10 fetching corpus: 24850, signal 1013994/1319837 (executing program) 2021/05/02 05:57:11 fetching corpus: 24900, signal 1014497/1320622 (executing program) 2021/05/02 05:57:11 fetching corpus: 24950, signal 1014946/1321391 (executing program) 2021/05/02 05:57:11 fetching corpus: 25000, signal 1015822/1322278 (executing program) 2021/05/02 05:57:11 fetching corpus: 25050, signal 1016265/1323037 (executing program) 2021/05/02 05:57:11 fetching corpus: 25100, signal 1016797/1323809 (executing program) 2021/05/02 05:57:11 fetching corpus: 25150, signal 1017458/1324630 (executing program) 2021/05/02 05:57:11 fetching corpus: 25200, signal 1018116/1325454 (executing program) 2021/05/02 05:57:11 fetching corpus: 25250, signal 1018970/1326298 (executing program) 2021/05/02 05:57:12 fetching corpus: 25300, signal 1019587/1327089 (executing program) 2021/05/02 05:57:12 fetching corpus: 25350, signal 1020319/1327880 (executing program) 2021/05/02 05:57:12 fetching corpus: 25400, signal 1020742/1328630 (executing program) 2021/05/02 05:57:12 fetching corpus: 25450, signal 1021242/1329389 (executing program) 2021/05/02 05:57:12 fetching corpus: 25500, signal 1022135/1330236 (executing program) 2021/05/02 05:57:12 fetching corpus: 25550, signal 1022602/1330952 (executing program) 2021/05/02 05:57:12 fetching corpus: 25600, signal 1023016/1331649 (executing program) 2021/05/02 05:57:12 fetching corpus: 25650, signal 1023988/1332595 (executing program) 2021/05/02 05:57:13 fetching corpus: 25700, signal 1024845/1333445 (executing program) 2021/05/02 05:57:13 fetching corpus: 25750, signal 1025266/1334183 (executing program) 2021/05/02 05:57:13 fetching corpus: 25800, signal 1025601/1334906 (executing program) 2021/05/02 05:57:13 fetching corpus: 25850, signal 1025986/1335624 (executing program) 2021/05/02 05:57:13 fetching corpus: 25900, signal 1026492/1336326 (executing program) 2021/05/02 05:57:13 fetching corpus: 25950, signal 1026926/1337081 (executing program) 2021/05/02 05:57:13 fetching corpus: 26000, signal 1027255/1337800 (executing program) 2021/05/02 05:57:13 fetching corpus: 26050, signal 1027791/1338559 (executing program) 2021/05/02 05:57:14 fetching corpus: 26100, signal 1028357/1339310 (executing program) 2021/05/02 05:57:14 fetching corpus: 26150, signal 1028843/1340022 (executing program) 2021/05/02 05:57:14 fetching corpus: 26200, signal 1029437/1340783 (executing program) 2021/05/02 05:57:14 fetching corpus: 26250, signal 1030180/1341617 (executing program) 2021/05/02 05:57:14 fetching corpus: 26300, signal 1030695/1342342 (executing program) 2021/05/02 05:57:14 fetching corpus: 26350, signal 1031158/1343050 (executing program) 2021/05/02 05:57:14 fetching corpus: 26400, signal 1031864/1343870 (executing program) 2021/05/02 05:57:14 fetching corpus: 26450, signal 1032902/1344768 (executing program) 2021/05/02 05:57:14 fetching corpus: 26500, signal 1033618/1345534 (executing program) 2021/05/02 05:57:15 fetching corpus: 26550, signal 1033985/1346176 (executing program) 2021/05/02 05:57:15 fetching corpus: 26600, signal 1034583/1346931 (executing program) 2021/05/02 05:57:15 fetching corpus: 26650, signal 1035094/1347643 (executing program) 2021/05/02 05:57:15 fetching corpus: 26700, signal 1035540/1348315 (executing program) 2021/05/02 05:57:15 fetching corpus: 26750, signal 1036013/1349028 (executing program) 2021/05/02 05:57:15 fetching corpus: 26800, signal 1036577/1349745 (executing program) 2021/05/02 05:57:15 fetching corpus: 26850, signal 1037023/1350432 (executing program) 2021/05/02 05:57:15 fetching corpus: 26900, signal 1037569/1351144 (executing program) 2021/05/02 05:57:15 fetching corpus: 26950, signal 1038024/1351846 (executing program) 2021/05/02 05:57:16 fetching corpus: 27000, signal 1038336/1352515 (executing program) 2021/05/02 05:57:16 fetching corpus: 27050, signal 1038896/1353290 (executing program) 2021/05/02 05:57:16 fetching corpus: 27100, signal 1039503/1354015 (executing program) 2021/05/02 05:57:16 fetching corpus: 27150, signal 1040097/1354747 (executing program) 2021/05/02 05:57:16 fetching corpus: 27200, signal 1040518/1355447 (executing program) 2021/05/02 05:57:16 fetching corpus: 27250, signal 1041599/1356295 (executing program) 2021/05/02 05:57:16 fetching corpus: 27300, signal 1042148/1357031 (executing program) 2021/05/02 05:57:17 fetching corpus: 27350, signal 1042605/1357731 (executing program) 2021/05/02 05:57:17 fetching corpus: 27400, signal 1043280/1358488 (executing program) 2021/05/02 05:57:17 fetching corpus: 27450, signal 1043955/1359188 (executing program) 2021/05/02 05:57:17 fetching corpus: 27500, signal 1044431/1359916 (executing program) 2021/05/02 05:57:17 fetching corpus: 27550, signal 1044945/1360625 (executing program) 2021/05/02 05:57:17 fetching corpus: 27600, signal 1046277/1361460 (executing program) 2021/05/02 05:57:17 fetching corpus: 27650, signal 1046761/1362107 (executing program) 2021/05/02 05:57:17 fetching corpus: 27700, signal 1047157/1362797 (executing program) 2021/05/02 05:57:18 fetching corpus: 27750, signal 1047520/1363475 (executing program) 2021/05/02 05:57:18 fetching corpus: 27800, signal 1048314/1364245 (executing program) 2021/05/02 05:57:18 fetching corpus: 27850, signal 1049073/1364968 (executing program) 2021/05/02 05:57:18 fetching corpus: 27900, signal 1049446/1365641 (executing program) 2021/05/02 05:57:18 fetching corpus: 27950, signal 1049896/1366344 (executing program) 2021/05/02 05:57:18 fetching corpus: 28000, signal 1050222/1366987 (executing program) 2021/05/02 05:57:18 fetching corpus: 28050, signal 1050683/1367647 (executing program) 2021/05/02 05:57:18 fetching corpus: 28100, signal 1051389/1368337 (executing program) 2021/05/02 05:57:18 fetching corpus: 28150, signal 1051829/1369026 (executing program) 2021/05/02 05:57:19 fetching corpus: 28200, signal 1052298/1369712 (executing program) 2021/05/02 05:57:19 fetching corpus: 28250, signal 1052785/1370340 (executing program) 2021/05/02 05:57:19 fetching corpus: 28300, signal 1053875/1371140 (executing program) 2021/05/02 05:57:19 fetching corpus: 28350, signal 1054366/1371867 (executing program) 2021/05/02 05:57:19 fetching corpus: 28400, signal 1054802/1372487 (executing program) 2021/05/02 05:57:19 fetching corpus: 28450, signal 1055384/1373148 (executing program) 2021/05/02 05:57:19 fetching corpus: 28500, signal 1055924/1373794 (executing program) 2021/05/02 05:57:19 fetching corpus: 28550, signal 1056418/1374446 (executing program) 2021/05/02 05:57:20 fetching corpus: 28600, signal 1056766/1375122 (executing program) 2021/05/02 05:57:20 fetching corpus: 28650, signal 1058304/1376004 (executing program) 2021/05/02 05:57:20 fetching corpus: 28700, signal 1058895/1376703 (executing program) 2021/05/02 05:57:20 fetching corpus: 28750, signal 1059196/1377312 (executing program) 2021/05/02 05:57:20 fetching corpus: 28800, signal 1059678/1377999 (executing program) 2021/05/02 05:57:20 fetching corpus: 28850, signal 1060158/1378673 (executing program) 2021/05/02 05:57:21 fetching corpus: 28900, signal 1060679/1379312 (executing program) 2021/05/02 05:57:21 fetching corpus: 28950, signal 1061098/1379938 (executing program) 2021/05/02 05:57:21 fetching corpus: 29000, signal 1061548/1380586 (executing program) 2021/05/02 05:57:21 fetching corpus: 29050, signal 1062061/1381234 (executing program) 2021/05/02 05:57:21 fetching corpus: 29100, signal 1063703/1382094 (executing program) 2021/05/02 05:57:21 fetching corpus: 29150, signal 1064592/1382806 (executing program) 2021/05/02 05:57:21 fetching corpus: 29200, signal 1064969/1383479 (executing program) 2021/05/02 05:57:21 fetching corpus: 29250, signal 1065472/1384138 (executing program) 2021/05/02 05:57:22 fetching corpus: 29300, signal 1066108/1384808 (executing program) 2021/05/02 05:57:22 fetching corpus: 29350, signal 1066559/1385429 (executing program) 2021/05/02 05:57:22 fetching corpus: 29400, signal 1066971/1386056 (executing program) 2021/05/02 05:57:22 fetching corpus: 29450, signal 1067326/1386663 (executing program) 2021/05/02 05:57:22 fetching corpus: 29500, signal 1067733/1387278 (executing program) 2021/05/02 05:57:22 fetching corpus: 29550, signal 1068146/1387902 (executing program) 2021/05/02 05:57:22 fetching corpus: 29600, signal 1068721/1388520 (executing program) 2021/05/02 05:57:22 fetching corpus: 29650, signal 1069082/1389114 (executing program) 2021/05/02 05:57:22 fetching corpus: 29700, signal 1069719/1389807 (executing program) 2021/05/02 05:57:23 fetching corpus: 29750, signal 1070199/1390436 (executing program) 2021/05/02 05:57:23 fetching corpus: 29800, signal 1070711/1391095 (executing program) 2021/05/02 05:57:23 fetching corpus: 29850, signal 1071278/1391726 (executing program) 2021/05/02 05:57:23 fetching corpus: 29900, signal 1071671/1392366 (executing program) 2021/05/02 05:57:23 fetching corpus: 29950, signal 1072304/1392985 (executing program) 2021/05/02 05:57:23 fetching corpus: 30000, signal 1072915/1393636 (executing program) 2021/05/02 05:57:23 fetching corpus: 30050, signal 1073222/1394210 (executing program) 2021/05/02 05:57:23 fetching corpus: 30100, signal 1073648/1394837 (executing program) 2021/05/02 05:57:24 fetching corpus: 30150, signal 1074463/1395550 (executing program) 2021/05/02 05:57:24 fetching corpus: 30200, signal 1074858/1396120 (executing program) 2021/05/02 05:57:24 fetching corpus: 30250, signal 1075301/1396760 (executing program) 2021/05/02 05:57:24 fetching corpus: 30300, signal 1075605/1397312 (executing program) 2021/05/02 05:57:24 fetching corpus: 30350, signal 1075890/1397899 (executing program) 2021/05/02 05:57:24 fetching corpus: 30400, signal 1076423/1398508 (executing program) 2021/05/02 05:57:24 fetching corpus: 30450, signal 1077001/1399108 (executing program) 2021/05/02 05:57:24 fetching corpus: 30500, signal 1077317/1399684 (executing program) 2021/05/02 05:57:25 fetching corpus: 30550, signal 1077681/1400255 (executing program) 2021/05/02 05:57:25 fetching corpus: 30600, signal 1078280/1400882 (executing program) 2021/05/02 05:57:25 fetching corpus: 30650, signal 1078526/1401485 (executing program) 2021/05/02 05:57:25 fetching corpus: 30700, signal 1078941/1402107 (executing program) 2021/05/02 05:57:25 fetching corpus: 30750, signal 1079738/1402744 (executing program) 2021/05/02 05:57:25 fetching corpus: 30800, signal 1080202/1403345 (executing program) 2021/05/02 05:57:25 fetching corpus: 30850, signal 1080555/1403958 (executing program) 2021/05/02 05:57:25 fetching corpus: 30900, signal 1081111/1404576 (executing program) 2021/05/02 05:57:26 fetching corpus: 30950, signal 1081533/1405164 (executing program) 2021/05/02 05:57:26 fetching corpus: 31000, signal 1081912/1405747 (executing program) 2021/05/02 05:57:26 fetching corpus: 31050, signal 1082206/1406370 (executing program) 2021/05/02 05:57:26 fetching corpus: 31100, signal 1082589/1406962 (executing program) 2021/05/02 05:57:26 fetching corpus: 31150, signal 1083027/1407545 (executing program) 2021/05/02 05:57:26 fetching corpus: 31200, signal 1083740/1408164 (executing program) 2021/05/02 05:57:26 fetching corpus: 31250, signal 1084259/1408785 (executing program) 2021/05/02 05:57:26 fetching corpus: 31300, signal 1085008/1409412 (executing program) 2021/05/02 05:57:26 fetching corpus: 31350, signal 1085405/1409969 (executing program) 2021/05/02 05:57:27 fetching corpus: 31400, signal 1085737/1410512 (executing program) 2021/05/02 05:57:27 fetching corpus: 31450, signal 1086120/1411045 (executing program) 2021/05/02 05:57:27 fetching corpus: 31500, signal 1086431/1411586 (executing program) 2021/05/02 05:57:27 fetching corpus: 31550, signal 1086874/1412150 (executing program) 2021/05/02 05:57:27 fetching corpus: 31600, signal 1087385/1412718 (executing program) 2021/05/02 05:57:27 fetching corpus: 31650, signal 1087937/1413305 (executing program) 2021/05/02 05:57:27 fetching corpus: 31700, signal 1088620/1413939 (executing program) 2021/05/02 05:57:27 fetching corpus: 31750, signal 1089030/1414494 (executing program) 2021/05/02 05:57:27 fetching corpus: 31800, signal 1089390/1415036 (executing program) 2021/05/02 05:57:28 fetching corpus: 31850, signal 1089821/1415597 (executing program) 2021/05/02 05:57:28 fetching corpus: 31900, signal 1090058/1416125 (executing program) 2021/05/02 05:57:28 fetching corpus: 31950, signal 1090496/1416682 (executing program) 2021/05/02 05:57:28 fetching corpus: 32000, signal 1090747/1417252 (executing program) 2021/05/02 05:57:28 fetching corpus: 32050, signal 1091338/1417828 (executing program) 2021/05/02 05:57:28 fetching corpus: 32100, signal 1091975/1418418 (executing program) 2021/05/02 05:57:28 fetching corpus: 32150, signal 1092441/1418965 (executing program) 2021/05/02 05:57:29 fetching corpus: 32200, signal 1093133/1419574 (executing program) 2021/05/02 05:57:29 fetching corpus: 32250, signal 1093589/1420130 (executing program) 2021/05/02 05:57:29 fetching corpus: 32300, signal 1094228/1420711 (executing program) 2021/05/02 05:57:29 fetching corpus: 32350, signal 1095154/1421327 (executing program) 2021/05/02 05:57:29 fetching corpus: 32400, signal 1095595/1421900 (executing program) 2021/05/02 05:57:29 fetching corpus: 32450, signal 1096111/1422425 (executing program) 2021/05/02 05:57:29 fetching corpus: 32500, signal 1096557/1422993 (executing program) 2021/05/02 05:57:29 fetching corpus: 32550, signal 1096996/1423517 (executing program) 2021/05/02 05:57:29 fetching corpus: 32600, signal 1097575/1424091 (executing program) 2021/05/02 05:57:30 fetching corpus: 32650, signal 1097903/1424680 (executing program) 2021/05/02 05:57:30 fetching corpus: 32700, signal 1098496/1425235 (executing program) 2021/05/02 05:57:30 fetching corpus: 32750, signal 1099023/1425792 (executing program) 2021/05/02 05:57:30 fetching corpus: 32800, signal 1099376/1426318 (executing program) 2021/05/02 05:57:30 fetching corpus: 32850, signal 1099738/1426852 (executing program) 2021/05/02 05:57:30 fetching corpus: 32900, signal 1100246/1427432 (executing program) 2021/05/02 05:57:30 fetching corpus: 32950, signal 1100531/1427926 (executing program) 2021/05/02 05:57:30 fetching corpus: 33000, signal 1100889/1428448 (executing program) 2021/05/02 05:57:31 fetching corpus: 33050, signal 1101242/1428969 (executing program) 2021/05/02 05:57:31 fetching corpus: 33100, signal 1101647/1429493 (executing program) 2021/05/02 05:57:31 fetching corpus: 33150, signal 1102072/1430012 (executing program) 2021/05/02 05:57:31 fetching corpus: 33200, signal 1102586/1430553 (executing program) 2021/05/02 05:57:31 fetching corpus: 33250, signal 1103288/1431142 (executing program) 2021/05/02 05:57:31 fetching corpus: 33300, signal 1103902/1431684 (executing program) 2021/05/02 05:57:31 fetching corpus: 33350, signal 1104231/1432210 (executing program) 2021/05/02 05:57:31 fetching corpus: 33400, signal 1104717/1432755 (executing program) 2021/05/02 05:57:31 fetching corpus: 33450, signal 1105061/1433254 (executing program) 2021/05/02 05:57:32 fetching corpus: 33500, signal 1105335/1433773 (executing program) 2021/05/02 05:57:32 fetching corpus: 33550, signal 1105917/1434278 (executing program) 2021/05/02 05:57:32 fetching corpus: 33600, signal 1106302/1434824 (executing program) 2021/05/02 05:57:32 fetching corpus: 33650, signal 1106685/1435360 (executing program) 2021/05/02 05:57:32 fetching corpus: 33700, signal 1107028/1435877 (executing program) 2021/05/02 05:57:32 fetching corpus: 33750, signal 1107419/1436391 (executing program) 2021/05/02 05:57:32 fetching corpus: 33800, signal 1107979/1436951 (executing program) 2021/05/02 05:57:32 fetching corpus: 33850, signal 1108268/1437454 (executing program) 2021/05/02 05:57:33 fetching corpus: 33900, signal 1108757/1437969 (executing program) 2021/05/02 05:57:33 fetching corpus: 33950, signal 1109134/1438475 (executing program) 2021/05/02 05:57:33 fetching corpus: 34000, signal 1109573/1439001 (executing program) 2021/05/02 05:57:33 fetching corpus: 34050, signal 1109982/1439517 (executing program) 2021/05/02 05:57:33 fetching corpus: 34100, signal 1110431/1440009 (executing program) 2021/05/02 05:57:33 fetching corpus: 34150, signal 1110918/1440513 (executing program) 2021/05/02 05:57:33 fetching corpus: 34200, signal 1111397/1441040 (executing program) 2021/05/02 05:57:33 fetching corpus: 34250, signal 1111967/1441521 (executing program) 2021/05/02 05:57:34 fetching corpus: 34300, signal 1112443/1442026 (executing program) 2021/05/02 05:57:34 fetching corpus: 34350, signal 1112704/1442497 (executing program) 2021/05/02 05:57:34 fetching corpus: 34400, signal 1113329/1443014 (executing program) 2021/05/02 05:57:34 fetching corpus: 34450, signal 1113802/1443504 (executing program) 2021/05/02 05:57:34 fetching corpus: 34500, signal 1114231/1443986 (executing program) 2021/05/02 05:57:34 fetching corpus: 34550, signal 1114540/1444480 (executing program) 2021/05/02 05:57:34 fetching corpus: 34600, signal 1114922/1444945 (executing program) 2021/05/02 05:57:34 fetching corpus: 34650, signal 1115301/1445427 (executing program) 2021/05/02 05:57:34 fetching corpus: 34700, signal 1115704/1445939 (executing program) 2021/05/02 05:57:34 fetching corpus: 34750, signal 1115974/1446452 (executing program) 2021/05/02 05:57:35 fetching corpus: 34800, signal 1116320/1446909 (executing program) 2021/05/02 05:57:35 fetching corpus: 34850, signal 1116862/1447425 (executing program) 2021/05/02 05:57:35 fetching corpus: 34900, signal 1117388/1447920 (executing program) 2021/05/02 05:57:35 fetching corpus: 34950, signal 1117855/1448413 (executing program) 2021/05/02 05:57:35 fetching corpus: 35000, signal 1118314/1448914 (executing program) 2021/05/02 05:57:35 fetching corpus: 35050, signal 1118837/1449393 (executing program) 2021/05/02 05:57:35 fetching corpus: 35100, signal 1119149/1449876 (executing program) 2021/05/02 05:57:35 fetching corpus: 35150, signal 1119522/1450369 (executing program) 2021/05/02 05:57:35 fetching corpus: 35200, signal 1119833/1450844 (executing program) 2021/05/02 05:57:36 fetching corpus: 35250, signal 1120429/1451327 (executing program) 2021/05/02 05:57:36 fetching corpus: 35300, signal 1120821/1451807 (executing program) 2021/05/02 05:57:36 fetching corpus: 35350, signal 1121389/1452272 (executing program) 2021/05/02 05:57:36 fetching corpus: 35400, signal 1121815/1452740 (executing program) 2021/05/02 05:57:36 fetching corpus: 35450, signal 1122144/1453234 (executing program) 2021/05/02 05:57:36 fetching corpus: 35500, signal 1122491/1453701 (executing program) 2021/05/02 05:57:36 fetching corpus: 35550, signal 1122855/1454156 (executing program) 2021/05/02 05:57:36 fetching corpus: 35600, signal 1123257/1454661 (executing program) 2021/05/02 05:57:36 fetching corpus: 35650, signal 1123619/1455123 (executing program) 2021/05/02 05:57:37 fetching corpus: 35700, signal 1124155/1455603 (executing program) 2021/05/02 05:57:37 fetching corpus: 35750, signal 1124392/1456085 (executing program) 2021/05/02 05:57:37 fetching corpus: 35800, signal 1124875/1456560 (executing program) 2021/05/02 05:57:37 fetching corpus: 35850, signal 1125437/1457034 (executing program) 2021/05/02 05:57:37 fetching corpus: 35900, signal 1125791/1457490 (executing program) 2021/05/02 05:57:37 fetching corpus: 35950, signal 1126229/1457952 (executing program) 2021/05/02 05:57:37 fetching corpus: 36000, signal 1126586/1458455 (executing program) 2021/05/02 05:57:38 fetching corpus: 36050, signal 1127212/1458920 (executing program) 2021/05/02 05:57:38 fetching corpus: 36100, signal 1127497/1459376 (executing program) 2021/05/02 05:57:38 fetching corpus: 36150, signal 1127881/1459821 (executing program) 2021/05/02 05:57:38 fetching corpus: 36200, signal 1128120/1460259 (executing program) 2021/05/02 05:57:38 fetching corpus: 36250, signal 1128528/1460685 (executing program) 2021/05/02 05:57:38 fetching corpus: 36300, signal 1128763/1461181 (executing program) 2021/05/02 05:57:38 fetching corpus: 36350, signal 1129360/1461633 (executing program) 2021/05/02 05:57:38 fetching corpus: 36400, signal 1129781/1462078 (executing program) 2021/05/02 05:57:38 fetching corpus: 36450, signal 1130174/1462557 (executing program) 2021/05/02 05:57:39 fetching corpus: 36500, signal 1130511/1463003 (executing program) 2021/05/02 05:57:39 fetching corpus: 36550, signal 1130856/1463260 (executing program) 2021/05/02 05:57:39 fetching corpus: 36600, signal 1131361/1463260 (executing program) 2021/05/02 05:57:39 fetching corpus: 36650, signal 1131730/1463260 (executing program) 2021/05/02 05:57:39 fetching corpus: 36700, signal 1132134/1463260 (executing program) 2021/05/02 05:57:39 fetching corpus: 36750, signal 1132573/1463260 (executing program) 2021/05/02 05:57:39 fetching corpus: 36800, signal 1133273/1463260 (executing program) 2021/05/02 05:57:39 fetching corpus: 36850, signal 1133546/1463260 (executing program) 2021/05/02 05:57:39 fetching corpus: 36900, signal 1133960/1463260 (executing program) 2021/05/02 05:57:40 fetching corpus: 36950, signal 1134454/1463260 (executing program) 2021/05/02 05:57:40 fetching corpus: 37000, signal 1134746/1463261 (executing program) 2021/05/02 05:57:40 fetching corpus: 37050, signal 1134969/1463261 (executing program) 2021/05/02 05:57:40 fetching corpus: 37100, signal 1135299/1463261 (executing program) 2021/05/02 05:57:40 fetching corpus: 37150, signal 1135868/1463261 (executing program) 2021/05/02 05:57:40 fetching corpus: 37200, signal 1136160/1463261 (executing program) 2021/05/02 05:57:40 fetching corpus: 37250, signal 1136508/1463261 (executing program) 2021/05/02 05:57:40 fetching corpus: 37300, signal 1136869/1463261 (executing program) 2021/05/02 05:57:40 fetching corpus: 37350, signal 1137282/1463261 (executing program) 2021/05/02 05:57:41 fetching corpus: 37400, signal 1137673/1463261 (executing program) 2021/05/02 05:57:41 fetching corpus: 37450, signal 1138173/1463261 (executing program) 2021/05/02 05:57:41 fetching corpus: 37500, signal 1138465/1463261 (executing program) 2021/05/02 05:57:41 fetching corpus: 37550, signal 1138775/1463261 (executing program) 2021/05/02 05:57:41 fetching corpus: 37600, signal 1139210/1463261 (executing program) 2021/05/02 05:57:41 fetching corpus: 37650, signal 1139993/1463261 (executing program) 2021/05/02 05:57:41 fetching corpus: 37700, signal 1140252/1463261 (executing program) 2021/05/02 05:57:41 fetching corpus: 37750, signal 1140462/1463261 (executing program) 2021/05/02 05:57:41 fetching corpus: 37800, signal 1140892/1463263 (executing program) 2021/05/02 05:57:42 fetching corpus: 37850, signal 1141163/1463263 (executing program) 2021/05/02 05:57:42 fetching corpus: 37900, signal 1141510/1463263 (executing program) 2021/05/02 05:57:42 fetching corpus: 37950, signal 1142055/1463263 (executing program) 2021/05/02 05:57:42 fetching corpus: 38000, signal 1142574/1463263 (executing program) 2021/05/02 05:57:42 fetching corpus: 38050, signal 1142884/1463263 (executing program) 2021/05/02 05:57:42 fetching corpus: 38100, signal 1143202/1463263 (executing program) 2021/05/02 05:57:43 fetching corpus: 38150, signal 1143576/1463263 (executing program) 2021/05/02 05:57:43 fetching corpus: 38200, signal 1144051/1463263 (executing program) 2021/05/02 05:57:43 fetching corpus: 38250, signal 1144524/1463263 (executing program) 2021/05/02 05:57:43 fetching corpus: 38300, signal 1145046/1463263 (executing program) 2021/05/02 05:57:43 fetching corpus: 38350, signal 1145598/1463263 (executing program) 2021/05/02 05:57:43 fetching corpus: 38400, signal 1145948/1463263 (executing program) 2021/05/02 05:57:43 fetching corpus: 38450, signal 1146132/1463263 (executing program) 2021/05/02 05:57:43 fetching corpus: 38500, signal 1146470/1463263 (executing program) 2021/05/02 05:57:44 fetching corpus: 38550, signal 1146823/1463263 (executing program) 2021/05/02 05:57:44 fetching corpus: 38600, signal 1147863/1463263 (executing program) 2021/05/02 05:57:44 fetching corpus: 38650, signal 1148156/1463263 (executing program) 2021/05/02 05:57:44 fetching corpus: 38700, signal 1148600/1463263 (executing program) 2021/05/02 05:57:44 fetching corpus: 38750, signal 1149002/1463263 (executing program) 2021/05/02 05:57:44 fetching corpus: 38800, signal 1149380/1463263 (executing program) 2021/05/02 05:57:44 fetching corpus: 38850, signal 1149695/1463263 (executing program) 2021/05/02 05:57:44 fetching corpus: 38900, signal 1150091/1463263 (executing program) 2021/05/02 05:57:44 fetching corpus: 38950, signal 1150480/1463263 (executing program) 2021/05/02 05:57:45 fetching corpus: 39000, signal 1150986/1463265 (executing program) 2021/05/02 05:57:45 fetching corpus: 39050, signal 1151241/1463265 (executing program) 2021/05/02 05:57:45 fetching corpus: 39100, signal 1151700/1463265 (executing program) 2021/05/02 05:57:45 fetching corpus: 39150, signal 1152153/1463265 (executing program) 2021/05/02 05:57:45 fetching corpus: 39200, signal 1152624/1463265 (executing program) 2021/05/02 05:57:45 fetching corpus: 39250, signal 1153078/1463265 (executing program) 2021/05/02 05:57:45 fetching corpus: 39300, signal 1153535/1463265 (executing program) 2021/05/02 05:57:45 fetching corpus: 39350, signal 1153804/1463266 (executing program) 2021/05/02 05:57:46 fetching corpus: 39400, signal 1154195/1463266 (executing program) 2021/05/02 05:57:46 fetching corpus: 39450, signal 1154551/1463266 (executing program) 2021/05/02 05:57:46 fetching corpus: 39500, signal 1154905/1463266 (executing program) 2021/05/02 05:57:46 fetching corpus: 39550, signal 1155355/1463266 (executing program) 2021/05/02 05:57:46 fetching corpus: 39600, signal 1156167/1463266 (executing program) 2021/05/02 05:57:46 fetching corpus: 39650, signal 1156492/1463266 (executing program) 2021/05/02 05:57:46 fetching corpus: 39700, signal 1156806/1463267 (executing program) 2021/05/02 05:57:46 fetching corpus: 39750, signal 1157229/1463267 (executing program) 2021/05/02 05:57:47 fetching corpus: 39800, signal 1157516/1463267 (executing program) 2021/05/02 05:57:47 fetching corpus: 39850, signal 1157878/1463267 (executing program) 2021/05/02 05:57:47 fetching corpus: 39900, signal 1158164/1463267 (executing program) 2021/05/02 05:57:47 fetching corpus: 39950, signal 1158518/1463267 (executing program) 2021/05/02 05:57:47 fetching corpus: 40000, signal 1158840/1463267 (executing program) 2021/05/02 05:57:47 fetching corpus: 40050, signal 1159480/1463267 (executing program) 2021/05/02 05:57:47 fetching corpus: 40100, signal 1159728/1463267 (executing program) 2021/05/02 05:57:47 fetching corpus: 40150, signal 1160157/1463267 (executing program) 2021/05/02 05:57:48 fetching corpus: 40200, signal 1160503/1463267 (executing program) 2021/05/02 05:57:48 fetching corpus: 40250, signal 1160850/1463267 (executing program) 2021/05/02 05:57:48 fetching corpus: 40300, signal 1161089/1463267 (executing program) 2021/05/02 05:57:48 fetching corpus: 40350, signal 1161418/1463267 (executing program) 2021/05/02 05:57:48 fetching corpus: 40400, signal 1161779/1463268 (executing program) 2021/05/02 05:57:48 fetching corpus: 40450, signal 1162051/1463268 (executing program) 2021/05/02 05:57:48 fetching corpus: 40500, signal 1162342/1463268 (executing program) 2021/05/02 05:57:48 fetching corpus: 40550, signal 1162569/1463268 (executing program) 2021/05/02 05:57:49 fetching corpus: 40600, signal 1162846/1463268 (executing program) 2021/05/02 05:57:49 fetching corpus: 40650, signal 1163248/1463268 (executing program) 2021/05/02 05:57:49 fetching corpus: 40700, signal 1163537/1463268 (executing program) 2021/05/02 05:57:49 fetching corpus: 40750, signal 1164043/1463290 (executing program) 2021/05/02 05:57:49 fetching corpus: 40800, signal 1164476/1463290 (executing program) 2021/05/02 05:57:49 fetching corpus: 40850, signal 1164823/1463290 (executing program) 2021/05/02 05:57:49 fetching corpus: 40900, signal 1165122/1463290 (executing program) 2021/05/02 05:57:49 fetching corpus: 40950, signal 1165523/1463290 (executing program) 2021/05/02 05:57:49 fetching corpus: 41000, signal 1165767/1463290 (executing program) 2021/05/02 05:57:49 fetching corpus: 41050, signal 1166016/1463290 (executing program) 2021/05/02 05:57:50 fetching corpus: 41100, signal 1166370/1463290 (executing program) 2021/05/02 05:57:50 fetching corpus: 41150, signal 1166897/1463290 (executing program) 2021/05/02 05:57:50 fetching corpus: 41200, signal 1167204/1463290 (executing program) 2021/05/02 05:57:50 fetching corpus: 41250, signal 1167684/1463290 (executing program) 2021/05/02 05:57:50 fetching corpus: 41300, signal 1168052/1463290 (executing program) 2021/05/02 05:57:50 fetching corpus: 41350, signal 1168460/1463290 (executing program) 2021/05/02 05:57:50 fetching corpus: 41400, signal 1168725/1463290 (executing program) 2021/05/02 05:57:50 fetching corpus: 41450, signal 1169082/1463290 (executing program) 2021/05/02 05:57:50 fetching corpus: 41500, signal 1169473/1463290 (executing program) 2021/05/02 05:57:51 fetching corpus: 41550, signal 1169689/1463290 (executing program) 2021/05/02 05:57:51 fetching corpus: 41600, signal 1170048/1463290 (executing program) 2021/05/02 05:57:51 fetching corpus: 41650, signal 1170374/1463290 (executing program) 2021/05/02 05:57:51 fetching corpus: 41700, signal 1170719/1463290 (executing program) 2021/05/02 05:57:51 fetching corpus: 41750, signal 1171252/1463290 (executing program) 2021/05/02 05:57:51 fetching corpus: 41800, signal 1171751/1463290 (executing program) 2021/05/02 05:57:51 fetching corpus: 41850, signal 1172341/1463290 (executing program) 2021/05/02 05:57:51 fetching corpus: 41900, signal 1172722/1463290 (executing program) 2021/05/02 05:57:52 fetching corpus: 41950, signal 1173117/1463290 (executing program) 2021/05/02 05:57:52 fetching corpus: 42000, signal 1173460/1463290 (executing program) 2021/05/02 05:57:52 fetching corpus: 42050, signal 1173803/1463290 (executing program) 2021/05/02 05:57:52 fetching corpus: 42100, signal 1174071/1463290 (executing program) 2021/05/02 05:57:52 fetching corpus: 42150, signal 1174359/1463291 (executing program) 2021/05/02 05:57:52 fetching corpus: 42200, signal 1174594/1463291 (executing program) 2021/05/02 05:57:52 fetching corpus: 42250, signal 1174970/1463291 (executing program) 2021/05/02 05:57:53 fetching corpus: 42300, signal 1175289/1463291 (executing program) 2021/05/02 05:57:53 fetching corpus: 42350, signal 1175840/1463291 (executing program) 2021/05/02 05:57:53 fetching corpus: 42400, signal 1176071/1463291 (executing program) 2021/05/02 05:57:53 fetching corpus: 42450, signal 1176475/1463291 (executing program) 2021/05/02 05:57:53 fetching corpus: 42500, signal 1176841/1463291 (executing program) 2021/05/02 05:57:53 fetching corpus: 42550, signal 1177283/1463291 (executing program) 2021/05/02 05:57:53 fetching corpus: 42600, signal 1177629/1463291 (executing program) 2021/05/02 05:57:53 fetching corpus: 42650, signal 1178229/1463291 (executing program) 2021/05/02 05:57:53 fetching corpus: 42700, signal 1178639/1463291 (executing program) 2021/05/02 05:57:53 fetching corpus: 42750, signal 1178998/1463291 (executing program) 2021/05/02 05:57:54 fetching corpus: 42800, signal 1179481/1463291 (executing program) 2021/05/02 05:57:54 fetching corpus: 42850, signal 1179780/1463291 (executing program) 2021/05/02 05:57:54 fetching corpus: 42900, signal 1179980/1463291 (executing program) 2021/05/02 05:57:54 fetching corpus: 42950, signal 1180242/1463291 (executing program) 2021/05/02 05:57:54 fetching corpus: 43000, signal 1180548/1463291 (executing program) 2021/05/02 05:57:54 fetching corpus: 43050, signal 1180880/1463291 (executing program) 2021/05/02 05:57:54 fetching corpus: 43100, signal 1181184/1463291 (executing program) 2021/05/02 05:57:54 fetching corpus: 43150, signal 1181486/1463291 (executing program) 2021/05/02 05:57:54 fetching corpus: 43200, signal 1182173/1463291 (executing program) 2021/05/02 05:57:55 fetching corpus: 43250, signal 1182476/1463291 (executing program) 2021/05/02 05:57:55 fetching corpus: 43300, signal 1182819/1463291 (executing program) 2021/05/02 05:57:55 fetching corpus: 43350, signal 1183292/1463291 (executing program) 2021/05/02 05:57:55 fetching corpus: 43400, signal 1183645/1463291 (executing program) 2021/05/02 05:57:55 fetching corpus: 43450, signal 1183882/1463291 (executing program) 2021/05/02 05:57:55 fetching corpus: 43500, signal 1184420/1463291 (executing program) 2021/05/02 05:57:55 fetching corpus: 43550, signal 1184677/1463291 (executing program) 2021/05/02 05:57:55 fetching corpus: 43600, signal 1185149/1463291 (executing program) 2021/05/02 05:57:55 fetching corpus: 43650, signal 1185625/1463291 (executing program) 2021/05/02 05:57:56 fetching corpus: 43700, signal 1185874/1463291 (executing program) 2021/05/02 05:57:56 fetching corpus: 43750, signal 1186226/1463291 (executing program) 2021/05/02 05:57:56 fetching corpus: 43800, signal 1186460/1463291 (executing program) 2021/05/02 05:57:56 fetching corpus: 43850, signal 1186857/1463291 (executing program) 2021/05/02 05:57:56 fetching corpus: 43900, signal 1187183/1463291 (executing program) 2021/05/02 05:57:56 fetching corpus: 43950, signal 1187826/1463291 (executing program) 2021/05/02 05:57:56 fetching corpus: 44000, signal 1188034/1463291 (executing program) 2021/05/02 05:57:56 fetching corpus: 44050, signal 1188548/1463291 (executing program) 2021/05/02 05:57:57 fetching corpus: 44100, signal 1188977/1463291 (executing program) 2021/05/02 05:57:57 fetching corpus: 44150, signal 1189206/1463291 (executing program) 2021/05/02 05:57:57 fetching corpus: 44200, signal 1189707/1463291 (executing program) 2021/05/02 05:57:57 fetching corpus: 44250, signal 1190019/1463291 (executing program) 2021/05/02 05:57:57 fetching corpus: 44300, signal 1190280/1463291 (executing program) 2021/05/02 05:57:57 fetching corpus: 44350, signal 1190516/1463291 (executing program) 2021/05/02 05:57:57 fetching corpus: 44400, signal 1191124/1463291 (executing program) 2021/05/02 05:57:57 fetching corpus: 44450, signal 1191704/1463291 (executing program) 2021/05/02 05:57:58 fetching corpus: 44500, signal 1192042/1463291 (executing program) 2021/05/02 05:57:58 fetching corpus: 44550, signal 1192587/1463291 (executing program) 2021/05/02 05:57:58 fetching corpus: 44600, signal 1192862/1463291 (executing program) 2021/05/02 05:57:58 fetching corpus: 44650, signal 1193494/1463291 (executing program) [ 193.994053][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.001208][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/02 05:57:58 fetching corpus: 44700, signal 1194044/1463291 (executing program) 2021/05/02 05:57:58 fetching corpus: 44750, signal 1194372/1463291 (executing program) 2021/05/02 05:57:58 fetching corpus: 44800, signal 1194656/1463291 (executing program) 2021/05/02 05:57:58 fetching corpus: 44850, signal 1194864/1463291 (executing program) 2021/05/02 05:57:59 fetching corpus: 44900, signal 1195054/1463291 (executing program) 2021/05/02 05:57:59 fetching corpus: 44950, signal 1195448/1463291 (executing program) 2021/05/02 05:57:59 fetching corpus: 45000, signal 1195785/1463291 (executing program) 2021/05/02 05:57:59 fetching corpus: 45050, signal 1196100/1463291 (executing program) 2021/05/02 05:57:59 fetching corpus: 45100, signal 1196265/1463291 (executing program) 2021/05/02 05:57:59 fetching corpus: 45150, signal 1196768/1463291 (executing program) 2021/05/02 05:57:59 fetching corpus: 45200, signal 1197133/1463291 (executing program) 2021/05/02 05:57:59 fetching corpus: 45250, signal 1197359/1463295 (executing program) 2021/05/02 05:57:59 fetching corpus: 45300, signal 1197613/1463295 (executing program) 2021/05/02 05:58:00 fetching corpus: 45350, signal 1197933/1463295 (executing program) 2021/05/02 05:58:00 fetching corpus: 45400, signal 1198250/1463295 (executing program) 2021/05/02 05:58:00 fetching corpus: 45450, signal 1198485/1463295 (executing program) 2021/05/02 05:58:00 fetching corpus: 45500, signal 1198766/1463295 (executing program) 2021/05/02 05:58:00 fetching corpus: 45550, signal 1199141/1463295 (executing program) 2021/05/02 05:58:00 fetching corpus: 45600, signal 1199354/1463295 (executing program) 2021/05/02 05:58:00 fetching corpus: 45650, signal 1199566/1463295 (executing program) 2021/05/02 05:58:00 fetching corpus: 45700, signal 1199782/1463295 (executing program) 2021/05/02 05:58:00 fetching corpus: 45750, signal 1200165/1463295 (executing program) 2021/05/02 05:58:00 fetching corpus: 45800, signal 1200616/1463295 (executing program) 2021/05/02 05:58:01 fetching corpus: 45850, signal 1200988/1463295 (executing program) 2021/05/02 05:58:01 fetching corpus: 45900, signal 1201473/1463295 (executing program) 2021/05/02 05:58:01 fetching corpus: 45950, signal 1201680/1463295 (executing program) 2021/05/02 05:58:01 fetching corpus: 46000, signal 1202111/1463295 (executing program) 2021/05/02 05:58:01 fetching corpus: 46050, signal 1202448/1463295 (executing program) 2021/05/02 05:58:01 fetching corpus: 46100, signal 1202867/1463295 (executing program) 2021/05/02 05:58:01 fetching corpus: 46150, signal 1203293/1463295 (executing program) 2021/05/02 05:58:01 fetching corpus: 46200, signal 1203775/1463295 (executing program) 2021/05/02 05:58:02 fetching corpus: 46250, signal 1204244/1463295 (executing program) 2021/05/02 05:58:02 fetching corpus: 46300, signal 1204584/1463295 (executing program) 2021/05/02 05:58:02 fetching corpus: 46350, signal 1205045/1463295 (executing program) 2021/05/02 05:58:02 fetching corpus: 46400, signal 1205354/1463295 (executing program) 2021/05/02 05:58:02 fetching corpus: 46450, signal 1205672/1463295 (executing program) 2021/05/02 05:58:02 fetching corpus: 46500, signal 1206014/1463295 (executing program) 2021/05/02 05:58:02 fetching corpus: 46550, signal 1206322/1463295 (executing program) 2021/05/02 05:58:02 fetching corpus: 46600, signal 1206588/1463295 (executing program) 2021/05/02 05:58:02 fetching corpus: 46650, signal 1207012/1463295 (executing program) 2021/05/02 05:58:03 fetching corpus: 46700, signal 1207317/1463295 (executing program) 2021/05/02 05:58:03 fetching corpus: 46750, signal 1207680/1463295 (executing program) 2021/05/02 05:58:03 fetching corpus: 46800, signal 1208063/1463295 (executing program) 2021/05/02 05:58:03 fetching corpus: 46850, signal 1208730/1463295 (executing program) 2021/05/02 05:58:03 fetching corpus: 46900, signal 1209090/1463295 (executing program) 2021/05/02 05:58:03 fetching corpus: 46950, signal 1209399/1463295 (executing program) 2021/05/02 05:58:04 fetching corpus: 47000, signal 1209685/1463295 (executing program) 2021/05/02 05:58:04 fetching corpus: 47050, signal 1209875/1463295 (executing program) 2021/05/02 05:58:04 fetching corpus: 47100, signal 1210440/1463295 (executing program) 2021/05/02 05:58:04 fetching corpus: 47150, signal 1210737/1463295 (executing program) 2021/05/02 05:58:04 fetching corpus: 47200, signal 1211150/1463295 (executing program) 2021/05/02 05:58:04 fetching corpus: 47250, signal 1211500/1463295 (executing program) 2021/05/02 05:58:04 fetching corpus: 47300, signal 1211729/1463295 (executing program) 2021/05/02 05:58:04 fetching corpus: 47350, signal 1211979/1463295 (executing program) 2021/05/02 05:58:04 fetching corpus: 47400, signal 1212531/1463295 (executing program) 2021/05/02 05:58:04 fetching corpus: 47450, signal 1212755/1463295 (executing program) 2021/05/02 05:58:05 fetching corpus: 47500, signal 1213044/1463295 (executing program) 2021/05/02 05:58:05 fetching corpus: 47550, signal 1213557/1463295 (executing program) 2021/05/02 05:58:05 fetching corpus: 47600, signal 1213882/1463295 (executing program) 2021/05/02 05:58:05 fetching corpus: 47650, signal 1214179/1463295 (executing program) 2021/05/02 05:58:05 fetching corpus: 47700, signal 1214438/1463295 (executing program) 2021/05/02 05:58:05 fetching corpus: 47750, signal 1214773/1463295 (executing program) 2021/05/02 05:58:05 fetching corpus: 47800, signal 1215054/1463295 (executing program) 2021/05/02 05:58:05 fetching corpus: 47850, signal 1215332/1463295 (executing program) 2021/05/02 05:58:06 fetching corpus: 47900, signal 1215583/1463295 (executing program) 2021/05/02 05:58:06 fetching corpus: 47950, signal 1215902/1463295 (executing program) 2021/05/02 05:58:06 fetching corpus: 48000, signal 1216386/1463295 (executing program) 2021/05/02 05:58:06 fetching corpus: 48050, signal 1216586/1463295 (executing program) 2021/05/02 05:58:06 fetching corpus: 48100, signal 1216892/1463295 (executing program) 2021/05/02 05:58:06 fetching corpus: 48150, signal 1217192/1463295 (executing program) 2021/05/02 05:58:06 fetching corpus: 48200, signal 1217429/1463295 (executing program) 2021/05/02 05:58:06 fetching corpus: 48250, signal 1217737/1463295 (executing program) 2021/05/02 05:58:07 fetching corpus: 48300, signal 1218440/1463295 (executing program) 2021/05/02 05:58:07 fetching corpus: 48350, signal 1218792/1463295 (executing program) 2021/05/02 05:58:07 fetching corpus: 48400, signal 1219072/1463295 (executing program) 2021/05/02 05:58:07 fetching corpus: 48450, signal 1219310/1463295 (executing program) 2021/05/02 05:58:07 fetching corpus: 48500, signal 1219535/1463295 (executing program) 2021/05/02 05:58:07 fetching corpus: 48550, signal 1219702/1463295 (executing program) 2021/05/02 05:58:07 fetching corpus: 48600, signal 1219954/1463295 (executing program) 2021/05/02 05:58:07 fetching corpus: 48650, signal 1220373/1463297 (executing program) 2021/05/02 05:58:07 fetching corpus: 48700, signal 1220655/1463297 (executing program) 2021/05/02 05:58:08 fetching corpus: 48750, signal 1220990/1463297 (executing program) 2021/05/02 05:58:08 fetching corpus: 48800, signal 1221261/1463297 (executing program) 2021/05/02 05:58:08 fetching corpus: 48850, signal 1221528/1463297 (executing program) 2021/05/02 05:58:08 fetching corpus: 48900, signal 1221954/1463297 (executing program) 2021/05/02 05:58:08 fetching corpus: 48950, signal 1222232/1463297 (executing program) 2021/05/02 05:58:08 fetching corpus: 49000, signal 1222789/1463297 (executing program) 2021/05/02 05:58:08 fetching corpus: 49050, signal 1223205/1463297 (executing program) 2021/05/02 05:58:08 fetching corpus: 49100, signal 1223477/1463297 (executing program) 2021/05/02 05:58:08 fetching corpus: 49150, signal 1223690/1463297 (executing program) 2021/05/02 05:58:08 fetching corpus: 49200, signal 1224101/1463297 (executing program) 2021/05/02 05:58:09 fetching corpus: 49250, signal 1224415/1463297 (executing program) 2021/05/02 05:58:09 fetching corpus: 49300, signal 1224641/1463297 (executing program) 2021/05/02 05:58:09 fetching corpus: 49350, signal 1224847/1463297 (executing program) 2021/05/02 05:58:09 fetching corpus: 49400, signal 1225217/1463297 (executing program) 2021/05/02 05:58:09 fetching corpus: 49450, signal 1225491/1463297 (executing program) 2021/05/02 05:58:10 fetching corpus: 49500, signal 1226133/1463297 (executing program) 2021/05/02 05:58:10 fetching corpus: 49550, signal 1226374/1463301 (executing program) 2021/05/02 05:58:10 fetching corpus: 49600, signal 1226695/1463301 (executing program) 2021/05/02 05:58:10 fetching corpus: 49650, signal 1226956/1463301 (executing program) 2021/05/02 05:58:10 fetching corpus: 49700, signal 1227200/1463301 (executing program) 2021/05/02 05:58:10 fetching corpus: 49750, signal 1227588/1463301 (executing program) 2021/05/02 05:58:10 fetching corpus: 49800, signal 1228092/1463301 (executing program) 2021/05/02 05:58:10 fetching corpus: 49850, signal 1228385/1463301 (executing program) 2021/05/02 05:58:10 fetching corpus: 49900, signal 1228580/1463301 (executing program) 2021/05/02 05:58:10 fetching corpus: 49950, signal 1228853/1463301 (executing program) 2021/05/02 05:58:11 fetching corpus: 50000, signal 1229485/1463301 (executing program) 2021/05/02 05:58:11 fetching corpus: 50050, signal 1229703/1463301 (executing program) 2021/05/02 05:58:11 fetching corpus: 50100, signal 1230014/1463301 (executing program) 2021/05/02 05:58:11 fetching corpus: 50150, signal 1230494/1463301 (executing program) 2021/05/02 05:58:11 fetching corpus: 50200, signal 1230702/1463301 (executing program) 2021/05/02 05:58:11 fetching corpus: 50250, signal 1231202/1463301 (executing program) 2021/05/02 05:58:11 fetching corpus: 50300, signal 1231465/1463301 (executing program) 2021/05/02 05:58:11 fetching corpus: 50350, signal 1231780/1463301 (executing program) 2021/05/02 05:58:11 fetching corpus: 50400, signal 1232057/1463301 (executing program) 2021/05/02 05:58:12 fetching corpus: 50450, signal 1232255/1463301 (executing program) 2021/05/02 05:58:12 fetching corpus: 50500, signal 1232542/1463301 (executing program) 2021/05/02 05:58:12 fetching corpus: 50550, signal 1232895/1463301 (executing program) 2021/05/02 05:58:12 fetching corpus: 50600, signal 1233168/1463301 (executing program) 2021/05/02 05:58:12 fetching corpus: 50650, signal 1233503/1463301 (executing program) 2021/05/02 05:58:12 fetching corpus: 50700, signal 1233793/1463301 (executing program) 2021/05/02 05:58:12 fetching corpus: 50750, signal 1234175/1463301 (executing program) 2021/05/02 05:58:12 fetching corpus: 50800, signal 1234396/1463301 (executing program) 2021/05/02 05:58:12 fetching corpus: 50850, signal 1234626/1463301 (executing program) 2021/05/02 05:58:13 fetching corpus: 50900, signal 1235153/1463301 (executing program) 2021/05/02 05:58:13 fetching corpus: 50950, signal 1235453/1463301 (executing program) 2021/05/02 05:58:13 fetching corpus: 51000, signal 1235619/1463301 (executing program) 2021/05/02 05:58:13 fetching corpus: 51050, signal 1236172/1463301 (executing program) 2021/05/02 05:58:13 fetching corpus: 51100, signal 1236475/1463301 (executing program) 2021/05/02 05:58:13 fetching corpus: 51150, signal 1236749/1463301 (executing program) 2021/05/02 05:58:13 fetching corpus: 51200, signal 1237024/1463301 (executing program) 2021/05/02 05:58:13 fetching corpus: 51250, signal 1237279/1463301 (executing program) 2021/05/02 05:58:14 fetching corpus: 51300, signal 1237632/1463301 (executing program) 2021/05/02 05:58:14 fetching corpus: 51350, signal 1237992/1463301 (executing program) 2021/05/02 05:58:14 fetching corpus: 51400, signal 1238385/1463301 (executing program) 2021/05/02 05:58:14 fetching corpus: 51450, signal 1238973/1463301 (executing program) 2021/05/02 05:58:14 fetching corpus: 51500, signal 1239646/1463301 (executing program) 2021/05/02 05:58:14 fetching corpus: 51550, signal 1240018/1463301 (executing program) 2021/05/02 05:58:14 fetching corpus: 51600, signal 1240404/1463301 (executing program) 2021/05/02 05:58:14 fetching corpus: 51650, signal 1240655/1463301 (executing program) 2021/05/02 05:58:14 fetching corpus: 51700, signal 1240900/1463301 (executing program) 2021/05/02 05:58:15 fetching corpus: 51750, signal 1241199/1463301 (executing program) 2021/05/02 05:58:15 fetching corpus: 51800, signal 1241417/1463301 (executing program) 2021/05/02 05:58:15 fetching corpus: 51850, signal 1241734/1463301 (executing program) 2021/05/02 05:58:15 fetching corpus: 51900, signal 1241889/1463301 (executing program) 2021/05/02 05:58:15 fetching corpus: 51950, signal 1242062/1463301 (executing program) 2021/05/02 05:58:15 fetching corpus: 52000, signal 1242409/1463301 (executing program) 2021/05/02 05:58:16 fetching corpus: 52050, signal 1242657/1463301 (executing program) 2021/05/02 05:58:16 fetching corpus: 52100, signal 1243015/1463301 (executing program) 2021/05/02 05:58:16 fetching corpus: 52150, signal 1243223/1463301 (executing program) 2021/05/02 05:58:16 fetching corpus: 52200, signal 1243716/1463301 (executing program) 2021/05/02 05:58:16 fetching corpus: 52250, signal 1244070/1463301 (executing program) 2021/05/02 05:58:16 fetching corpus: 52300, signal 1244640/1463301 (executing program) 2021/05/02 05:58:16 fetching corpus: 52350, signal 1244877/1463301 (executing program) 2021/05/02 05:58:16 fetching corpus: 52400, signal 1245187/1463301 (executing program) 2021/05/02 05:58:16 fetching corpus: 52450, signal 1245551/1463301 (executing program) 2021/05/02 05:58:17 fetching corpus: 52500, signal 1245912/1463301 (executing program) 2021/05/02 05:58:17 fetching corpus: 52550, signal 1246364/1463301 (executing program) 2021/05/02 05:58:17 fetching corpus: 52600, signal 1246761/1463301 (executing program) 2021/05/02 05:58:17 fetching corpus: 52650, signal 1246992/1463301 (executing program) 2021/05/02 05:58:17 fetching corpus: 52700, signal 1247268/1463301 (executing program) 2021/05/02 05:58:17 fetching corpus: 52750, signal 1247465/1463301 (executing program) 2021/05/02 05:58:17 fetching corpus: 52800, signal 1247674/1463301 (executing program) 2021/05/02 05:58:17 fetching corpus: 52850, signal 1248094/1463301 (executing program) 2021/05/02 05:58:17 fetching corpus: 52900, signal 1248359/1463301 (executing program) 2021/05/02 05:58:18 fetching corpus: 52950, signal 1248823/1463301 (executing program) 2021/05/02 05:58:18 fetching corpus: 53000, signal 1249163/1463301 (executing program) 2021/05/02 05:58:18 fetching corpus: 53050, signal 1249367/1463301 (executing program) 2021/05/02 05:58:18 fetching corpus: 53100, signal 1249673/1463301 (executing program) 2021/05/02 05:58:18 fetching corpus: 53150, signal 1249947/1463301 (executing program) 2021/05/02 05:58:18 fetching corpus: 53200, signal 1250179/1463301 (executing program) 2021/05/02 05:58:18 fetching corpus: 53250, signal 1250362/1463302 (executing program) 2021/05/02 05:58:18 fetching corpus: 53300, signal 1250679/1463302 (executing program) 2021/05/02 05:58:18 fetching corpus: 53350, signal 1251041/1463302 (executing program) 2021/05/02 05:58:19 fetching corpus: 53400, signal 1251364/1463302 (executing program) 2021/05/02 05:58:19 fetching corpus: 53450, signal 1251929/1463302 (executing program) 2021/05/02 05:58:19 fetching corpus: 53500, signal 1252116/1463302 (executing program) 2021/05/02 05:58:19 fetching corpus: 53550, signal 1252422/1463302 (executing program) 2021/05/02 05:58:19 fetching corpus: 53600, signal 1252912/1463302 (executing program) 2021/05/02 05:58:19 fetching corpus: 53650, signal 1253256/1463302 (executing program) 2021/05/02 05:58:19 fetching corpus: 53700, signal 1253522/1463302 (executing program) 2021/05/02 05:58:19 fetching corpus: 53750, signal 1253890/1463302 (executing program) 2021/05/02 05:58:20 fetching corpus: 53800, signal 1254269/1463302 (executing program) 2021/05/02 05:58:20 fetching corpus: 53850, signal 1254501/1463302 (executing program) 2021/05/02 05:58:20 fetching corpus: 53900, signal 1254734/1463302 (executing program) 2021/05/02 05:58:20 fetching corpus: 53950, signal 1254991/1463302 (executing program) 2021/05/02 05:58:20 fetching corpus: 54000, signal 1255317/1463302 (executing program) 2021/05/02 05:58:20 fetching corpus: 54050, signal 1255587/1463302 (executing program) 2021/05/02 05:58:20 fetching corpus: 54100, signal 1255844/1463302 (executing program) 2021/05/02 05:58:20 fetching corpus: 54150, signal 1256051/1463302 (executing program) 2021/05/02 05:58:21 fetching corpus: 54200, signal 1256219/1463302 (executing program) 2021/05/02 05:58:21 fetching corpus: 54250, signal 1256511/1463302 (executing program) 2021/05/02 05:58:21 fetching corpus: 54300, signal 1256801/1463302 (executing program) 2021/05/02 05:58:21 fetching corpus: 54350, signal 1257024/1463302 (executing program) 2021/05/02 05:58:21 fetching corpus: 54400, signal 1257266/1463305 (executing program) 2021/05/02 05:58:21 fetching corpus: 54450, signal 1257493/1463305 (executing program) 2021/05/02 05:58:21 fetching corpus: 54500, signal 1257736/1463305 (executing program) 2021/05/02 05:58:21 fetching corpus: 54550, signal 1257942/1463305 (executing program) 2021/05/02 05:58:22 fetching corpus: 54600, signal 1258235/1463305 (executing program) 2021/05/02 05:58:22 fetching corpus: 54650, signal 1258466/1463305 (executing program) 2021/05/02 05:58:22 fetching corpus: 54700, signal 1258757/1463305 (executing program) 2021/05/02 05:58:22 fetching corpus: 54750, signal 1259130/1463305 (executing program) 2021/05/02 05:58:22 fetching corpus: 54800, signal 1259680/1463305 (executing program) 2021/05/02 05:58:22 fetching corpus: 54850, signal 1259919/1463305 (executing program) 2021/05/02 05:58:22 fetching corpus: 54900, signal 1260169/1463305 (executing program) 2021/05/02 05:58:22 fetching corpus: 54950, signal 1260550/1463305 (executing program) 2021/05/02 05:58:22 fetching corpus: 55000, signal 1260821/1463305 (executing program) 2021/05/02 05:58:23 fetching corpus: 55050, signal 1261385/1463305 (executing program) 2021/05/02 05:58:23 fetching corpus: 55100, signal 1261627/1463305 (executing program) 2021/05/02 05:58:23 fetching corpus: 55150, signal 1261878/1463305 (executing program) 2021/05/02 05:58:23 fetching corpus: 55200, signal 1262124/1463305 (executing program) 2021/05/02 05:58:23 fetching corpus: 55250, signal 1262423/1463305 (executing program) 2021/05/02 05:58:23 fetching corpus: 55300, signal 1262617/1463305 (executing program) 2021/05/02 05:58:23 fetching corpus: 55350, signal 1262798/1463305 (executing program) 2021/05/02 05:58:23 fetching corpus: 55400, signal 1263022/1463305 (executing program) 2021/05/02 05:58:23 fetching corpus: 55450, signal 1263373/1463305 (executing program) 2021/05/02 05:58:24 fetching corpus: 55500, signal 1263609/1463305 (executing program) 2021/05/02 05:58:24 fetching corpus: 55550, signal 1263793/1463305 (executing program) 2021/05/02 05:58:24 fetching corpus: 55600, signal 1264123/1463305 (executing program) 2021/05/02 05:58:24 fetching corpus: 55650, signal 1264475/1463305 (executing program) 2021/05/02 05:58:24 fetching corpus: 55700, signal 1264701/1463305 (executing program) 2021/05/02 05:58:24 fetching corpus: 55750, signal 1265064/1463305 (executing program) 2021/05/02 05:58:24 fetching corpus: 55800, signal 1265298/1463305 (executing program) 2021/05/02 05:58:24 fetching corpus: 55850, signal 1265541/1463305 (executing program) 2021/05/02 05:58:24 fetching corpus: 55900, signal 1265782/1463305 (executing program) 2021/05/02 05:58:25 fetching corpus: 55950, signal 1265948/1463305 (executing program) 2021/05/02 05:58:25 fetching corpus: 56000, signal 1266177/1463305 (executing program) 2021/05/02 05:58:25 fetching corpus: 56050, signal 1266559/1463305 (executing program) 2021/05/02 05:58:25 fetching corpus: 56100, signal 1266803/1463305 (executing program) 2021/05/02 05:58:25 fetching corpus: 56150, signal 1267089/1463305 (executing program) 2021/05/02 05:58:25 fetching corpus: 56200, signal 1267313/1463305 (executing program) 2021/05/02 05:58:25 fetching corpus: 56250, signal 1267512/1463305 (executing program) 2021/05/02 05:58:25 fetching corpus: 56300, signal 1267877/1463305 (executing program) 2021/05/02 05:58:25 fetching corpus: 56350, signal 1268093/1463305 (executing program) 2021/05/02 05:58:26 fetching corpus: 56400, signal 1268418/1463305 (executing program) 2021/05/02 05:58:26 fetching corpus: 56450, signal 1268587/1463305 (executing program) 2021/05/02 05:58:26 fetching corpus: 56500, signal 1268814/1463305 (executing program) 2021/05/02 05:58:26 fetching corpus: 56550, signal 1269123/1463305 (executing program) 2021/05/02 05:58:26 fetching corpus: 56600, signal 1269389/1463305 (executing program) 2021/05/02 05:58:26 fetching corpus: 56650, signal 1269618/1463305 (executing program) 2021/05/02 05:58:26 fetching corpus: 56700, signal 1269876/1463305 (executing program) 2021/05/02 05:58:26 fetching corpus: 56750, signal 1270093/1463305 (executing program) 2021/05/02 05:58:26 fetching corpus: 56800, signal 1270363/1463305 (executing program) 2021/05/02 05:58:27 fetching corpus: 56850, signal 1270672/1463313 (executing program) 2021/05/02 05:58:27 fetching corpus: 56900, signal 1271096/1463313 (executing program) 2021/05/02 05:58:27 fetching corpus: 56950, signal 1271347/1463313 (executing program) 2021/05/02 05:58:27 fetching corpus: 57000, signal 1271490/1463313 (executing program) 2021/05/02 05:58:27 fetching corpus: 57050, signal 1271732/1463313 (executing program) 2021/05/02 05:58:27 fetching corpus: 57100, signal 1273650/1463313 (executing program) 2021/05/02 05:58:28 fetching corpus: 57150, signal 1273857/1463313 (executing program) 2021/05/02 05:58:28 fetching corpus: 57200, signal 1274182/1463313 (executing program) 2021/05/02 05:58:28 fetching corpus: 57250, signal 1274473/1463313 (executing program) 2021/05/02 05:58:28 fetching corpus: 57300, signal 1274730/1463313 (executing program) 2021/05/02 05:58:28 fetching corpus: 57350, signal 1275018/1463313 (executing program) 2021/05/02 05:58:29 fetching corpus: 57400, signal 1275178/1463313 (executing program) 2021/05/02 05:58:29 fetching corpus: 57450, signal 1275379/1463313 (executing program) 2021/05/02 05:58:29 fetching corpus: 57500, signal 1276108/1463313 (executing program) 2021/05/02 05:58:29 fetching corpus: 57550, signal 1276352/1463313 (executing program) 2021/05/02 05:58:29 fetching corpus: 57600, signal 1276537/1463313 (executing program) 2021/05/02 05:58:29 fetching corpus: 57650, signal 1276822/1463313 (executing program) 2021/05/02 05:58:29 fetching corpus: 57700, signal 1277173/1463313 (executing program) 2021/05/02 05:58:29 fetching corpus: 57750, signal 1277600/1463313 (executing program) 2021/05/02 05:58:29 fetching corpus: 57800, signal 1277823/1463313 (executing program) 2021/05/02 05:58:30 fetching corpus: 57850, signal 1277990/1463313 (executing program) 2021/05/02 05:58:30 fetching corpus: 57900, signal 1278270/1463313 (executing program) 2021/05/02 05:58:30 fetching corpus: 57950, signal 1278759/1463313 (executing program) 2021/05/02 05:58:30 fetching corpus: 58000, signal 1278953/1463313 (executing program) 2021/05/02 05:58:30 fetching corpus: 58050, signal 1279159/1463313 (executing program) 2021/05/02 05:58:30 fetching corpus: 58100, signal 1279447/1463313 (executing program) 2021/05/02 05:58:30 fetching corpus: 58150, signal 1279669/1463313 (executing program) 2021/05/02 05:58:30 fetching corpus: 58200, signal 1279933/1463313 (executing program) 2021/05/02 05:58:30 fetching corpus: 58250, signal 1280373/1463313 (executing program) 2021/05/02 05:58:30 fetching corpus: 58300, signal 1280553/1463313 (executing program) 2021/05/02 05:58:31 fetching corpus: 58350, signal 1280888/1463313 (executing program) 2021/05/02 05:58:31 fetching corpus: 58400, signal 1281059/1463313 (executing program) 2021/05/02 05:58:31 fetching corpus: 58450, signal 1281343/1463313 (executing program) 2021/05/02 05:58:31 fetching corpus: 58500, signal 1281547/1463313 (executing program) 2021/05/02 05:58:31 fetching corpus: 58550, signal 1281861/1463313 (executing program) 2021/05/02 05:58:31 fetching corpus: 58600, signal 1282079/1463313 (executing program) 2021/05/02 05:58:31 fetching corpus: 58650, signal 1282307/1463313 (executing program) 2021/05/02 05:58:31 fetching corpus: 58700, signal 1282684/1463313 (executing program) 2021/05/02 05:58:31 fetching corpus: 58750, signal 1283147/1463313 (executing program) 2021/05/02 05:58:31 fetching corpus: 58800, signal 1283419/1463313 (executing program) 2021/05/02 05:58:31 fetching corpus: 58850, signal 1283688/1463313 (executing program) 2021/05/02 05:58:32 fetching corpus: 58900, signal 1283924/1463313 (executing program) 2021/05/02 05:58:32 fetching corpus: 58950, signal 1284164/1463313 (executing program) 2021/05/02 05:58:32 fetching corpus: 59000, signal 1284353/1463313 (executing program) 2021/05/02 05:58:32 fetching corpus: 59050, signal 1284506/1463313 (executing program) 2021/05/02 05:58:32 fetching corpus: 59100, signal 1284927/1463313 (executing program) 2021/05/02 05:58:32 fetching corpus: 59150, signal 1285167/1463313 (executing program) 2021/05/02 05:58:32 fetching corpus: 59200, signal 1285351/1463313 (executing program) 2021/05/02 05:58:32 fetching corpus: 59250, signal 1285729/1463313 (executing program) 2021/05/02 05:58:32 fetching corpus: 59300, signal 1285965/1463313 (executing program) 2021/05/02 05:58:32 fetching corpus: 59350, signal 1286216/1463313 (executing program) 2021/05/02 05:58:33 fetching corpus: 59400, signal 1286589/1463313 (executing program) 2021/05/02 05:58:33 fetching corpus: 59450, signal 1286938/1463313 (executing program) 2021/05/02 05:58:33 fetching corpus: 59500, signal 1287178/1463313 (executing program) 2021/05/02 05:58:33 fetching corpus: 59550, signal 1287394/1463313 (executing program) 2021/05/02 05:58:33 fetching corpus: 59600, signal 1287674/1463313 (executing program) 2021/05/02 05:58:33 fetching corpus: 59650, signal 1287904/1463313 (executing program) 2021/05/02 05:58:33 fetching corpus: 59700, signal 1288116/1463313 (executing program) 2021/05/02 05:58:33 fetching corpus: 59750, signal 1288312/1463313 (executing program) 2021/05/02 05:58:33 fetching corpus: 59800, signal 1288535/1463313 (executing program) 2021/05/02 05:58:34 fetching corpus: 59850, signal 1288718/1463313 (executing program) 2021/05/02 05:58:34 fetching corpus: 59900, signal 1289022/1463313 (executing program) 2021/05/02 05:58:34 fetching corpus: 59950, signal 1289262/1463313 (executing program) 2021/05/02 05:58:34 fetching corpus: 60000, signal 1289437/1463313 (executing program) 2021/05/02 05:58:34 fetching corpus: 60050, signal 1289719/1463313 (executing program) 2021/05/02 05:58:34 fetching corpus: 60100, signal 1289967/1463313 (executing program) 2021/05/02 05:58:34 fetching corpus: 60150, signal 1290177/1463313 (executing program) 2021/05/02 05:58:34 fetching corpus: 60200, signal 1290470/1463313 (executing program) 2021/05/02 05:58:35 fetching corpus: 60250, signal 1290703/1463313 (executing program) 2021/05/02 05:58:35 fetching corpus: 60300, signal 1290934/1463313 (executing program) 2021/05/02 05:58:35 fetching corpus: 60350, signal 1291215/1463313 (executing program) 2021/05/02 05:58:35 fetching corpus: 60400, signal 1291509/1463313 (executing program) 2021/05/02 05:58:35 fetching corpus: 60450, signal 1291706/1463313 (executing program) 2021/05/02 05:58:35 fetching corpus: 60500, signal 1291944/1463325 (executing program) 2021/05/02 05:58:36 fetching corpus: 60550, signal 1292382/1463325 (executing program) 2021/05/02 05:58:36 fetching corpus: 60600, signal 1292538/1463325 (executing program) 2021/05/02 05:58:36 fetching corpus: 60650, signal 1293105/1463325 (executing program) 2021/05/02 05:58:36 fetching corpus: 60700, signal 1294054/1463325 (executing program) 2021/05/02 05:58:36 fetching corpus: 60750, signal 1294292/1463325 (executing program) 2021/05/02 05:58:36 fetching corpus: 60800, signal 1294605/1463325 (executing program) 2021/05/02 05:58:36 fetching corpus: 60850, signal 1294890/1463325 (executing program) 2021/05/02 05:58:36 fetching corpus: 60900, signal 1295084/1463325 (executing program) 2021/05/02 05:58:36 fetching corpus: 60950, signal 1295577/1463325 (executing program) 2021/05/02 05:58:37 fetching corpus: 61000, signal 1296003/1463325 (executing program) 2021/05/02 05:58:37 fetching corpus: 61050, signal 1296209/1463325 (executing program) 2021/05/02 05:58:37 fetching corpus: 61100, signal 1296416/1463325 (executing program) 2021/05/02 05:58:37 fetching corpus: 61150, signal 1296594/1463325 (executing program) 2021/05/02 05:58:37 fetching corpus: 61200, signal 1296810/1463325 (executing program) 2021/05/02 05:58:37 fetching corpus: 61250, signal 1297004/1463325 (executing program) 2021/05/02 05:58:37 fetching corpus: 61300, signal 1297476/1463325 (executing program) 2021/05/02 05:58:37 fetching corpus: 61350, signal 1297713/1463325 (executing program) 2021/05/02 05:58:37 fetching corpus: 61400, signal 1297972/1463325 (executing program) 2021/05/02 05:58:38 fetching corpus: 61450, signal 1298587/1463325 (executing program) 2021/05/02 05:58:38 fetching corpus: 61500, signal 1298859/1463325 (executing program) 2021/05/02 05:58:38 fetching corpus: 61550, signal 1299013/1463325 (executing program) 2021/05/02 05:58:38 fetching corpus: 61600, signal 1299299/1463325 (executing program) 2021/05/02 05:58:38 fetching corpus: 61650, signal 1299671/1463331 (executing program) 2021/05/02 05:58:38 fetching corpus: 61700, signal 1299945/1463331 (executing program) 2021/05/02 05:58:38 fetching corpus: 61750, signal 1300408/1463331 (executing program) 2021/05/02 05:58:38 fetching corpus: 61800, signal 1300702/1463331 (executing program) 2021/05/02 05:58:38 fetching corpus: 61850, signal 1300900/1463331 (executing program) 2021/05/02 05:58:39 fetching corpus: 61900, signal 1301197/1463331 (executing program) 2021/05/02 05:58:39 fetching corpus: 61950, signal 1301495/1463331 (executing program) 2021/05/02 05:58:39 fetching corpus: 62000, signal 1301675/1463331 (executing program) 2021/05/02 05:58:39 fetching corpus: 62050, signal 1301931/1463331 (executing program) 2021/05/02 05:58:39 fetching corpus: 62100, signal 1302143/1463331 (executing program) 2021/05/02 05:58:39 fetching corpus: 62150, signal 1302523/1463331 (executing program) 2021/05/02 05:58:39 fetching corpus: 62200, signal 1302790/1463331 (executing program) 2021/05/02 05:58:39 fetching corpus: 62250, signal 1303044/1463331 (executing program) 2021/05/02 05:58:39 fetching corpus: 62300, signal 1303736/1463331 (executing program) 2021/05/02 05:58:40 fetching corpus: 62350, signal 1303969/1463331 (executing program) 2021/05/02 05:58:40 fetching corpus: 62400, signal 1304212/1463331 (executing program) 2021/05/02 05:58:40 fetching corpus: 62450, signal 1304451/1463331 (executing program) 2021/05/02 05:58:40 fetching corpus: 62500, signal 1304686/1463331 (executing program) 2021/05/02 05:58:40 fetching corpus: 62550, signal 1304993/1463331 (executing program) 2021/05/02 05:58:40 fetching corpus: 62600, signal 1305213/1463331 (executing program) 2021/05/02 05:58:40 fetching corpus: 62650, signal 1305491/1463331 (executing program) 2021/05/02 05:58:40 fetching corpus: 62700, signal 1305678/1463331 (executing program) 2021/05/02 05:58:40 fetching corpus: 62750, signal 1305853/1463331 (executing program) 2021/05/02 05:58:40 fetching corpus: 62800, signal 1306097/1463331 (executing program) 2021/05/02 05:58:41 fetching corpus: 62850, signal 1306356/1463331 (executing program) 2021/05/02 05:58:41 fetching corpus: 62900, signal 1306589/1463331 (executing program) 2021/05/02 05:58:41 fetching corpus: 62950, signal 1306867/1463331 (executing program) 2021/05/02 05:58:41 fetching corpus: 63000, signal 1307244/1463331 (executing program) 2021/05/02 05:58:41 fetching corpus: 63050, signal 1307578/1463331 (executing program) 2021/05/02 05:58:41 fetching corpus: 63100, signal 1307774/1463331 (executing program) 2021/05/02 05:58:41 fetching corpus: 63150, signal 1308009/1463331 (executing program) 2021/05/02 05:58:42 fetching corpus: 63200, signal 1308234/1463331 (executing program) 2021/05/02 05:58:42 fetching corpus: 63250, signal 1308411/1463331 (executing program) 2021/05/02 05:58:42 fetching corpus: 63300, signal 1308666/1463331 (executing program) 2021/05/02 05:58:42 fetching corpus: 63350, signal 1308868/1463331 (executing program) 2021/05/02 05:58:42 fetching corpus: 63400, signal 1309037/1463331 (executing program) 2021/05/02 05:58:42 fetching corpus: 63450, signal 1309275/1463331 (executing program) 2021/05/02 05:58:43 fetching corpus: 63500, signal 1309486/1463331 (executing program) 2021/05/02 05:58:43 fetching corpus: 63550, signal 1309653/1463331 (executing program) 2021/05/02 05:58:43 fetching corpus: 63600, signal 1309899/1463332 (executing program) 2021/05/02 05:58:43 fetching corpus: 63650, signal 1310085/1463332 (executing program) 2021/05/02 05:58:43 fetching corpus: 63700, signal 1310284/1463332 (executing program) 2021/05/02 05:58:43 fetching corpus: 63750, signal 1310515/1463332 (executing program) 2021/05/02 05:58:43 fetching corpus: 63800, signal 1310880/1463332 (executing program) 2021/05/02 05:58:43 fetching corpus: 63850, signal 1311119/1463332 (executing program) 2021/05/02 05:58:43 fetching corpus: 63900, signal 1311355/1463332 (executing program) 2021/05/02 05:58:44 fetching corpus: 63950, signal 1311506/1463332 (executing program) 2021/05/02 05:58:44 fetching corpus: 64000, signal 1311688/1463332 (executing program) 2021/05/02 05:58:44 fetching corpus: 64050, signal 1311930/1463332 (executing program) 2021/05/02 05:58:44 fetching corpus: 64100, signal 1312151/1463332 (executing program) 2021/05/02 05:58:44 fetching corpus: 64150, signal 1312485/1463332 (executing program) 2021/05/02 05:58:44 fetching corpus: 64200, signal 1312700/1463332 (executing program) 2021/05/02 05:58:44 fetching corpus: 64250, signal 1313025/1463332 (executing program) 2021/05/02 05:58:44 fetching corpus: 64300, signal 1313243/1463332 (executing program) 2021/05/02 05:58:44 fetching corpus: 64350, signal 1313545/1463332 (executing program) 2021/05/02 05:58:45 fetching corpus: 64400, signal 1314096/1463332 (executing program) 2021/05/02 05:58:45 fetching corpus: 64450, signal 1314302/1463332 (executing program) 2021/05/02 05:58:45 fetching corpus: 64500, signal 1314541/1463332 (executing program) 2021/05/02 05:58:45 fetching corpus: 64550, signal 1314805/1463332 (executing program) 2021/05/02 05:58:45 fetching corpus: 64600, signal 1315056/1463332 (executing program) 2021/05/02 05:58:45 fetching corpus: 64650, signal 1315251/1463332 (executing program) 2021/05/02 05:58:45 fetching corpus: 64700, signal 1315660/1463332 (executing program) 2021/05/02 05:58:45 fetching corpus: 64750, signal 1315944/1463332 (executing program) 2021/05/02 05:58:46 fetching corpus: 64800, signal 1316544/1463332 (executing program) 2021/05/02 05:58:46 fetching corpus: 64850, signal 1316843/1463332 (executing program) 2021/05/02 05:58:46 fetching corpus: 64900, signal 1317050/1463332 (executing program) 2021/05/02 05:58:46 fetching corpus: 64914, signal 1317086/1463332 (executing program) 2021/05/02 05:58:46 fetching corpus: 64914, signal 1317086/1463332 (executing program) 2021/05/02 05:58:48 starting 6 fuzzer processes 05:58:48 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000080)=""/248, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 243.949884][ T37] audit: type=1400 audit(1619935128.382:8): avc: denied { execmem } for pid=8407 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:58:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a1, &(0x7f00000000c0)={'vcan0\x00'}) 05:58:48 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:58:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f00000000c0)={'vcan0\x00'}) 05:58:49 executing program 4: socket(0x15, 0x5, 0xffff) 05:58:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x29, 0x33, 0x0, 0x0) [ 245.327115][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 245.458028][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 245.879809][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 245.897861][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 245.955521][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 246.058975][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 246.288845][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 246.429213][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.438149][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.447912][ T8410] device bridge_slave_0 entered promiscuous mode [ 246.461271][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.469084][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.478265][ T8410] device bridge_slave_1 entered promiscuous mode [ 246.498485][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.506358][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.516509][ T8408] device bridge_slave_0 entered promiscuous mode [ 246.531139][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.539213][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.551173][ T8408] device bridge_slave_1 entered promiscuous mode [ 246.619602][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.646095][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.683913][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.713888][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.788301][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 246.827544][ T8408] team0: Port device team_slave_0 added [ 246.857672][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 246.920394][ T8408] team0: Port device team_slave_1 added [ 246.988138][ T8410] team0: Port device team_slave_0 added [ 247.060467][ T8410] team0: Port device team_slave_1 added [ 247.105795][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 247.130602][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.138596][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.170577][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.189115][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 247.211192][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.219194][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.250219][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.271274][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.275602][ T2930] Bluetooth: hci0: command 0x0409 tx timeout [ 247.278869][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.314817][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.338885][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.348867][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.380930][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.429675][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 247.487627][ T8408] device hsr_slave_0 entered promiscuous mode [ 247.496045][ T8408] device hsr_slave_1 entered promiscuous mode [ 247.523532][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.532716][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.542391][ T8412] device bridge_slave_0 entered promiscuous mode [ 247.586971][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.594542][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.605647][ T8412] device bridge_slave_1 entered promiscuous mode [ 247.639159][ T8410] device hsr_slave_0 entered promiscuous mode [ 247.647872][ T8410] device hsr_slave_1 entered promiscuous mode [ 247.656951][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.666888][ T8410] Cannot create hsr debugfs directory [ 247.681132][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.688829][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.698953][ T8416] device bridge_slave_0 entered promiscuous mode [ 247.729266][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.738584][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.749501][ T36] Bluetooth: hci2: command 0x0409 tx timeout [ 247.751206][ T8416] device bridge_slave_1 entered promiscuous mode [ 247.803195][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.810600][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.818606][ T8414] device bridge_slave_0 entered promiscuous mode [ 247.842169][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.870331][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.877428][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.892232][ T8414] device bridge_slave_1 entered promiscuous mode [ 247.912012][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.938348][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 247.955109][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.983685][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.999958][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 248.040814][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.064944][ T8412] team0: Port device team_slave_0 added [ 248.087951][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.109034][ T8412] team0: Port device team_slave_1 added [ 248.153032][ T8416] team0: Port device team_slave_0 added [ 248.201699][ T8414] team0: Port device team_slave_0 added [ 248.215654][ T8416] team0: Port device team_slave_1 added [ 248.229663][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 248.244979][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.253709][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.282673][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.303224][ T8414] team0: Port device team_slave_1 added [ 248.334650][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.343142][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.372229][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.460718][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.468057][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.498107][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.511669][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.519134][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.548066][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.577670][ T8412] device hsr_slave_0 entered promiscuous mode [ 248.586224][ T8412] device hsr_slave_1 entered promiscuous mode [ 248.595279][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.603673][ T8412] Cannot create hsr debugfs directory [ 248.610955][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.618000][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.646627][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.658934][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.668067][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.696828][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.712027][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.720632][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.729171][ T8481] device bridge_slave_0 entered promiscuous mode [ 248.739602][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.748466][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.757601][ T8481] device bridge_slave_1 entered promiscuous mode [ 248.790175][ T36] Bluetooth: hci5: command 0x0409 tx timeout [ 248.822052][ T8416] device hsr_slave_0 entered promiscuous mode [ 248.830220][ T8416] device hsr_slave_1 entered promiscuous mode [ 248.837809][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.847599][ T8416] Cannot create hsr debugfs directory [ 248.899278][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.914323][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.929076][ T8408] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 248.951982][ T8414] device hsr_slave_0 entered promiscuous mode [ 248.960368][ T8414] device hsr_slave_1 entered promiscuous mode [ 248.968637][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.977998][ T8414] Cannot create hsr debugfs directory [ 249.005356][ T8408] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 249.064243][ T8408] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 249.080924][ T8481] team0: Port device team_slave_0 added [ 249.123935][ T8408] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 249.138130][ T8481] team0: Port device team_slave_1 added [ 249.211475][ T8410] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 249.246801][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.254733][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.285535][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.301554][ T8410] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 249.320341][ T8410] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 249.348492][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.356901][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.359593][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 249.388000][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.404542][ T8410] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 249.519514][ T2930] Bluetooth: hci1: command 0x041b tx timeout [ 249.564993][ T8481] device hsr_slave_0 entered promiscuous mode [ 249.574478][ T8481] device hsr_slave_1 entered promiscuous mode [ 249.587729][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.597988][ T8481] Cannot create hsr debugfs directory [ 249.651141][ T8414] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 249.705709][ T8414] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 249.721936][ T8414] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 249.789381][ T8414] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 249.829141][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.836360][ T9654] Bluetooth: hci2: command 0x041b tx timeout [ 249.895198][ T8412] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 249.924173][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.934697][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.952832][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.960670][ T8412] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 249.971512][ T8412] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 249.985261][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.011358][ T8412] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 250.053648][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.071155][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 250.077835][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.087572][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.096494][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.105586][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.116417][ T9691] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.124779][ T9691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.160461][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.168976][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.179214][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.188932][ T8898] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.196728][ T8898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.207228][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.217497][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.227174][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.237582][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.298773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.308328][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.331715][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.340994][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.348474][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.357868][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.368038][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.377721][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.385474][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.395016][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.404892][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.414017][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 250.427088][ T8416] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 250.439009][ T8416] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 250.450241][ T8416] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 250.462421][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.472826][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.483303][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.494038][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.505124][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.520089][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.530630][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.549608][ T8416] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 250.567824][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.581345][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.596232][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.605500][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.616554][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.646432][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.656476][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.686127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.695068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.735001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.744657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.761310][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.824049][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.835217][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.847297][ T8481] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 250.871730][ T3784] Bluetooth: hci5: command 0x041b tx timeout [ 250.885424][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.899113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.908447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.917764][ T8481] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 250.938894][ T8481] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 250.958619][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.977813][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.996366][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.009173][ T8481] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 251.048786][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.058192][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.074694][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.132383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.142914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.154290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.164521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.175108][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.182489][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.192079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.202405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.213634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.225843][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.257823][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.267443][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.277449][ T9654] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.285734][ T9654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.294980][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.304738][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.334585][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.373661][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.383752][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.394612][ T2930] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.402142][ T2930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.411407][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.421795][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.429743][ T3784] Bluetooth: hci0: command 0x040f tx timeout [ 251.432198][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.447884][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.458495][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.471070][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.483631][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.492770][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.528339][ T8410] device veth0_vlan entered promiscuous mode [ 251.543067][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.552999][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.565091][ T3784] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.573608][ T3784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.584047][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.594694][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.603802][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.614697][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.624484][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.638002][ T3784] Bluetooth: hci1: command 0x040f tx timeout [ 251.660980][ T8410] device veth1_vlan entered promiscuous mode [ 251.679064][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.687871][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.698778][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.707978][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.716540][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.725519][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.734473][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.744196][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.754200][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.764121][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.774258][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.789884][ T8408] device veth0_vlan entered promiscuous mode [ 251.815564][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.828470][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.842782][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.879901][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.899311][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.908422][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.909542][ T8901] Bluetooth: hci2: command 0x040f tx timeout [ 251.928796][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.938634][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.948697][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.962889][ T9717] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.970621][ T9717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.991728][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.005609][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.019969][ T8408] device veth1_vlan entered promiscuous mode [ 252.055251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.064617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.075332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.087447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.096792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.107129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.116659][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.123864][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.133317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.144184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.149753][ T8901] Bluetooth: hci3: command 0x040f tx timeout [ 252.153559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.187914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.198276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.208304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.216623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.231425][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.240817][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.259549][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.268276][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.284696][ T8410] device veth0_macvtap entered promiscuous mode [ 252.302503][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.317985][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.329675][ T8408] device veth0_macvtap entered promiscuous mode [ 252.338070][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.353055][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.374988][ T8410] device veth1_macvtap entered promiscuous mode [ 252.407720][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.418185][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.432303][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.469104][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.478340][ T8898] Bluetooth: hci4: command 0x040f tx timeout [ 252.495625][ T8408] device veth1_macvtap entered promiscuous mode [ 252.528542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.536798][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.546761][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.557272][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.570065][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.583300][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.596291][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.618721][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.630545][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.640186][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.650592][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.660309][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.670353][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.679760][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.689737][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.718148][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.735091][ T8412] device veth0_vlan entered promiscuous mode [ 252.749033][ T8410] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.759510][ T8410] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.768945][ T8410] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.780474][ T8410] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.792862][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.802189][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.812113][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.821739][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.853199][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.866091][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.882340][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.905430][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.915640][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.924799][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.933733][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.943233][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.949330][ T8898] Bluetooth: hci5: command 0x040f tx timeout [ 252.953219][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.969553][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.980119][ T8412] device veth1_vlan entered promiscuous mode [ 253.009235][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.050992][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.061850][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.072058][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.083460][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.094178][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.104651][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.115763][ T9721] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.123302][ T9721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.132784][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.142883][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.152877][ T9721] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.161056][ T9721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.170333][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.183463][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.197089][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.216452][ T8408] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.227093][ T8408] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.247611][ T8408] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.257365][ T8408] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.311277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.320764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.332342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.345473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.396902][ T8412] device veth0_macvtap entered promiscuous mode [ 253.425201][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.436474][ T8414] device veth0_vlan entered promiscuous mode [ 253.447430][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.457244][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.467580][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.476667][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.485007][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.494359][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.503515][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.509549][ T9690] Bluetooth: hci0: command 0x0419 tx timeout [ 253.559863][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.591255][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.608183][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.649917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.662981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.670089][ T8898] Bluetooth: hci1: command 0x0419 tx timeout [ 253.673896][ T8412] device veth1_macvtap entered promiscuous mode [ 253.691860][ T8414] device veth1_vlan entered promiscuous mode [ 253.730679][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.751815][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.769935][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.778088][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.808964][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.819422][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.828658][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.967828][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.990065][ T9691] Bluetooth: hci2: command 0x0419 tx timeout [ 254.001425][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.017988][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.032721][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.044909][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.059698][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.073750][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.092200][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.102183][ T181] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.113148][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.122841][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.129625][ T181] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.134574][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.150916][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.195179][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.220725][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.229410][ T8901] Bluetooth: hci3: command 0x0419 tx timeout [ 254.232690][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.250446][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.264344][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.278145][ T220] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.280485][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.296101][ T220] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.307521][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.318804][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.332529][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.358069][ T8414] device veth0_macvtap entered promiscuous mode [ 254.394220][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.406113][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.420341][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.437672][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.449963][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.462113][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.475389][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.486793][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.502981][ T8414] device veth1_macvtap entered promiscuous mode [ 254.513291][ T8412] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.529758][ T8412] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.545152][ T8412] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.567799][ T9691] Bluetooth: hci4: command 0x0419 tx timeout [ 254.575911][ T8412] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.677453][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.697187][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.717486][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.736169][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.748194][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.760785][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.777748][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.799370][ T220] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.814442][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.833624][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.838565][ T220] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.849912][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.861586][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.877859][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.880597][ T220] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.904714][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.917734][ T220] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.923603][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.943222][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.956602][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.969317][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.982045][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.016790][ T8416] device veth0_vlan entered promiscuous mode [ 255.028673][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.029788][ T3784] Bluetooth: hci5: command 0x0419 tx timeout [ 255.048781][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.063520][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.079745][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.088385][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.108610][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.118765][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.157943][ T8414] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 05:58:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r1, 0xa0f884c7a79db22d, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}}, 0x0) [ 255.201156][ T8414] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.219479][ T8414] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.244770][ T8414] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.301624][ T8416] device veth1_vlan entered promiscuous mode [ 255.325082][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 05:58:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 255.342505][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.393815][ T8774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.432738][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.439819][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.489122][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 05:59:00 executing program 0: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)) 05:59:00 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x7fffffff, 0x2002) [ 255.614865][ T181] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.622142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.643216][ T181] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.646639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.703575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.722039][ T8481] device veth0_vlan entered promiscuous mode [ 255.755466][ T8416] device veth0_macvtap entered promiscuous mode [ 255.797685][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.808784][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.814590][ T9806] (syz-executor.0,9806,1):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options [ 255.819747][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 05:59:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"862f99162814a770da7a730e0dd68f68"}}}}, 0x90) [ 255.840832][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.855254][ T9806] (syz-executor.0,9806,0):ocfs2_fill_super:1188 ERROR: status = -22 [ 255.881741][ T8481] device veth1_vlan entered promiscuous mode [ 255.896689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.907257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.930854][ T8416] device veth1_macvtap entered promiscuous mode [ 255.941439][ T150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.001837][ T150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.015063][ T9806] (syz-executor.0,9806,1):ocfs2_parse_options:1479 ERROR: Invalid heartbeat mount options [ 256.040882][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.051189][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.066405][ T9806] (syz-executor.0,9806,0):ocfs2_fill_super:1188 ERROR: status = -22 05:59:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)) [ 256.096254][ T8481] device veth0_macvtap entered promiscuous mode [ 256.131805][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:59:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003c40), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x8b}}) [ 256.186540][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.198235][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.211170][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.223417][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.236021][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.246969][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.258588][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.271480][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.280773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.290471][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.309873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.318715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:59:00 executing program 0: syz_mount_image$efs(&(0x7f00000045c0), &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x6000, &(0x7f00000047c0)) [ 256.368872][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.390731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.403049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.425480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.454970][ T8481] device veth1_macvtap entered promiscuous mode [ 256.492078][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.520081][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.550464][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.579125][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.597150][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.630665][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:59:01 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$netrom(r0, &(0x7f0000000080)={{0x3, @default}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) [ 256.645249][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.696741][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.726553][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.762971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.791966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.802445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.812685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.841223][ T8416] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.852314][ T8416] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.872409][ T8416] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.883252][ T8416] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.935317][ T181] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.971721][ T181] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.990483][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.007485][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.021162][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.033402][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.046658][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.059558][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.074497][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.088058][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.100835][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.113356][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.151546][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.289138][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.305827][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.316000][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.337204][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.375507][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.395616][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.426653][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.448949][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.463787][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.477344][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.489563][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.502599][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.515582][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.527557][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.549746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.580405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.622201][ T8481] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.639734][ T8481] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.658448][ T8481] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.679864][ T8481] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:59:02 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000740)) [ 257.864160][ T220] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.898224][ T220] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.915032][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.988941][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.002784][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.013974][ T150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.031481][ T150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.050831][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.111271][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.146963][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.166537][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.179549][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:59:02 executing program 4: socketpair(0x22, 0x2, 0x4, 0x0) 05:59:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:59:02 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind$x25(r0, &(0x7f0000000000), 0x12) 05:59:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 05:59:02 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 05:59:02 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 05:59:02 executing program 2: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 05:59:02 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:59:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'macvtap0\x00', @ifru_map}) 05:59:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x19, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xe, 0x4) 05:59:03 executing program 4: pselect6(0x40, &(0x7f0000000540), &(0x7f0000000580), 0x0, &(0x7f0000000640), 0x0) 05:59:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = inotify_init1(0x0) r2 = dup3(r1, r0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) 05:59:03 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000002480), 0x4) 05:59:03 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1fcdf0b3"}, 0x0, 0x0, @userptr}) 05:59:03 executing program 0: io_setup(0x40000, &(0x7f0000000000)) 05:59:03 executing program 5: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{}], [{@appraise_type}]}) 05:59:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b63b5ef"}, 0x0, 0x0, @planes=0x0}) 05:59:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_ivalue}) 05:59:03 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$netrom(r0, 0x0, 0x0) 05:59:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) epoll_create(0x85) epoll_create1(0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) 05:59:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) 05:59:03 executing program 3: r0 = socket(0x25, 0x1, 0x0) r1 = dup2(r0, r0) accept4$x25(r1, 0x0, 0x0, 0x0) 05:59:03 executing program 4: socketpair(0x2b, 0x0, 0x0, 0x0) 05:59:03 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$netrom(r0, 0x0, 0xffffffffffffff85, 0x0, 0x0, 0x0) 05:59:03 executing program 1: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000240)='`', 0x1, 0x100000000}, {&(0x7f0000000500)="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", 0xff8, 0x9}], 0x0, 0x0) [ 259.080892][ T9949] sctp: [Deprecated]: syz-executor.2 (pid 9949) Use of int in max_burst socket option deprecated. [ 259.080892][ T9949] Use struct sctp_assoc_value instead 05:59:03 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x47, 0x0, 0xc, 0xa, 0x7fffffff}) 05:59:03 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$midi(r0, 0x0, 0x0) [ 259.256316][ T9961] loop1: detected capacity change from 0 to 264192 05:59:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast2, 0xce0}], 0x1c) 05:59:03 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000e80)) 05:59:03 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x200443dc}, &(0x7f0000000200)) 05:59:03 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) [ 259.390083][ T9961] loop1: detected capacity change from 0 to 264192 05:59:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003c40), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x8) 05:59:04 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 05:59:04 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000740)="aad0ec9acaabfa4751b3423f772bdaae201bebb16c8610cebc5fb6568579c2436a4ce3387b04a7e0a38d6cdd298de7808ece0ab19e") 05:59:04 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000200)='2\x00', 0x2) 05:59:04 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = inotify_init1(0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r3, r2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 05:59:04 executing program 4: io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:59:04 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 05:59:04 executing program 5: io_setup(0x179, &(0x7f0000000000)) 05:59:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 05:59:04 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0xc1) 05:59:04 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x8042, 0x0) [ 259.910683][ T9691] Bluetooth: hci0: command 0x0c1a tx timeout 05:59:04 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000002}) 05:59:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0xfe01, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 05:59:04 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8934, &(0x7f00000000c0)={'ip6erspan0\x00', @ifru_names}) 05:59:04 executing program 5: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 05:59:04 executing program 2: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{}]}) 05:59:04 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4002}}, 0x10) 05:59:04 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)) newfstatat(0xffffffffffffff9c, &(0x7f0000002900)='./file0\x00', &(0x7f0000002940), 0x1000) 05:59:04 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x2801, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 05:59:04 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000001e80), 0x8) [ 260.315175][T10016] hpfs: Bad magic ... probably not HPFS 05:59:04 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x200000, 0x0) mmap$fb(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 05:59:04 executing program 1: syz_mount_image$ocfs2(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) [ 260.426601][T10016] hpfs: Bad magic ... probably not HPFS [ 260.433419][T10029] tipc: Can't bind to reserved service type 0 05:59:04 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x88941, 0x0) write$fb(r0, &(0x7f0000000040)="4fb33caf27fdb158e59c59da41e6801ad56ab0a514176adad8414fd536be2adc9a2b1f4040554e236a41256cd8b022cf0e4810ea8c321d7cd73735ef6c84", 0x3e) 05:59:04 executing program 5: io_setup(0x4, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r1+10000000}) 05:59:04 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"862f99162814a770da7a730e0dd68f68"}}}}, 0x90) 05:59:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000004180)={&(0x7f0000003d80)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0x10, 0x0}, 0x0) dup3(r0, r1, 0x0) 05:59:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0xb64bfa8aa0b8c7b1}, 0x14}}, 0x0) 05:59:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003c40), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 05:59:05 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x402, 0x0) 05:59:05 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) read$midi(r2, 0x0, 0xfffffffffffffef3) 05:59:05 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000100)={'veth1_to_bond\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 05:59:05 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x7, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}) 05:59:05 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f000000eb40)={0x0, @xdp, @generic={0x0, "e747963405f5f027ec304fd26513"}, @qipcrtr}) 05:59:05 executing program 1: socketpair(0x2b, 0x1, 0x6, 0x0) 05:59:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 05:59:05 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) close(r0) close(r0) [ 260.926164][T10067] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 05:59:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) 05:59:05 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 05:59:05 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000000340)) 05:59:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 05:59:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003c40), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x5}}) 05:59:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)='B', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000380)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f00000003c0)='3', 0x1}], 0x1}, 0x0) 05:59:05 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup3(r0, r1, 0x0) dup3(r3, r2, 0x0) 05:59:05 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2062, 0x0) [ 261.219363][T10087] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:59:05 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$usbmon(r0, 0x0, 0x0) 05:59:05 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000028c0), 0x0, 0x0) read$fb(r0, 0x0, 0x0) 05:59:05 executing program 1: syz_open_dev$sndmidi(&(0x7f00000005c0), 0x2, 0x0) 05:59:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}], 0x38}], 0x1, 0x0) 05:59:05 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x88941, 0x0) write$fb(r0, &(0x7f0000000040)="4fb33caf27fdb158e59c59da41e6801ad56ab0a514176adad8414fd536be2adc9a", 0x21) 05:59:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$tipc(r1, &(0x7f00000000c0), 0x10) 05:59:06 executing program 0: socket(0x10, 0x3, 0x485) 05:59:06 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r0, 0x0, &(0x7f0000000080)) 05:59:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) dup3(r0, r1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, 0x0, 0x0) 05:59:06 executing program 3: r0 = socket(0x25, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 05:59:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000540)=@assoc_value={0x0, 0x8}, 0x8) 05:59:06 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 05:59:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_PW_TYPE={0x6}]}, 0x2c}}, 0x0) 05:59:06 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000140)={0x11}) [ 261.863778][T10124] sctp: [Deprecated]: syz-executor.4 (pid 10124) Use of struct sctp_assoc_value in delayed_ack socket option. [ 261.863778][T10124] Use struct sctp_sack_info instead 05:59:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_PMK={0x14, 0xfe, "7a0fd779502a797ba4740a6de40a123b"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5}]}, 0x38}}, 0x0) 05:59:06 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendto$isdn(r0, 0x0, 0x0, 0x20000800, 0x0, 0x0) 05:59:06 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x1, 0x1}}, 0x10) 05:59:06 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000030c0)) 05:59:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100)={0x67446698, 0x0, 0x0, 0x0, 0x0, "142abfaf000dbb2036e8490f1bb1a7079fa0f352453fcf7dd65137117859f12a3f57baa74496645a79c7954b3842b15d24b4b1bfd28284ff59ec1c3e4aba3df9dcb999227affa6574113cec0c7b8698dad127ee914f88ed7ed89c9610681a225048d984cacb68cebdf4b4c2877b4e9cb58679bf54b802effa36a598267b9ffbb05487489f96d1af23cf14bbd6e9b32053b93cbb0b3457015f3a9ded194c2b4792851aeb72ea4de4c9e4f315dc7eea51667b7ddcf966c81ec1701bb46f6c1097459f57830d000ecb0a744d50588b067d6068861dd509bfbccafda5f4f29b2958d6081c299f261b5bc2b5e5a01b68477537f3893b5667051ab4e821916cf384db6a6f06cfe995655b02fc3c65e152feca588bf98b0112e8813279bd5fb99320d9fe1156053b15c0ee04c6b572a9b42fa4bfcc46475d50d4ae31645253e579f4414c9df8f5904205f9f257e0fd6283b237341d1ef80206c88e14643528de18066bf85c187a53ab07c440f4d8e4e1b78d07514f1fdcc9e16c9171d4fa1a5d49261ab5489efa42d31629b03545ef03b9e858ff116f03dc6916a1776aa341fa318e55d957090c6769e660e644a6347d379cfff5492ea00296bcc0b5c6487d30959ec794fe353d57e667d8d6765d4cc67193712ec0591adf60fa738fd984215edbe88c3b67b906182953ba2383f79296462ea426be313eeb4ec6096a186c06fd4b12346af54496a5e42284a2cbad1802cac865de2caaad6fb3fd510edcc40a848e2d2e15ed3a378cbe0fb83bfcc7b96b356528635f4e991fdd43cebdbc1391820a2db8ff45d059c441dbb53e79ecea86b10438f27021ad9ca75097962e7c9bd222294379d0180f08edb8dbfc98f536e3e888805607914cce40a2e5295465f07a70da310ccce984262037143deb39adae785f086600549c227b131bb871f93a9ab789761488a396b3c6ce8ac2a446afcd80da5936f135aa5bf057554972eab6ac9759fd38decdf96b6b656ac57a98cfe88f22545e0ebd89f55ac6621f8c0e83c8666d53d5a618e8a1b1001e3294956b1b11fc4c456822b43a6f2ab2f4c16110eeb18db13931a9a41929239ffe5d2e4875d79c88bfe8d24e0d6e02e404ce700c8423620df535bfb7ad6e7f07c55c3d2c959b0b9d869bfb1f314c7acab5e1f1ca54948e3b307f78edbf3b391674936c2f09c97f55bc788126b0d95c80ad600b59de0b9c6ea7f9300b3302026393d2945deec0ec81df636b1921e16efb45b9e8beca14c28691bc0ccc528f2eb7bbeed71fa49a1589fd430446d50ade6888904f2f1792c99b965ef5f4ee28651573996f6bce4ceecd832380a5ad8c54e2ff07cd24c7d3ecc2b54f6b994563c4985a1267dc7e399eab3c58bb97dad80ce73fbf84f6190e99d79ced08f06d1b747697557b123da0bf6c6544b9e551b8628778d5e69fac9967d5a34e748a2e10c011079b05ee487bb1830a57e1ac4ac5f9e96636ca6ede14af3176e5262a346546d96a620b368e279480de4e409f1897e1fed1598d9bf88e2737054fa2033894f6ae4ebd8488007338a4f961ae642c8534933ee0aa596a2c0dea5b011f271ad36e0f4c4a781e1496616a9b42969fcf3053013067ed28ec1bfef26f19aaf7d721a99af81d6353f43f3d25d5e0552ca9a64ddc63cf805919d25304cfcdacd898b0b00ce2657ac5d01bdbbc0bb80c92ac4ec00b43e035418df790589d9b3289936658418bf43ea10d405442ca468c39d9f848edecc002d24d486aab7825dcd1b811ec4ad2795d236e78070fd7f1893b6b70273ce8909005d9c716d3e518db6dbc2043352bcf85a41076f29ec6e8f8d08a75761983e241a2759268ea51c8514d17b030bf640f06b2ee00690d40247f1b84fad7566578e5c39cfb8b7a36e736f25028a6149376b498adf4ca6caf2803ec626347eb6fbfce63498e2471e69315b79d501532e05d29103106a4cdc32d4f1c951dc762ddcc570c3176a466904afa340e3e38286d7d8472b3e7a9859e5a28ec3441fc5f8ce9d7b7e8726a7da55ede0457e2bcc26fcffe8a2299281f8d50e45db1f5415d6cfdbf48c16c8a73a54bc33f94aea253edd84e14126a796fcc08b4647af251ae0b64a308b5dfc6f60ec702dec908a004ccb3dfb77c62c267fe8c6cb1dc868a74db119874c628039d5edde66753d095aad657fc5e52b884aa0775ce88ea0103324cf8e44d780d49a7ee32724e344f0dc02bfbcebfdc144d95331d503c151497706ee8f52fb187e7f5ea5924dc2709716ebbd08b23745c57e0bee0dc88bac2a02efa8a16513215da7dbb13b2220d32744f76759e06defb013ed9d83f508d87497b79babc0724e0482bb2e9577381ebf731c4d8f2e523d60772a4e0ea12dbe03d0971eb098cf0eb2eaec5406d51713ae04b1d0171d83b212753ef43b2fa899c75eba30a1968a6308373109c880f311ff49da7e50bc3ef32d715c64bdb826ff7bfe2bbcaf12a20115cd88977008b96149d59bb6ec89737f305ace653e3bc8506d503c45d1cf989df6792259b54f5629c836cda45e76890a1e41f555b7082b623ebd98b0ba97a45e311224549ff51ef42528f268ba9f19ddc5003ee6a7c5c368d3cfa903ece0c0846bfb5bb1fef184e015f69e9cc1c5397c887cff77384905c5e366a0f5be664fa8b204d099a5e88a8fe07dbfe703e26d824b49156a3e43ca7735c0831c81803a947e562f72b154700be46ad7a806d9a179ded885021f4dc7e59325caabaac9fd0af404e59ebd34a3b8204d0803683b781cb47cdd6d92cdfc4c916500adb74cb666f931de6f50b405a9ecf6648dc2a5a7f5afe46a06fb91d1cf872c25a0ee14d4a83996760b07fe9c098102d50304db511d996fb32a25344dd92741a439326a119a270aafbb4584b9f31c944d3c2d74f92b1eef4e319e906fab3f9f06a899ea8c51b25896b289b15315877d9a1d91fbbd4cf52ed3b09ae6a4440e05df3d9846fd164d25edaf1493554d68209be6ff64a6ecaaeae3227c1cbaec8762a8b7230d28bab65d69dddeae870e1f91cc20bba391d8f3527b2c8133899bc3044c4d2cdb63411cc92d3d8e2288ba54387f3f077f417f6ed187057573a6b982eb5967fa02f21ff93d7d1750e1be5ffc7fe3d35ee10ec38900f2f36748e0cdba10f5a9697b5cd5c38f2d188fb2a0239189cc598e243b6679e6ce6264598c7a41a3920f4e35f3ab776a13ff7e33af9042a47ab5ce4051351f64e485ac34bda0da1920869cd4e9030886c3b9003c47fbddd812bb57b51c241065ffeaebee1d8152d7c5efd2b8d8016250f816b191a26ef4191d5665d7deb9c30ebc546bafb0ce13b2394a3034fdd3197ec543b95348ee19aabccbc60cc52d701b8a2ceadce3c39ea5656cb597019d66cd439971d34683235507062dac1746fcabb321e50910c6cbb84187b75f02c2eb17a71b21a028afc3b66d07ed45b828415bb0d502528b5b8afd3b6c20c704ac7bc98386f7f954bbb020871a2d337e7a9bf8b4b56155a6a2c69d74a139ad8ac0c7599997dbf2d8c14b79f8f98cd6fda71fd8f96c5c592ad6e415a54edac8b9b9bda95980b7d56471e4194b99e9efaed183fd6d324d461943b50d4f257ecb4a46390502a2b950eddeede31c88c115f09d7fe5f35586fc89d960de85c9070d1b1655efd5509ef0980a78b765889479ad87e6cc56f3a88361299b1ab90b6b3a7f17503a1ac45207b932d1e9b63e2581519642cda8ea77062c6f2fbde4ee35d8a7ed3720d6d0b0a4d00057ece192e1aec21f8cb5fee22ae07f852229fea0f1bafeca9f925e3dd2391e974366d5d28375acf8f1bec84102c6e437b4a2f3064dea5b064d2f0ac468589ff47b25e43bd1c7b4ae975febffa3b1e6dc1e58d8ab2855ee34d805d59264e864c63392bd2f45ca867e1343861bcb658d9cc697c724d4f01719714d16888fe4147f0e6355adce1c48278b45aecef35e8ee75c3e80469bdb0fa70e0115bd140ba515c299e0ae078c8ed4462cf86aeb9a1ea7eee38c86041deab42dadfd8308271f1b622c3714ee437494fc24523aa92b6ad9ae0ac7b3bd872525f2f9ccd5275813a4ce16d0884cbd6f9f7b35bfc6f910a7944cf16f53120f845a1d0686a827bf010a4741793ba452fcb752360ac1becd2523d81cdbb44ab9af257085ccb074cc4f749f40806378cf74c1d85ce6c9ed8308324a7db005078049c676b60281954ab4fee2716eba131317cc21d85bf5a14c1b3e9ae19299d2d2641b7bdaf85dd3e9340931265f0557409ceae08c26bb9c74ae307e7419758f488d7196ba5fa7bbf3145153339fb56a8d185974212218da1b409e7d49d07575d2c9c3f00ecba6c848193f07e458ad7a1a56aaa0c3b77613bbae6bb2373a1a5c924d562de0c3d45dc35b6921e6dc195c01c50a8d261a5add33fd0430077b12dda7fc313d56a4090f0d9c4ff3faa4b0a36c59a9225f2c191b409cc9b21d3b4e539704a9a57ed87917e6ee9577697a316802ad043f115c0da4b19862e8cd0a8148c06852a72886a9b256d89eda3da5702ef84195f2c7797433d6f5eb8e594ceb9df8e6c5fcf22038d1a6b6d91b00bbd68659178c931fa07a87c1b9e4bcc65fa492ba004eecf8a90b99724d722b7c73734895f2f1d07abd223e526f57322fc750c0550a3c7c3ec9f9f4ba0cf19653479ceb3b407e2f5efc616ea02bc9f34639ec9fc59366897fe68b707a10bcc46185a13c29816022dc0e6f58af243898df8f8003684f2eb075561b5e7881e2fe706680e5e210619ab3fb8f3aea602201e90ab009741b3657a3afaa3ff2b30b6786b5492e25ce8876ec2498679ef5f98d74403f8cb21467aa371d4025c0565e6292cc42dbe26b4ad59de8c314358edc7904ef7e4e53b6dab23d956434c4ccfa8f20e1f8c4bd556577f9622fd51d3086a9a1f062f8531d338fbe9ca0cd477ac4015ee198a90d9762fbbcb91a48783b02cb8a54cde50bb334921ac7c83989cc0126350104f68f725385f7b968d9bf95258f0730be2df8bb62769c2b31ee8ec60e97b2933f203517e2986207b67dfdec566f47594f1d3401b73532df91ac239f0d3a61014cffb792b53fe47487d78bb9aa9d56fb5874a144fc3b1a3ae1588cb8565ff7e5e6c1a05230bad731f2900da8ff5718e5f6c87253a61bf95bb7834e3cb355a09e743e22ce8f587abb89c57f91305538fc2a1bf7e8bf964293ede181ddfcdde622ba5ae35db42a61ad31fcd42c09969dad28d42938992b99724687709eb0c2551d4c80145d4301cc97739831c8fd020a32bea0c0ee93bb1b02713d726c24804d5293ce51fc3f93bbd8b7e169102ce23dad3430adb73ce0d336d000360eb26c46bcbcd09210f246ee276c79d1ecb4cf30b74ac45fe2197b0ba06cbfb15d6f6234775eb66e8ead29ef115f07e47a5567e39e313807fa14d5b99bd85d33d608572a1de0a834c194d6d6ac675366075cd39a069406ff057eade8f00ef925fee42711c943ed66921577f83d7934c7e4eb862648a63ccbdcce6e83d126ad9dff3f539eb5d03109f18305185bc958ae172ffa8e8c3e3ad188570f3e062c03d63c5592dada39539c580a9ca5b1eb9c05ba75dc6c672522a9110d29817d0ca97db62a79fd1d920ae58ad24d2628ac31e7929f99cd0627c09b4bb5e7b076d6654b3d3083b75361e36e486580e0b46a0f326bfa98c08cdf45e2b9a677b1fcfe7837c872bfae8089179bf88ddac9964a058e1287b65bc50a0f876cc230db535b3145cc7bd5b0297b071ac45912dd3b75"}, 0x1001) 05:59:06 executing program 0: socketpair(0x8, 0x0, 0x0, 0x0) 05:59:06 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000400), 0xf8040, 0x0) 05:59:06 executing program 3: io_setup(0x4, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 05:59:06 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 05:59:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6d895c60356d4d5e9eb1bbc5c1fd6fd9785b"}, 0xfffffffffffffd47) 05:59:06 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0xffffffffffffffff, 0x81240) 05:59:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$can_bcm(r0, &(0x7f0000000140), 0x10) 05:59:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x1f8, 0x0, 0x1f8, 0xffffffff, 0xffffffff, 0x450, 0x450, 0x450, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv4=@remote, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4=@loopback, [], @ipv4=@local}, {@ipv4=@broadcast, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@ipv6=@loopback, [], @ipv6=@private0}]}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="a77f3a9e1478"}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'bond_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 05:59:06 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x10}, 0x10) 05:59:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)='B', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x10, "f7d8c3cd88a2aa7f8bc8bc0a4d78aec7"}, &(0x7f0000000300)=0x18) 05:59:06 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe, 0x11, r0, 0x0) 05:59:06 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x88812, r0, 0x10000000) 05:59:06 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) 05:59:07 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x3, r1, 0x0) 05:59:07 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x20, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000c40)=[{&(0x7f0000000380)=""/220, 0xdc}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000001dc0)=""/4106, 0x100a}, {&(0x7f0000000280)=""/164, 0xa4}, {&(0x7f00000007c0)=""/164, 0xa4}, {&(0x7f0000000880)=""/158, 0x9e}, {&(0x7f0000000940)=""/249, 0xf9}, {&(0x7f0000000a40)=""/158, 0x9e}], 0x8, 0x779, 0x6) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(&(0x7f00000000c0)='./bus\x00', 0x40, 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, 0x0, 0x0) 05:59:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 05:59:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf) 05:59:07 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)={0x0, "3502eb426fbc509a6fd907c3c298146be051a2db2c36fcb65d55998198b393533221f6925ec843b391ff79b57e6ccdb2ca3b1b904fd193c7efbf988c6fbbb88f"}, 0x48, r0) keyctl$search(0x2, r1, 0x0, 0x0, 0x0) 05:59:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 05:59:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 262.810041][T10183] loop5: detected capacity change from 0 to 69632 [ 262.898067][ C1] hrtimer: interrupt took 54603 ns [ 262.912727][T10183] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) [ 262.950442][ T37] audit: type=1804 audit(1619935147.374:9): pid=10190 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir251428163/syzkaller.F4VA6D/19/bus" dev="sda1" ino=13908 res=1 errno=0 05:59:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000007100)=[{&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, &(0x7f0000000140)=[{&(0x7f00000017c0)='\x00', 0x1}], 0x1}, {&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000500)}], 0x2, 0x0) 05:59:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x34, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0xec0}}, 0x0) 05:59:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x84) 05:59:07 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000980), 0xffffffffffffffff) 05:59:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}]}, 0x20}}, 0x0) 05:59:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000140)) 05:59:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5423, &(0x7f00000000c0)) 05:59:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)) 05:59:08 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) fcntl$getflags(r0, 0x6) 05:59:08 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x414002, 0x0) 05:59:08 executing program 5: clock_settime(0x13e19886e68b1052, &(0x7f0000000080)) 05:59:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002280)) 05:59:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000003c0)={0x2, 0x5, 0xde4}) 05:59:08 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 05:59:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0xc, 0x0, r0) 05:59:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x2, &(0x7f00000000c0)) 05:59:08 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x4ec1, 0x0) [ 264.015399][T10235] "struct vt_consize"->v_vlin is ignored. Please report if you need this. [ 264.080088][T10242] loop2: detected capacity change from 0 to 69632 05:59:08 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x5451, 0x0) 05:59:08 executing program 5: io_setup(0x1000, &(0x7f0000005640)) 05:59:08 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 05:59:08 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x3, r1, 0x0, 0x0, 0x0) 05:59:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5414, &(0x7f00000000c0)) [ 264.125365][T10242] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:08 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) [ 264.152630][T10242] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.163613][T10242] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.167736][T10242] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.196697][T10242] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.204301][T10242] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.218740][T10242] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.222366][T10242] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.223285][T10242] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 23: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.233994][T10242] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 24: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/23/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.722586][T10269] loop2: detected capacity change from 0 to 69632 [ 264.771330][T10269] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 264.807233][T10269] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.817186][T10269] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.820338][T10269] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.822789][T10269] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.834658][T10269] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.858811][T10269] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.861230][T10269] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.861999][T10269] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 23: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 264.864326][T10269] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 24: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:10 executing program 4: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x1) 05:59:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100, 0xa, "f59fc92fe77aea7b"}) 05:59:10 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r2) 05:59:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x541d, 0x0) 05:59:10 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:10 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x5fa0, 0x0) 05:59:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x40) [ 265.836349][T10293] loop2: detected capacity change from 0 to 69632 05:59:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x34, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x3}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) 05:59:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xa8c, 0xffffffffffffffff, 0xca9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) [ 265.899896][T10293] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x4001}, 0x10) 05:59:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) [ 265.990157][T10293] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:10 executing program 4: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x22072, 0xffffffffffffffff, 0x10000000) [ 266.093979][T10310] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.137002][T10310] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:59:10 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0xc) [ 266.166355][T10293] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x80045432, &(0x7f00000000c0)) 05:59:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x98) 05:59:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000200)) [ 266.298253][T10293] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 266.420381][T10293] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 266.472324][T10293] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 266.545757][T10293] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 266.601670][T10293] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 266.641373][T10293] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 23: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/25/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:11 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:11 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x11, r1, 0x0) 05:59:11 executing program 0: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 05:59:11 executing program 5: syz_io_uring_setup(0x664a, &(0x7f00000001c0)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 05:59:11 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x2, &(0x7f00000001c0)=@raw=[@map_val], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:59:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:59:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4, 0xb}]}, 0x18}}, 0x0) 05:59:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5425, 0x0) 05:59:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 05:59:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x545d, 0x0) [ 267.041651][T10341] loop2: detected capacity change from 0 to 69632 [ 267.112859][T10341] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b34, 0x0) 05:59:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 05:59:11 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) 05:59:11 executing program 5: r0 = fork() sched_setaffinity(r0, 0x8, &(0x7f0000000280)=0x2) 05:59:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006ac0)=[{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}], 0x2}], 0x1, 0x0) 05:59:11 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000003300), 0x0, 0x0) 05:59:11 executing program 5: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001600)=[{&(0x7f00000013c0)=""/106, 0x6a}, {&(0x7f0000001440)=""/71, 0x47}], 0x2, 0x0) [ 267.500317][T10369] loop2: detected capacity change from 0 to 69632 [ 267.540146][T10369] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:13 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$clear(0x7, r2) 05:59:13 executing program 1: fork() shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0x3, 0xffffffffffffffff, 0xee01, 0xee00}}) fork() syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000180)=""/36) fork() 05:59:13 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="c4", 0x1) 05:59:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x1c}}, 0x0) 05:59:13 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) 05:59:13 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) [ 268.664122][T10392] loop2: detected capacity change from 0 to 69632 05:59:13 executing program 4: syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 05:59:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b30, 0x0) 05:59:13 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/124) 05:59:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 268.855058][T10392] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000003c0)={0x0, 0x5, 0xde4, 0x4}) 05:59:13 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x20, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000380)=""/220, 0xdc}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000001dc0)=""/4106, 0x100a}, {&(0x7f0000000280)=""/164, 0xa4}, {&(0x7f00000006c0)=""/201, 0xc9}, {&(0x7f00000007c0)=""/164, 0xa4}, {&(0x7f0000000880)=""/158, 0x9e}, {&(0x7f0000000940)=""/249, 0xf9}, {&(0x7f0000000a40)=""/158, 0x9e}], 0x9, 0x779, 0x6) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(&(0x7f00000000c0)='./bus\x00', 0x40, 0x4) fcntl$setlease(r1, 0x400, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) [ 268.976470][T10417] "struct vt_consize"->v_clin is ignored. Please report if you need this. 05:59:13 executing program 0: syz_io_uring_setup(0x2988, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:59:13 executing program 1: socket(0x2c, 0x3, 0x7) 05:59:13 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) [ 269.070861][T10425] loop4: detected capacity change from 0 to 69632 05:59:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240), 0x10) 05:59:13 executing program 3: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x3, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="02", 0x1, 0x0, 0x0, 0x2}, 0x0, 0x0]) [ 269.153354][T10425] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:13 executing program 5: getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) 05:59:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4bfb, &(0x7f00000000c0)) [ 269.254863][T10434] EXT4-fs error (device loop4): ext4_readdir:241: inode #2: block 16: comm syz-executor.4: path /root/syzkaller-testdir379356457/syzkaller.NwoTjt/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:13 executing program 0: shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000ffd000/0x1000)=nil) [ 269.349949][T10434] EXT4-fs error (device loop4): ext4_readdir:241: inode #2: block 17: comm syz-executor.4: path /root/syzkaller-testdir379356457/syzkaller.NwoTjt/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 269.452768][ T37] audit: type=1804 audit(1619935153.885:10): pid=10425 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir379356457/syzkaller.NwoTjt/33/bus" dev="sda1" ino=14006 res=1 errno=0 [ 269.504936][T10434] EXT4-fs error (device loop4): ext4_readdir:241: inode #2: block 18: comm syz-executor.4: path /root/syzkaller-testdir379356457/syzkaller.NwoTjt/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 269.560471][T10448] loop2: detected capacity change from 0 to 69632 05:59:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) 05:59:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:59:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5415, 0x0) [ 269.589488][T10434] EXT4-fs error (device loop4): ext4_readdir:241: inode #2: block 19: comm syz-executor.4: path /root/syzkaller-testdir379356457/syzkaller.NwoTjt/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 269.619228][T10434] EXT4-fs error (device loop4): ext4_readdir:241: inode #2: block 20: comm syz-executor.4: path /root/syzkaller-testdir379356457/syzkaller.NwoTjt/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 269.746181][T10448] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 269.768212][T10434] EXT4-fs error (device loop4): ext4_readdir:241: inode #2: block 21: comm syz-executor.4: path /root/syzkaller-testdir379356457/syzkaller.NwoTjt/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 269.824983][T10434] EXT4-fs error (device loop4): ext4_readdir:241: inode #2: block 22: comm syz-executor.4: path /root/syzkaller-testdir379356457/syzkaller.NwoTjt/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 269.854573][T10434] EXT4-fs error (device loop4): ext4_readdir:241: inode #2: block 23: comm syz-executor.4: path /root/syzkaller-testdir379356457/syzkaller.NwoTjt/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 269.882306][T10434] EXT4-fs error (device loop4): ext4_readdir:241: inode #2: block 24: comm syz-executor.4: path /root/syzkaller-testdir379356457/syzkaller.NwoTjt/33/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 269.909710][ T37] audit: type=1804 audit(1619935154.345:11): pid=10425 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir379356457/syzkaller.NwoTjt/33/bus" dev="sda1" ino=14006 res=1 errno=0 05:59:14 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)={0x0, "3502eb426fbc509a6fd907c3c298146be051a2db2c36fcb65d55998198b393533221f6925ec843b391ff79b57e6ccdb2ca3b1b904fd193c7efbf988c6fbbb88f"}, 0x48, r0) keyctl$search(0xa, r1, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0) 05:59:14 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x40002, 0x0) 05:59:14 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 05:59:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "35641f37fb4b7e67662915598dd83961aca550d782e078927af7e4ed8db1dcd8cf65b54a14a0f3a09b70925b9223099834cf4fe7708daa5081c8ca89652ca487", "730f0b91f5e51e84e195e60f94769e7533349ac353b686201f5c547b27e0e227504da8389ade5d4197aebb0667b0371781e7597f429daf42a67db9ce95787fa9", "5be487ee2252334f3a0da9d794cf1e54a5cc2174d92c8f459da4b7f4a669b57e"}) 05:59:14 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 05:59:14 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000001000)={@ipv4={""/10, ""/2, @initdev}, 0x0}, &(0x7f0000001040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001080)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000001180)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x36}, @in6=@mcast1, 0x4e24, 0x0, 0x4e23, 0x800, 0xa, 0x0, 0x20, 0x8, r0, r1}, {0x5, 0x10001, 0x101, 0x293, 0x7ff, 0x401, 0x8000, 0x100000001}, {0x5, 0x5, 0xfffffffffffffffc, 0x6f}, 0x7, 0x6e6bb9, 0x1, 0x1, 0x2, 0x1}, {{@in=@rand_addr=0x640100ff, 0x4cf}, 0x2, @in6=@private0, 0x34ff, 0x0, 0xfae2ccfd2d6ef515, 0x40, 0x3, 0x4, 0x1ff}}, 0xcb) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000012c0)={@mcast2, 0x0}, &(0x7f0000001300)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000015c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e24, 0x0, 0x4e22, 0x7, 0xa, 0x80, 0x20, 0x87, 0x0, r1}, {0xffff, 0x8, 0x829, 0x0, 0x1, 0x2, 0x4, 0xe59}, {0x100000001, 0xfffffffffffffe00, 0xffffffffffff7783, 0x1}, 0x10000, 0x6e6bb3, 0x0, 0x1, 0x2}, {{@in=@loopback, 0x4d6, 0x3c}, 0xa, @in=@private=0xa010101, 0x3505, 0x0, 0x0, 0x0, 0x4, 0x3ff, 0x5}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001340)={{{@in=@empty, @in6=@private1, 0x4e20, 0x3f, 0x4e22, 0xa3e, 0xa, 0x80, 0xa0, 0x2f, r2, r1}, {0x5, 0x7, 0xfffffffffffffff8, 0xacfa, 0x81, 0x3, 0x1, 0xffffffffffffff3f}, {0x100, 0x1, 0x563, 0x5}, 0x7ff, 0x6e6bb5, 0x1, 0x1, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0x8, @in6=@private1, 0x3503, 0x3, 0x0, 0x4, 0xffff7fff, 0x7, 0x5}}, 0xe8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000017c0)={0x2c, 0x22, '\x00', [@ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x5}, @pad1, @jumbo={0xc2, 0x4, 0xffffffff}, @calipso={0x7, 0x40, {0x2, 0xe, 0xa, 0x67, [0x4, 0x4, 0x1, 0x8001, 0x0, 0x2, 0x1347]}}, @pad1, @generic={0x5, 0xc0, "41115695716db0cea594c9a90dbf070ed9762d3e928ee754d37abfcbbcda854a443bcb8cd10b0ab9f4253e32396b493e9e756a6a0b1560ebad54552d053c8abb4652572e0e994957a980db0dfa7613cb0df3d3b3be73626757c1c5f766c925d5ac5e66763efca4204c8b25092e8024d8eb7967212f11fd72a9c26fa9725c5d635e0ce02b581ea196dda04dd1129e6caae7b2833c84622063ebe3c1656e270f916900546fb9a1fb9034a1a2a2f778c082c4aff19e1607cb6abefce2155396a51c"}]}, 0x120) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r3 = semget(0x2, 0x3, 0x604) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000001440)={{0xa, 0x4e22, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, '\x00', 0x13}, 0x80}, 0x0, [0xffff, 0xcdd, 0x9, 0x8, 0x1, 0x8000, 0x7ff, 0x5]}, 0x5c) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@broadcast, @in6=@mcast1, 0x4e22, 0x9, 0x4e21, 0x6, 0xa, 0x80, 0x0, 0x2c, 0x0, r1}, {0x1, 0xff, 0x3aee, 0x1f, 0x2, 0x1, 0x1f, 0xfff}, {0x5, 0x4, 0x9, 0xa01}, 0x3f, 0x6e6bbe, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4d3}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3502, 0x3, 0x2, 0x81, 0x0, 0x2, 0xfffffff9}}, 0xe8) semctl$GETPID(r3, 0x2, 0xb, &(0x7f0000000000)=""/4096) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) 05:59:14 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) [ 270.181692][T10474] loop2: detected capacity change from 0 to 69632 05:59:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5425, &(0x7f00000000c0)) 05:59:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 270.235424][T10474] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:14 executing program 1: syz_open_dev$vcsu(&(0x7f0000000280), 0x0, 0x119440) 05:59:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/113) [ 270.289278][T10474] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x3, 0x3}) 05:59:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="c3") 05:59:14 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 05:59:14 executing program 0: userfaultfd(0x400) [ 270.461816][T10474] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 270.608489][T10474] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 270.618039][T10505] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 270.741882][T10474] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 270.804388][T10474] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 270.844478][T10474] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 270.896181][T10474] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:15 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) [ 270.924380][T10474] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 23: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 270.958065][T10474] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 24: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/30/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000002c0)={0x0, "c7020068fa360e2bab28c23733ada66909a53e214625a47a438a4a994d8958c01bdededb608ea1fa171e9ce8b4b3047a6b0000e5e098fc78f6f19915c3eefff0"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r1, r0) 05:59:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 05:59:15 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 05:59:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xdff6, 0x0, "0d1dc8b71488e2bf"}) 05:59:15 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 05:59:15 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 05:59:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 05:59:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x3, 0x2, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 05:59:15 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0xb, r1, 0x0) 05:59:15 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, &(0x7f00000009c0), &(0x7f0000000140), 0x0, &(0x7f0000000ac0)="5c306255082f9aa3af595e7884770cb6ae6202e31f4c3419cbf2a8b58735b1f9f7602ac0966e373146eccda2de95af48ecd8bead0c382d1e047866b35f4bb0bcdce49b9dd00cc44aa7b0a764c2f2dd62b18d903f0ba87df29da3f38b44a26fda0edf7bbc421a894f40bcafd615886f29f0c5852406d84c546d74e8385759e3aa0f8caaeb98b21e6ff61dfca8647bb3f7c7dda165885dab3a2b8e83c0aaade874d67f53a09c390bcdba0aa1dc32e0d4c04c3d3edf8c193068095a6c815fe54bc2dff3") r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x20000000) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x8, 0x5, 0x2, 0x0, 0xff, 0x42000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x2, @perf_config_ext={0x9, 0x80000001}, 0x2000, 0x7ff, 0x80, 0x1, 0x2, 0x0, 0x1, 0x0, 0xe0d, 0x0, 0x3c56}, 0x0, 0x0, r1, 0x0) [ 271.281557][T10523] loop2: detected capacity change from 0 to 69632 05:59:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x24, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) [ 271.374342][T10523] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 271.433909][T10540] xt_CT: You must specify a L4 protocol and not use inversions on it 05:59:15 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:15 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ff4000/0x3000)=nil, 0x0}, 0x68) 05:59:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5437, 0x0) 05:59:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x3, 0x6, 0x5}, 0x14}}, 0x0) 05:59:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002f00)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:59:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:59:16 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0045878, 0x0) 05:59:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x18, 0x0, r0) [ 271.809166][T10563] loop2: detected capacity change from 0 to 69632 05:59:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5441, 0x0) 05:59:16 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_io_uring_setup(0x664a, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 271.903716][T10563] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 05:59:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5409, 0x0) 05:59:16 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:16 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000500)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) 05:59:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) 05:59:16 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x20, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) preadv(0xffffffffffffffff, &(0x7f0000000c40)=[{&(0x7f0000000380)=""/220, 0xdc}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000001dc0)=""/4106, 0x100a}, {&(0x7f0000000280)=""/164, 0xa4}, {&(0x7f00000006c0)=""/201, 0xc9}, {&(0x7f00000007c0)=""/164, 0xa4}, {&(0x7f0000000880)=""/158, 0x9e}, {&(0x7f0000000940)=""/249, 0xf9}, {&(0x7f0000000a40)=""/158, 0x9e}], 0x9, 0x779, 0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(&(0x7f00000000c0)='./bus\x00', 0x40, 0x4) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) 05:59:16 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0xf, r1, r0, 0x0, 0x0) [ 272.484619][T10588] loop5: detected capacity change from 0 to 69632 [ 272.497065][T10590] loop2: detected capacity change from 0 to 69632 05:59:16 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x9, r1, r0, 0x0, 0x0) [ 272.573189][T10590] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x0, 0x6}, 0xc) [ 272.613748][T10588] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:17 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0xf, 0x6, 0x5}, 0x14}}, 0x0) 05:59:17 executing program 1: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x3, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, 0x0, 0x0]) 05:59:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5429, 0x0) [ 272.775514][ T37] audit: type=1804 audit(1619935157.205:12): pid=10602 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir251428163/syzkaller.F4VA6D/42/bus" dev="sda1" ino=14031 res=1 errno=0 05:59:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4, 0xb}]}, 0x18}}, 0x0) 05:59:17 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001a40)={0xffffffffffffffff}, 0x4) [ 272.917030][T10618] loop2: detected capacity change from 0 to 69632 05:59:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b4b, &(0x7f00000000c0)) 05:59:17 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='mptcp_pm\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) [ 272.945570][ T37] audit: type=1804 audit(1619935157.275:13): pid=10588 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir251428163/syzkaller.F4VA6D/42/bus" dev="sda1" ino=14031 res=1 errno=0 [ 273.008640][T10618] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:17 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:17 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') 05:59:17 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='mptcp_pm\x00', 0x0, 0xffffffffffffffff) 05:59:17 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0x8) 05:59:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5405, 0x0) 05:59:17 executing program 5: r0 = io_uring_setup(0x2018, &(0x7f0000001280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 05:59:17 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/48) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000000)) 05:59:17 executing program 5: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nolazytime\x00', 0x0, 0x0) [ 273.426209][T10646] loop2: detected capacity change from 0 to 69632 05:59:17 executing program 0: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:59:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b37, 0x0) 05:59:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x6, 0x2, 0x5}, 0x14}}, 0x0) [ 273.530598][T10646] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:18 executing program 0: fsopen(&(0x7f0000000000)='nsfs\x00', 0x0) 05:59:18 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:18 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='batadv\x00', 0x0, 0x0) 05:59:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ff8000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) 05:59:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5409, &(0x7f00000000c0)) 05:59:18 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='logon\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0) 05:59:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x2}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 05:59:18 executing program 1: shmget$private(0x48, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 05:59:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) [ 273.952033][T10679] loop2: detected capacity change from 0 to 69632 [ 274.071202][T10679] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040), 0x20) 05:59:18 executing program 5: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000001840)=[{0x0}, {0x0}, {&(0x7f0000001740)=""/231, 0xe7}], 0x3, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/164, 0xa4}, {0x0}], 0x2, 0x0) 05:59:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xb, 0x4) 05:59:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 05:59:18 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:18 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x5b05b65b6c7cb3f2, 0xffffffffffffffff, 0x8000000) 05:59:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), 0x4) 05:59:18 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "436758ade7dce37414a6c3ae6288a26db7acb10825e04e9577b3ce8c26cd8afc3cb5f380e300b2b1f75c79093bc1c8af7e4b1806a03fbea9c45c3f37678b4297"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r0, 0x0) 05:59:18 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1d, r1, r0, r0, 0x0) 05:59:18 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0xfffe, 0x0, 0x0, "f59fc92fe77aea7b"}) 05:59:18 executing program 5: syz_open_dev$vcsa(&(0x7f0000005280), 0xffff, 0x98482) 05:59:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000003c0)={0x2, 0x5, 0xde4, 0x4}) [ 274.510441][T10711] loop2: detected capacity change from 0 to 69632 05:59:19 executing program 4: process_vm_writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000080)=""/12, 0xc}, {0x0}], 0x2, 0x0, 0x0, 0x0) 05:59:19 executing program 5: socket$inet6(0xa, 0x0, 0x8000) [ 274.621763][T10711] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0700000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001280)={0x0, 0xfb, 0x139, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0x139, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e31e0bb48426b58ee26ae64909d4", "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"}, 0x139, 0x0) 05:59:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 05:59:19 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:19 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "2328e3940cf3daa234447ee41933839be50c7a1f94547e3d51cb41f45fa9a0d46303df74b7d338b7029b7c2d4cc29acd8c42728368a6fc8935b43680e237ad3d"}, 0x48, r0) keyctl$search(0xa, r1, &(0x7f0000000180)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0) 05:59:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000002c0)) [ 274.803589][T10732] loop5: detected capacity change from 0 to 512 05:59:19 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 05:59:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b36, 0x0) [ 274.930006][T10732] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:59:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2c, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x33fe0}}, 0x0) 05:59:19 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0xf, r1, 0x0, 0x0, 0x0) 05:59:19 executing program 5: syz_io_uring_setup(0x25e7, &(0x7f0000000100)={0x0, 0x37be, 0x1b, 0x0, 0x13d}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fed000/0x12000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 05:59:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x810}, 0x40) [ 275.261039][T10755] loop2: detected capacity change from 0 to 69632 05:59:19 executing program 0: io_setup(0x1000, &(0x7f0000005640)) io_setup(0x200, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000040)) 05:59:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x18, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) [ 275.398409][T10755] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:19 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x11, r1, r0, 0x0, 0x0) 05:59:20 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b3c, 0x0) 05:59:20 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0xb, r1, 0x0) 05:59:20 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100)=0xfffffaa7, 0x4) 05:59:20 executing program 4: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000040)) [ 275.819759][T10793] sctp: [Deprecated]: syz-executor.5 (pid 10793) Use of struct sctp_assoc_value in delayed_ack socket option. [ 275.819759][T10793] Use struct sctp_sack_info instead 05:59:20 executing program 1: socket$inet(0x2, 0x0, 0xb16) 05:59:20 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x20, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x4) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x200c0015) 05:59:20 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc018aa3f, 0x0) [ 275.961176][T10797] loop2: detected capacity change from 0 to 69632 05:59:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b64, &(0x7f00000000c0)) [ 276.052754][T10797] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x80045440, &(0x7f00000000c0)) 05:59:20 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 276.125509][ T37] audit: type=1804 audit(1619935160.556:14): pid=10809 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir379356457/syzkaller.NwoTjt/55/bus" dev="sda1" ino=14049 res=1 errno=0 [ 276.250707][ T37] audit: type=1804 audit(1619935160.656:15): pid=10814 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir379356457/syzkaller.NwoTjt/55/bus" dev="sda1" ino=14049 res=1 errno=0 05:59:20 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 05:59:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b65, &(0x7f00000000c0)) 05:59:20 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x6, r1, r2) 05:59:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0xd, 0x7}) 05:59:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x541d, &(0x7f00000000c0)) 05:59:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) 05:59:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x30, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x401, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 05:59:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) [ 276.583601][T10833] loop2: detected capacity change from 0 to 69632 05:59:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x2, 0x6, 0x5}, 0x14}}, 0x0) 05:59:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') [ 276.704133][T10833] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 05:59:21 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:21 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 05:59:21 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 05:59:21 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46c00) 05:59:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:59:21 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x3) 05:59:21 executing program 5: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000f00)) [ 277.179743][T10863] loop2: detected capacity change from 0 to 69632 [ 277.223626][T10863] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x5, 0x0) 05:59:21 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) clock_gettime(0x3, &(0x7f0000000240)) [ 277.291633][T10863] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r0, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') 05:59:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 05:59:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x6, 0x0) [ 277.441347][T10863] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 277.529394][T10883] ptrace attach of "/root/syz-executor.3"[10881] was attempted by "/root/syz-executor.3"[10883] [ 277.592144][T10863] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 277.736622][T10863] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 277.779320][T10863] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 277.833872][T10863] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 277.867060][T10863] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 277.897792][T10863] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 23: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 277.931285][T10863] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 24: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/41/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:22 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') r1 = dup(r0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000e, 0x13, r1, 0x0) 05:59:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) 05:59:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x407, 0x0) 05:59:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x158, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x120, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x11, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f}]}, 0x158}}, 0x0) 05:59:22 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000036c0)) 05:59:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0x2, 0x3, 0x3) ioctl$SIOCGSTAMPNS(r4, 0x8907, 0x0) close(r4) 05:59:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40c, 0x0) [ 278.157817][ T37] audit: type=1400 audit(1619935162.586:16): avc: denied { execute } for pid=10897 comm="syz-executor.1" path="/proc/10897/task/10901/ns" dev="proc" ino=35626 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 05:59:22 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffffff, 0x0) [ 278.230455][T10903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 278.319197][T10906] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 05:59:22 executing program 5: prctl$PR_GET_IO_FLUSHER(0x16) 05:59:22 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) [ 278.377544][T10906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 278.383120][T10916] loop2: detected capacity change from 0 to 69632 05:59:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) [ 278.533237][T10916] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000005000)='/proc/zoneinfo\x00', 0x0, 0x0) 05:59:23 executing program 4: ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}, {}, {r1}, {0xffffffffffffffff, 0x4}], 0x4, 0x9) 05:59:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000400)={0xa0000002}) 05:59:23 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) socketpair(0x1, 0x4, 0x0, &(0x7f00000000c0)) 05:59:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) [ 278.825534][ T37] audit: type=1400 audit(1619935163.246:17): avc: denied { block_suspend } for pid=10935 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 278.885349][T10946] loop2: detected capacity change from 0 to 69632 [ 278.950063][T10946] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 278.983770][T10946] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/43/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 279.061131][T10946] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/43/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 279.142517][T10946] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/43/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 279.189542][T10946] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/43/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 279.231699][T10946] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/43/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0x2, 0x3, 0x3) ioctl$SIOCGSTAMPNS(r4, 0x8907, 0x0) close(r4) 05:59:23 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 05:59:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 05:59:23 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, 0x0, 0x895, 0x0) 05:59:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) [ 279.306436][T10946] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/43/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 279.382185][T10946] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/43/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:23 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x42403, 0x0) 05:59:23 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) 05:59:23 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) writev(r0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 05:59:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), 0x4) [ 279.574560][T10946] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 23: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/43/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 279.685030][T10946] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 24: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/43/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:24 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2}) 05:59:24 executing program 1: clock_gettime(0x0, &(0x7f0000003680)) [ 280.014812][T10994] loop2: detected capacity change from 0 to 69632 [ 280.044289][T10994] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 280.093715][T10994] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 280.142772][T10994] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 280.205731][T10994] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 280.247539][T10994] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x1, 0x101, 0x40000000000000}) 05:59:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0x2, 0x3, 0x3) ioctl$SIOCGSTAMPNS(r4, 0x8907, 0x0) close(r4) 05:59:24 executing program 1: prctl$PR_GET_IO_FLUSHER(0x34) 05:59:24 executing program 0: prctl$PR_GET_IO_FLUSHER(0x35) 05:59:24 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}) [ 280.286468][T10994] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 280.328113][T10994] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:24 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002880), &(0x7f0000002900)={&(0x7f00000028c0), 0x8}) [ 280.417382][T10994] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 280.477149][T10994] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 23: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x9}]}) 05:59:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') 05:59:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000200)) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) [ 280.530569][T10994] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 24: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/44/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002c00)={'ip6_vti0\x00', &(0x7f0000002b80)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 05:59:25 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:25 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000b80), 0x20001) 05:59:25 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x120) [ 280.979641][T11032] loop2: detected capacity change from 0 to 69632 [ 281.049993][T11032] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 281.079395][T11032] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 281.118678][T11032] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 281.155591][T11032] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 281.222375][T11032] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 281.250876][T11032] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 281.280004][T11032] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 281.312251][T11032] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 281.342424][T11032] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 23: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0x2, 0x3, 0x3) ioctl$SIOCGSTAMPNS(r4, 0x8907, 0x0) close(r4) 05:59:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@local}, 0x14) 05:59:25 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 05:59:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, 0x0) 05:59:25 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) [ 281.465265][T11032] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 24: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/45/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 05:59:26 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 05:59:26 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x5ef086546cba02dc) write$UHID_INPUT(r0, 0x0, 0x0) 05:59:26 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) [ 281.815861][ T8901] usb 2-1: new high-speed USB device number 2 using dummy_hcd 05:59:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f00000000000000000100000000000000ea7f00000038000000c2a99578eb52efb814", 0x66, 0x400}, {&(0x7f0000010200)="05000000000000000000000000000000000000000401", 0x16, 0x560}], 0x0, &(0x7f0000013000)) 05:59:26 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x0, 0x0, @a}, 0x48, 0xffffffffffffffff) 05:59:26 executing program 0: socket$inet6(0xa, 0x5, 0x9) [ 281.918588][T11064] loop2: detected capacity change from 0 to 69632 [ 281.953931][T11064] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 282.011738][T11064] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 282.088678][T11064] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 282.125221][T11064] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 282.191363][T11064] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 282.216430][ T8901] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 282.251192][T11064] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 282.254277][ T8901] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 282.298643][T11064] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 282.301493][ T8901] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 05:59:26 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 05:59:26 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)) [ 282.370728][T11064] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 282.509191][T11064] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 23: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 282.546467][ T8901] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 282.569189][ T8901] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.580178][ T8901] usb 2-1: Product: syz [ 282.584903][ T8901] usb 2-1: Manufacturer: syz [ 282.591690][ T8901] usb 2-1: SerialNumber: syz [ 282.617081][T11064] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 24: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/46/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 282.942705][ T8901] usb 2-1: 0:2 : does not exist [ 283.013146][ T8901] usb 2-1: USB disconnect, device number 2 [ 283.635604][ T8901] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 284.006151][ T8901] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 284.023518][ T8901] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 284.034454][ T8901] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 284.196282][ T8901] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 284.206489][ T8901] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.215848][ T8901] usb 2-1: Product: syz [ 284.220202][ T8901] usb 2-1: Manufacturer: syz [ 284.231265][ T8901] usb 2-1: SerialNumber: syz 05:59:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:59:28 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x409, 0x0) 05:59:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = dup(r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 05:59:28 executing program 4: rt_sigtimedwait(&(0x7f0000003bc0), 0x0, 0x0, 0x8) 05:59:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/202, 0xca) 05:59:28 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) [ 284.545708][ T8901] usb 2-1: 0:2 : does not exist [ 284.592589][ T8901] usb 2-1: USB disconnect, device number 3 [ 284.607957][T11116] loop2: detected capacity change from 0 to 69632 05:59:29 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000005e40), 0x329c82, 0x0) 05:59:29 executing program 0: socketpair(0x1e, 0x0, 0x20, &(0x7f0000001140)) 05:59:29 executing program 5: prctl$PR_GET_IO_FLUSHER(0x10) 05:59:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x406, 0x0) [ 284.806308][T11116] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:29 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x8, &(0x7f0000000600)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 05:59:29 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) [ 285.395290][ T20] usb 4-1: new high-speed USB device number 2 using dummy_hcd 05:59:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:59:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:59:29 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:29 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/timer_list\x00', 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x1998da13, 0x0) 05:59:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000007f00)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000008000)) 05:59:30 executing program 0: socket$inet6(0xa, 0x80e, 0x0) [ 285.554839][T11168] loop2: detected capacity change from 0 to 69632 05:59:30 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = gettid() fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x40000000000000, r1}) 05:59:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 285.682758][T11168] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 285.699471][T11180] ptrace attach of "/root/syz-executor.1"[11172] was attempted by "/root/syz-executor.1"[11180] 05:59:30 executing program 4: prctl$PR_GET_IO_FLUSHER(0x2a) 05:59:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) [ 285.835985][ T20] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 285.860260][ T20] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 285.931064][T11191] ptrace attach of "/root/syz-executor.1"[11186] was attempted by "/root/syz-executor.1"[11191] [ 285.934141][ T20] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 286.176016][ T20] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 286.198703][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.255192][ T20] usb 4-1: Product: syz [ 286.270516][ T20] usb 4-1: Manufacturer: syz [ 286.277224][ T20] usb 4-1: SerialNumber: syz [ 286.605411][ T20] usb 4-1: 0:2 : does not exist [ 286.638229][ T20] usb 4-1: USB disconnect, device number 2 [ 287.332833][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 287.845997][ T5] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 287.855309][ T5] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 05:59:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}, 0x10) [ 287.923002][ T5] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 05:59:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, 0x0}) 05:59:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) dup3(r0, r1, 0x80000) 05:59:32 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 05:59:32 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 287.995072][ T5] usb 4-1: string descriptor 0 read error: -71 [ 288.001456][ T5] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 288.063400][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.095467][T11241] ptrace attach of "/root/syz-executor.1"[11232] was attempted by "/root/syz-executor.1"[11241] [ 288.112459][T11237] loop2: detected capacity change from 0 to 69632 05:59:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) [ 288.155189][ T5] usb 4-1: can't set config #1, error -71 [ 288.163457][ T5] usb 4-1: USB disconnect, device number 3 [ 288.180977][T11237] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, r0, 0x0) 05:59:32 executing program 0: prctl$PR_GET_IO_FLUSHER(0x53564d41) 05:59:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20044000) 05:59:32 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000003500)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 05:59:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002c00)={'ip6_vti0\x00', 0x0}) 05:59:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 05:59:33 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') 05:59:33 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 288.735497][T11267] loop2: detected capacity change from 0 to 69632 05:59:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000000000}) 05:59:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 288.799329][T11267] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x20c000, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 05:59:33 executing program 5: prctl$PR_GET_IO_FLUSHER(0x29) [ 288.935490][T11286] ptrace attach of "/root/syz-executor.3"[11282] was attempted by "/root/syz-executor.3"[11286] 05:59:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, r2) 05:59:33 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@private1}) 05:59:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300}, 0x0) 05:59:33 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x2) 05:59:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @rc={0x1f, @fixed}, @isdn}) 05:59:33 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') 05:59:33 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 05:59:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002f80)={'ip6_vti0\x00', 0x0}) [ 289.462432][T11314] loop2: detected capacity change from 0 to 69632 05:59:33 executing program 0: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) [ 289.538428][T11314] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002a00)={'sit0\x00', &(0x7f0000002980)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev}}) [ 289.587271][T11323] ptrace attach of "/root/syz-executor.3"[11319] was attempted by "/root/syz-executor.3"[11323] 05:59:34 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x400) 05:59:34 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x11, 0x0) 05:59:34 executing program 1: pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) epoll_create1(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) 05:59:34 executing program 0: prctl$PR_GET_IO_FLUSHER(0x2c) 05:59:34 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') [ 290.070871][T11344] loop2: detected capacity change from 0 to 69632 05:59:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x3]}}]}]}, 0x58}}, 0x0) [ 290.207220][T11351] ptrace attach of "/root/syz-executor.3"[11349] was attempted by "/root/syz-executor.3"[11351] [ 290.263134][T11344] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003e40)='tunl0\x00', 0x10) 05:59:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) 05:59:34 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') 05:59:34 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='pagemap\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)) 05:59:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) [ 290.493341][T11363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:59:34 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) [ 290.585892][T11372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.685483][T11379] ptrace attach of "/root/syz-executor.3"[11376] was attempted by "/root/syz-executor.3"[11379] 05:59:35 executing program 0: clock_gettime(0x0, &(0x7f0000003680)={0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000163, &(0x7f00000036c0)={r0}) 05:59:35 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) [ 290.776423][T11382] loop2: detected capacity change from 0 to 69632 [ 290.929730][T11382] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:35 executing program 1: pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) epoll_create1(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) 05:59:35 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x11, &(0x7f0000000600)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 05:59:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x2, 0x0) 05:59:35 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 05:59:35 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 05:59:35 executing program 3: prctl$PR_GET_IO_FLUSHER(0xf) 05:59:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) [ 291.339829][T11413] loop2: detected capacity change from 0 to 69632 05:59:35 executing program 3: prctl$PR_GET_IO_FLUSHER(0xe) [ 291.382536][T11413] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 291.394791][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 291.442172][T11413] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 291.448968][ T2930] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 291.490048][T11413] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 291.557274][T11413] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 291.600416][T11413] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:36 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) tkill(r2, 0x21) ptrace$setopts(0x4206, r1, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 291.651170][T11413] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:36 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) [ 291.725305][T11413] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 291.807763][T11413] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:36 executing program 1: pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) epoll_create1(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) [ 291.883948][T11413] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 23: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 291.930412][T11413] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 24: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/54/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 292.007338][ T2930] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 292.022790][ T2930] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 292.065425][ T5] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 292.092462][ T2930] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 292.106243][ T5] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 292.161182][ T5] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 292.324756][ T2930] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 292.336173][ T2930] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.347070][ T2930] usb 6-1: Product: syz [ 292.351708][ T2930] usb 6-1: Manufacturer: syz [ 292.359804][ T2930] usb 6-1: SerialNumber: syz [ 292.403986][ T5] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 292.414207][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.427915][ T5] usb 5-1: Product: syz [ 292.432212][ T5] usb 5-1: Manufacturer: syz [ 292.439778][ T5] usb 5-1: SerialNumber: syz [ 292.704836][ T2930] usb 6-1: 0:2 : does not exist [ 292.741655][ T2930] usb 6-1: USB disconnect, device number 2 [ 292.804689][ T5] usb 5-1: 0:2 : does not exist [ 292.869560][ T5] usb 5-1: USB disconnect, device number 2 [ 293.414463][ T2930] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 293.484466][ T8] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 293.801269][ T2930] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 293.825316][ T2930] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 293.855099][ T2930] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 293.996160][ T8] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 294.039352][ T8] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 294.053400][ T2930] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 294.063591][ T8] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 294.074886][ T2930] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.083802][ T2930] usb 6-1: Product: syz [ 294.089635][ T2930] usb 6-1: Manufacturer: syz [ 294.095789][ T2930] usb 6-1: SerialNumber: syz [ 294.182811][ T2930] usb 6-1: can't set config #1, error -71 [ 294.201587][ T2930] usb 6-1: USB disconnect, device number 3 05:59:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000004c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 05:59:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 05:59:38 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:38 executing program 1: pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) epoll_create1(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) 05:59:38 executing program 5: socketpair(0x18, 0x0, 0x6, &(0x7f0000000000)) 05:59:38 executing program 0: pselect6(0x40, &(0x7f00000027c0), 0x0, &(0x7f0000002840), &(0x7f0000002880), &(0x7f0000002900)={&(0x7f00000028c0)={[0xa5]}, 0x8}) [ 294.336480][T11503] loop2: detected capacity change from 0 to 69632 [ 294.344377][ T8] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 294.364443][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:59:38 executing program 0: prctl$PR_GET_IO_FLUSHER(0x3a) getsockname(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)={0x2, 0x0, @a}, 0x48, 0xffffffffffffffff) [ 294.388421][T11503] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 294.449429][ T8] usb 5-1: Product: syz 05:59:38 executing program 5: prctl$PR_GET_IO_FLUSHER(0x24) [ 294.483396][T11503] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000015c0)={'ip6_vti0\x00', &(0x7f0000001540)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}) [ 294.554976][ T8] usb 5-1: can't set config #1, error -71 [ 294.578915][ T8] usb 5-1: USB disconnect, device number 3 [ 294.630193][T11503] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 294.753766][T11503] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 294.790090][T11503] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 294.840303][T11503] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 294.901324][T11503] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 294.986867][T11503] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/55/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:39 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) tkill(r2, 0x21) ptrace$setopts(0x4206, r1, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:59:39 executing program 0: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0xbe69a1bcc1f1fffb) 05:59:39 executing program 5: prctl$PR_GET_IO_FLUSHER(0x1b) 05:59:39 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 05:59:39 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) tkill(r2, 0x21) ptrace$setopts(0x4206, r1, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:59:39 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:39 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r0, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffba, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x158, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x120, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f}]}, 0x158}}, 0x0) [ 295.619567][T11547] loop2: detected capacity change from 0 to 69632 05:59:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, 0x0, 0x0, 0x0) 05:59:40 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x4c000000, 0x0) 05:59:40 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:40 executing program 4: prctl$PR_GET_IO_FLUSHER(0x1c) 05:59:40 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) [ 296.067010][T11560] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 296.133163][T11566] loop2: detected capacity change from 0 to 69632 [ 296.278320][T11566] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:42 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) tkill(r2, 0x21) ptrace$setopts(0x4206, r1, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:59:42 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}, {}], "9e6a0375aaa74351b1f20f226aa83b8b031d3a16032b270b2407b34ec9ef8689522e9a71afdf8c666754a4f3fafe787401f80d7fee00422a029c12b107151ed2ee9f232af8a852e7d28016392d59497e164b9e1959c0c8114c31da27d071dd3b48523b71d492182773c3bb3490c850825b2d68d443c97ac17fe1d0f1e791016493b500d8a86e5b70e3c156bc8dadbdb68f968a1ccebf0a25accc87a67d0e1d73548be8ae98eb5d78be97cb5c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x95c) write$cgroup_type(r0, &(0x7f00000009c0), 0x9) 05:59:42 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r0, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffba, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x158, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x120, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f}]}, 0x158}}, 0x0) 05:59:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000340)) 05:59:42 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') 05:59:42 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:42 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r0, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffba, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x158, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x120, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f}]}, 0x158}}, 0x0) 05:59:42 executing program 4: prctl$PR_GET_IO_FLUSHER(0xd) 05:59:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) [ 298.502120][T11601] loop2: detected capacity change from 0 to 69632 05:59:43 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x80000, 0x0) 05:59:43 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)) 05:59:43 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r0, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffba, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x158, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x120, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f}]}, 0x158}}, 0x0) 05:59:45 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) tkill(r2, 0x21) ptrace$setopts(0x4206, r1, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:59:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@add_del={0x2, 0x0}) 05:59:45 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 05:59:45 executing program 0: socketpair(0x28, 0x0, 0x3, &(0x7f0000000000)) 05:59:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = gettid() fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x40000000000000, r1}) 05:59:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) [ 301.367699][T11638] loop2: detected capacity change from 0 to 69632 05:59:45 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1000}, 0x0, 0x0) 05:59:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) writev(r0, 0x0, 0x0) 05:59:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23}, 0x1c) sendfile(r1, r0, 0x0, 0x10007ffff003) [ 301.554152][T11638] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:46 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 05:59:46 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) [ 301.719632][T11661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:59:46 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) tkill(r2, 0x21) ptrace$setopts(0x4206, r1, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:59:46 executing program 4: socketpair(0x10, 0x2, 0xffffffff, &(0x7f0000000000)) 05:59:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) [ 301.870238][T11670] loop2: detected capacity change from 0 to 69632 [ 301.930944][T11678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.943730][T11670] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) [ 302.025673][T11670] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 302.086687][T11670] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 302.119896][T11670] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 302.155291][T11670] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002280)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 05:59:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x7}, 0x14) [ 302.186314][T11670] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x5460, 0x0) [ 302.300338][T11670] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:46 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 302.437906][T11670] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 302.468065][T11701] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 05:59:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x4}, 0x4) 05:59:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0xf, 0x0, &(0x7f0000000200)) 05:59:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002280)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001fc0)=[{0x58, 0x0, 0x0, "b30ed8ad4d02068105003ef381b5f7e0791e9506d7f179265f87a950f40a2a9465d0942e03a9eed5fa34333b01f2c8aa594a23309a81d5a2f5bc581233330710ab"}, {0x58, 0x0, 0x0, "a68548ae1306d95c59daa42559c89e3e8cb2bf4107257e16b7e342681ba9e5c0a94b33c1cf5590cde9fac6c7f0fcbc6881c96ebe8481b68a75cd69ba30c30c4667"}], 0xb0}, 0x0) [ 302.559771][T11670] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 23: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 302.656759][T11670] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 24: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/60/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 05:59:49 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) tkill(r2, 0x21) ptrace$setopts(0x4206, r1, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:59:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 05:59:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:59:49 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x54, &(0x7f00000000c0)={0x6, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 05:59:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8953, &(0x7f0000000100)={'erspan0\x00'}) [ 305.076879][T11734] loop2: detected capacity change from 0 to 69632 [ 305.119314][T11734] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000002d40)={&(0x7f0000000000), 0x2000000c, &(0x7f0000002cc0)=[{&(0x7f0000000040)={0x98, 0x0, 0x0, 0x0, 0x0, "", [@generic="3d9aa3ec38929480d29ba95840461f436a9e4756c74033b482d013f6fbd67a98d424caa083d1d2dc25d51ece20acdf8ebd546c8e0f16cee8ebc19e6372262f22d8021ec5f6961fc8818325a77223908f6b2f9d3cfd376717ea0527205a2451f7305343418047cac623411bb7fd1256a96e3062f90fbfe992e7ac391c79ba51ea91f7c1e338"]}, 0x98}, {&(0x7f0000000100)={0x2e8, 0x0, 0x0, 0x0, 0x0, "", [@generic="764eec2b3355d6240f9db1c6a75626dc9952d7a378fcc4adfa6f06655983b7fbdc62393b35ffc52197c7a7f15e9eab17866a44f7a4088dca46f8ed711d20db4cdfc9b0aae9b7b9eaf01e2a7d4fa14a94e3707c4e592ca93014ebeb28b95bb829ea58e14e5803eb5ce8274a617d194032bff772a1ec2e7c51305b7be4c87128fc22d21c662a97db2d2a", @generic="237b08e948c914d17e4a2d680adc38f2beab38715306081887305727379e2860f6fddcf9475d2dc71d1327984e2dbdfcdc35a2e44b95b5f9162fa97d9c422da6c948166aabffeaf12f1928dfcf967dfa87906826ba1a656219d831190d2dcf682287fe4e8a5af336d87352434aac936e9a9e3bec435fa11b891ed54fc303d736769af256", @nested={0x1c5, 0x0, 0x0, 0x1, [@generic="2f71eeb9011941eb3d7838cc91b8d21faa1ed273c7ab60d735ddf678573cf6187fcf225f047a6fd836db76b8e1c40adf96dfe2ec47eaea6e7d8aad05dcf6f5059f7b6523a8c5c4178f58634a6beb0aa62412b09d83e0842ece09a75a36d6716290c701449a73e0f7f69faf172e1eb0b715327f14a7f8cbc421c941231d0dbb1f179c9d95b38224240e284e28c8886af1d1aa32e8541b9fc5cbfa146f31bde0c999865288a34d0a88b16eee156ef0b15f05b6db476b3092eb53741d20140083ee1d3539ccabc97fec6e956edfad4ce37351068a2c419584f1da50", @generic="ee31a40b24f6fd7e84c643a3ef8048e3fb8585a4620c9e84f213ba721991434ba1fc99dc0d0ef3cef1c203be220e877c85553486688e68735304d2e3fe5b70b320e6e244b022e9cd35ace69987b45a88476f5bf0184ded7894a20cf641124ccf32489d690d2dce177b40c1938d285ecb834c1ce239cd3cc620c288c58ac86ab0c56fc1a10075e9d8b9e04a4f66d14e4b95751d791632453c3f7b6ec23c989d884b3f8c04f4fb30be91b084ae12e86ba16daf06b3fa0d19e30dafce552213395081e423", @generic="1436ac", @generic="b3225ed1aed620fc587ec429907c87d9e2ca69f93662d95c2888f7ad95c76e187e"]}]}, 0x2e8}, {&(0x7f0000000400)={0x280, 0x0, 0x0, 0x0, 0x0, "", [@generic="9d528124c49b97eddbf11d3d45", @generic="69eff8c2979b22bc370f5cbeea14e91304870df8e4fd0beae38eb98b820415bd5b4183f4cb8d2b", @nested={0x205, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="02b3785cba45e98345", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="8ed1f3cf55080bff01fd56592382e41ae073743d943991162746df288a42adf5ed9c7636c0ab17b14939f57a61932bd56be7e1431aa9ff2d0e5c17c46296734f81181db5dfa8243f26b96d7f255a280836ca5a86f5bbdaed94c90e5935431166e8fd9d19380987722789f9f888a9ee780bdc3c30ef785ae83759a1", @generic="57922875fab2cfc14f22d5a3a13b2f3c5dcac6178d61ade38d91d72d8120c445838694f0db2471cf24495cca078c2ef61f36de453664f22a867630552f70be6e0307493d53b8c264ea7980516d67d8657867c3e56dc4894f7e0585caf5ef1a0a7ab209", @typed={0x4}, @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @generic="eeabe8a57593e33155fa3796c6949255dc6f15cc6033a825671004f44d8fc6e0298847e021ef95f7d7187ce71b404a0ed1"]}, 0x280}, {&(0x7f0000000680)={0x3c, 0x0, 0x0, 0x0, 0x0, "", [@generic="41267c1faaede1a032e8204847a02aaffc3e7ee9496cd0ec2d71328ea39d9da04e27f35103857066c0"]}, 0x3c}, {&(0x7f00000006c0)={0x888, 0x0, 0x0, 0x0, 0x0, "", [@generic="e050217ee9b903795353c196e1014e7d7c2bed0e3c5f7d87251ebcaab108dc589b962b5c53a2d0f99630ab3bffcc235067f959b232f8e7e2942d287b319a48759a3226", @generic="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"]}, 0x888}], 0x5, &(0x7f0000002d00)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x18}, 0x0) 05:59:49 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) [ 305.271260][T11734] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/61/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:49 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) tkill(r2, 0x21) ptrace$setopts(0x4206, r1, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:59:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'vlan1\x00', {'lo\x00'}}) [ 305.331573][T11734] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/61/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:49 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) [ 305.500786][T11734] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/61/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) 05:59:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)) 05:59:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc1}, &(0x7f0000000540)={0x0, "22caa8dec83577c4574da54edc153f25b92ab291d29cc03557b0e524ee3af30fd1c391e8648db4364bfd3d28dce819b737789ef3177c89dbb09b7cbff237e61b"}, 0x48, r0) [ 305.770240][T11734] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/61/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/230, 0xe6}, {0x0}], 0x2, &(0x7f0000000fc0)=""/39, 0x27}, 0x2) 05:59:50 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 05:59:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@mcast2}, 0x14) 05:59:50 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "84cd38f1b7fa53df936d730b79371857043fc905e0b3594e16aa2ddfb762dffc0f345799639b7b6e0c8e6ba8c9a3d2e9f636ae987e75c105ef841faa630e2dd4"}, 0x48, 0xfffffffffffffffc) 05:59:50 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) [ 306.242690][T11790] loop2: detected capacity change from 0 to 69632 [ 306.275694][T11790] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000f80)=""/4096, &(0x7f00000000c0)=0x1000) 05:59:52 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002840), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 05:59:52 executing program 4: bpf$ITER_CREATE(0x21, 0xfffffffffffffffc, 0x0) 05:59:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d0, 0x1a8, 0x380, 0x298, 0x298, 0x1a8, 0x570, 0x570, 0x570, 0x570, 0x570, 0x6, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2, @private1}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@mcast1}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "18a91d0ad1a961d8f6c0706d80788a923b362a1f10b177d77c2a88cbb970"}}}, {{@ipv6={@empty, @mcast1, [], [], 'veth0_to_team\x00'}, 0x0, 0xa8, 0xe8}, @SNPT={0x0, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@empty, @mcast2, [], [], 'bridge0\x00', 'erspan0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x673) 05:59:52 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 05:59:52 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:53 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) [ 308.598732][T11815] loop2: detected capacity change from 0 to 69632 [ 308.656101][T11815] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a1c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0e0000000000000000008035dd55"], 0xe) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) fallocate(r0, 0x100000003, 0x0, 0x1fc00) 05:59:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) 05:59:53 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20600, 0x0) [ 308.737231][T11815] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/63/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 308.850383][ T37] audit: type=1800 audit(1619935193.279:18): pid=11827 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14264 res=0 errno=0 [ 308.897544][T11815] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/63/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 309.236848][T11815] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/63/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 309.301794][ T37] audit: type=1800 audit(1619935193.729:19): pid=11828 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14269 res=0 errno=0 05:59:53 executing program 4: r0 = add_key$keyring(&(0x7f0000007a80), &(0x7f0000007ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000007b00)='.dead\x00', &(0x7f0000007b40)='}-,[*\x00') 05:59:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 05:59:53 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) 05:59:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) [ 309.389314][T11815] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/63/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:54 executing program 5: r0 = msgget(0x3, 0x601) msgctl$IPC_RMID(r0, 0x0) 05:59:56 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) 05:59:56 executing program 4: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000100), 0x46, 0x0) 05:59:56 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:56 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000240)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 05:59:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000f80)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_MODES={0xe7c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe75, 0x4, "bd2714a015a653052e0df860aa4bc384771982cfc336558040336442f1e0a933673381b7f3283bacd22206e6a8aabd6828ee62be6c93901172f235cf81942e884e0788f4b672528f3dd734b30585f48c9e8f79357f1d3b304554fb992bfe55cb92e328f2158bbd20047574c38ffba3054f935eb2d5b181cb2f98739d4183ca8018734d39d8ab92a654f520fdf397847b5376cbd64ccf51b8b3a634bc37c2e04aed55f4fe232ef77b8d86f55d17d8946ed381db5cf9063608f5b3ae8387d49fad65ef526121a6142352167f9a0fde19ba18e1fe8698ade917060db065531d097f74ea952d25263dce939a4c4ce3ff537066099dc37df2f32ecd23b9739fa46c7b80ce8be8fddfe1290dba097f247f5b3a758bec1d6452e8765523d208a3fcf9d9a4bb16d00eb603740f5e247f4c2bbf142736c58384fb555a7935288da54ab0f4c58832cae7513be7568d954c000ff6af4a9c83c7c01d84f8cfe0e126c19c46cc9744ecc33561077eab7e2b032e46f32546e1e7d04048eaf5aa0d476caa69b932f5194055fb668c6ca5867f41af844e77d7a91f65b805b1ce83aec72ff15ecaeaa33f888fb1515f7b332bec73b8bf7263a311d7bf9fd3b990babd44e74250e4a7b431796ddc29b162fc13a41332cf3f26d8fd7ab9db5b2c43454f8ce443bff504ac61a7f12b2b23ff3c6607b69c2c31f1331ddb4eea3f52b933fb04fb2e6fd865dc77ce469ab61c4dfe471ed4bc48a6d7a619fa5a0fd83b1b3585f33554daa859ad5495f3415fa9bd23fb6ad50386ca5f9895630c7fea34e8a3b6712057fb188b5adef74f8798dcf85466a9ba56dab9f4670693986d5e8458d56308a11e5d80b4d65e3d986d1322b305c8408b718520bde61913aff98be147b210c11ce3d7795a59c798daf97bf4bd18b1f3ef1768d2e12058d7ace88c78fe5edb5500d6dd0d9d7e609dd6d80a94efa5b762cdb4e5ea687a1d7508aced81a5cf2fc518710e8b0446cb03ed4b5cf3be062e80d4e2e556333b13e34f1f5df5e1fa70b0e596fd50589a263752656d018139664d7f7cc73a487b7737f3c07de4d7a670233e797c761f47271bff7de1badf3f29581bd4c2ddace6b8d4c84cd1bf1100accba5a85bf60cc6f87b1b0123fc8d31b41f02136e94c13aabda2da02a76b0cbd461bef20c053f492dc28833bdb9c883ef025520ab6c7f94f7a174427ac6aa1c0dda485ec3553ac2f2ee91784e889112dfe32d207a98f63fc37ca2ea568977d6d8d0e4886b5ec579fde92265fdfff0a6d6900d48a2eca0901f4b1dd64ed56ef2413e993ac85c98695222bffd2474ce8cf4275510cc8d573a01275df45c0364cf87de2369fbb282ad66e0ab69b36b2d23fb32f45e6534d1e52e9c443636529ecb4d9b2b3e9c174c4c7b68dfb5abca9a677ab2606ae5742701ba8cf058173c842f01953ede46b2de880307e94420f8170393e3dbfeebdf19311fe7bbd33672759c83119b6cb86992dd6025b0f2fe33bb24a4bffd75e882ce0a41b256762e6741ddbe9862c209734022e19d0659c42ab216d28bfdea24fe385d257cadc78576ecc387eb31c4f81048f6633e3c2b5ec7c5f13be29691059afb54bd4dfe6ab36abd1606153807c9d3454ad4b6bd019413ad7341add46a53caf75bdd0a690d9ae6a3a717f6e809602e477e876ed2b6b3472ad49bfb9473f4bdc39ffdeb8f1e827c4932959546b3908064b6779a95711610092c101350a98ab9999cc115da364afb1d3de51815cbd8c08d997e0995c02af36a4fbf3db393117d37a42427516c2eaa2876bc7a883e7883f2889e9064faec06e13c91ce4a24c9ae2cfbfd0bb4d6c6c5c846c9ab55ea89f026e5340c3218c7f579a31d58f480c3eba4a5c0b0450ee7df2e2cd58a56fac5401cf5419417c378afa0a82a3d142afd51eeb85ad55d833d9bd0233911047a604345607924f98e8265b6161ca2c0f3a2a4f700cb2b8a0dea6fc871bce08bf2871161f3cfd94e2266409c72360829a69c8a0ef1240257e87844df81d4ff9fe1709214251d663d27c6626993aa6d179375dfc33e20fcb14c7d5d6438aee45a57c82e7fb58e8f63dda7138e2915c2b6c04b86bf27321a85ebfb8ee7e1fdf49bbb074f329685e37bd7353ba1f3cdf260b8b87850ace49bdfe39698e5ab8d58787befa9e78ac7e42576e0fc361c9d128a54cbd0bdf4b0fc84c1fe51d5691ab53745d74b5c93dca8746741f4e9c478bd0aba1e5bd655827942696a65c1c73f4896909710381f0ea065f1d88246a8de35f53c6eed41d68132ec2ffffddea13e691b5adddbdaf1bf431a7e7c559f6306150ff05a7a74644734f83001f8023928b70f785d348257267c1d8940a6946c31ba567375561ba3a625507d89a81e5a0a98cb3219dcacf08f2a5b1b132b5ab10dd2e9c4e0a8ef3aa1ca2dc29eb325f07fdb3210a3bed6267d5c280f14424e9f1a45765ff2c4823d028cfa1647652a943e4dca7f9491d094ddf01c19ffa802288ed25eee86ffaa0fa1eff115bed8e3b9eab5fbc1e6fff7d81bb752922bc06d81a721cb6c38b349e4765602a7f22a2ecbb2e4c51bd52f87358f456d9bd2077ee57c6b5ec2fe70e71da8b7dfbf635f31cedc8e88e27aabf5545e173a6d5cd5b58004f2dba70dcfb55d47600c939b01f8032366746dbf6176e067e62cd935e1396f6f888ee40909d7d8fd7319e043459b680f5bff99e08060a9717a4dbf267b9c1f921c37d26401da43086c8a05686fd26af788b41cb4924b5d37bde9c82c2a5149981fc3c884089507c5edad99b7e34e94c2124c4a072609695e9b59b02854ca42933fced5b59bbea252086a127fdcb40b80a637fd7054b7521651af6157e4d7609d67f4660aa283f59635d9945dde2ad7272eb3ce819a24c875de17b778276c8d26024971a1a93e18d5cc03cfef8ff91c660179949bb869d773da34aabb8153448e68a511a19557ba501431682ab9e87bda1726651131076d01238f14fb0453ffc13c46415acb57d9f03dfbd006428043d97d6ecb51f45a7c416cd6ec90d21e9615adbb3f3e7d5626dceca72a2a0b4a5425a7ce6530659cb48171db5bd42d09142519151df5b7d5e222b4e4b825e742db6828accfe29d21e9e36e5d6388af17b09fedc42309f669cc8f23ece8c50bcb8fb3b379a1a45ff9554adf6b2aef574754a9d202a6c47c8b519d57cc5ba92a8ef2f9a2b82c0937f3e51e7091aab91349e5c5d619ac538cf75e7766cf390a763ee2f968990e43b7921220f250ecc0b89037a911f2937770d4c693a3a1b66b9e17eb685912ed2f77d0bb75fddb18113e2e1461dc616b581ef56c646df17c0fe516919258e839a3722934aa6c2d30112ce1764d3806ad65bc41a85df2394deddebd3eb5bdfd2d4052a3729042d0269173c42765a5e9a67e9ad9d0d24413c917bf9dd07adbc9906fc5b3e56c4a887a32a8f1c7bf8369ccd51782456c60313ebb06fbe5a2aefb90c9ea0b34fa5c21408dda6847ce43d0ba9e98fb6849f002f96580b23a17135b848580d6d0b2bcfc22c9ff7b3b18419882aa7b37f6c964c0af6f8bbf56b0a96be3272525fccceb16f2d6454a200e31751c2ee47afb51a976fa1a8b7d416d7af2ce3f9fe92e1b602efb635bc0d601bd311e16d9be58ffce8c08d00e4d5249f55bf9b981d93361ec54c90b35e0aa2a372ec788ee1a22c3df0f5af4c54aafba99dad2bf10700cbd13ce4960e746b4f986bff2dc2668c06a84018b0f3b0309a4010787488985b68774a9b174596be441ff2e9fd77f6a793f9411c0b58a8f2a29de39855fe7724cab07eece4b6a032b381fec6a25c67f04f99db3b2331a23cbdfe6e97bfedd848369fb752c430f06bd22e9f0555b21c4fc71f52d27830e1e41c43c0f21aff8143cd520dd92cb8317c8e8d2539902dba6b3bd5ae7272d1453a0e3e6a6c9e84730b968a5bf95dc789fe56fc5c7609afd0748b1b0a33bd91820b249bb0058ba50ce5d69af0cfeaa313c1d2e329dfcc4a86b78520849f4072feb738a7a5ed57d102e08376af87b5f1763f7254c9c207545d2778a2e48fdf49927da4de26338ff7bd338935589c96e3dab0f85d4462e5eb66ee8728c4dd8bf9ec93f1d939502a96f3888b3ba71c1449f73ac1b96947ff81c4f185a282a14508c44d33d53ec5e16a73bdf761aac22ffe49ff0078a4991a35453d7ba9c83feb461fc958420598fdd4ffb2a7027cec4de14907103e5934e383f86e276a349620a014dbc7b201630a8ff94553f421cbe9a473683e7aee28ebc88c9e781e8eaf451685391a3b163c25eb6c013fe45d419cf1edb13244db37ce06b8d9c1999e37b9cd85d42946a55904ba63102a5d2f131164160eef619759ef0b5b8184d6ba8727f5d6c533189b7237c9b791e344f2b13f3836b03b423fd0951b407f76cf81a67071f6d13a0902fc3459b419e63a1201e423eba360bc2ff921c797625e10950a354ec7e198a78a285cd47e58a49a188b0347f75cafd4eb1acdb67c737573fc342d091f2bca277904e00d250b105aff2364a30376e0b6b1b744c30caffbe8675a1e849935989e25c09a1146111eb89e5e4e5fa15f61c431335b6461065ae71b2dd00e21e35720b6cdbd7bef60d561f55bdbb76e58ebba9bfeeb01278d3e95002d2492a725f62203341762fd575ee6fb7355f55948cb0901c8989debabab0b1f80833f3e9bafa0dc8b15a65eff7988ec6278aa3967f2b84c0b1b10fa3a3f7d2fa743f3483242a053b259704f28e382bfe73f5962555268522bafe234e36791b76592747244eea5bece651816d6f9c2c8df6dfa605dcd967f1cac14de3f24e07dcfa3763f104f10b1bb9e2ead7e0d4ee08fad5910aad4b2875662d39c03892929690df1ff3ff445b232ebc096fffa24fbb2359348817093f970693d249dbdf4dade6cf710b84516fa41bf01f695e54484fe4df9358192ecf10babf10fcd39e3862a582ae3a3289b245bca4eecec3202033f67c738f39cc078a65f827d651368134a54a004a23e2a808d695ebf2efee967301b6e91a79e9acb2d696ca069011726d6b965cea18ad0920fad984082be17e76d71dc464eda08d5b01f1e047659ae2f1d128d75f11a042b568b04664e2e5149195bb75b86ad20d93f8ae61eb7376221f4fdc4927c90789488171bf364d7c4e354678035a489c9dd8cc51de1e870980a729cf3de999472ff83d71f34f88c53f38f23b9752e71e67aa0b6f9b0325"}]}]}, 0xec4}}, 0x0) 05:59:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000001000)={&(0x7f0000000d80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000f80)=[{0x0}, {0x0}], 0x2}, 0x2) [ 311.637262][T11864] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11864 comm=syz-executor.1 [ 311.685447][T11867] loop2: detected capacity change from 0 to 69632 [ 311.704279][T11867] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 311.729035][T11867] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/64/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:56 executing program 5: sync() write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) 05:59:56 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2841900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000640)) ptrace(0x4206, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000080)) [ 311.773842][T11867] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/64/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x230, 0x340, 0x230, 0x230, 0x230, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@mcast1}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "18a91d0ad1a961d8f6c0706d80788a923b362a1f10b177d77c2a88cbb970"}}}, {{@ipv6={@empty, @mcast1, [], [], 'veth0_to_team\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@ipv6={@empty, @mcast2, [], [], 'bridge0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) [ 312.039526][T11867] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/64/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:56 executing program 1: pipe(&(0x7f0000000240)) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) 05:59:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "16fe08d76cbddc8e3a2f3ba8403cf1e33606fb1c7c9c69cc4809f17cfcf2fa14d983946db6a154c28cdfdc301404a4a25d9eacc7da763ef4a7ea7aa8d6eef31b"}, 0x48, r0) keyctl$link(0x8, r0, r1) 05:59:56 executing program 5: keyctl$clear(0x7, 0xffffffffffffffff) [ 312.328614][T11867] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/64/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 05:59:56 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) 05:59:57 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:57 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) 05:59:57 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2841900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000640)) ptrace(0x4206, r1) 05:59:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000940)) 05:59:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x7}, 0xb) 05:59:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "0fb4e1f41527b3b8956e47ba11f323b59849f3fed4583d955724222e979d73f1680573806a360512d61d0ac19e8b48b544f310b51f58ca67aa5913b901c97de4"}, 0x48, r0) keyctl$clear(0x7, r0) [ 312.891881][T11917] loop2: detected capacity change from 0 to 69632 [ 313.033556][T11917] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @multicast1}}) 05:59:57 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) 05:59:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001800)=@delchain={0x24, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}}}, 0x24}}, 0x0) 05:59:57 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000380)) 05:59:57 executing program 0: socket(0x1, 0x0, 0x9a) 05:59:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@dev, @in6=@empty}}, {{@in6=@local}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 05:59:58 executing program 1: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) pipe2(&(0x7f0000001900), 0x0) 05:59:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x143842, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd28) creat(0x0, 0x80) lchown(&(0x7f0000000200)='./bus\x00', 0x0, 0xffffffffffffffff) [ 313.577489][T11950] loop2: detected capacity change from 0 to 69632 05:59:58 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0xfffffffffffffbff]}, 0x8}) [ 313.742493][T11950] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:58 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 05:59:58 executing program 1: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000c40), 0x1, 0x0) 05:59:58 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:58 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000240)='./file2\x00', 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./file2\x00', 0x0) 05:59:58 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file2\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file2\x00', 0x0) setxattr(&(0x7f0000000240)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 05:59:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "84cd38f1b7fa53df936d730b79371857043fc905e0b3594e16aa2ddfb762dffc0f345799639b7b6e0c8e6ba8c9a3d2e9f636ae987e75c105ef841faa630e2dd4"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) [ 314.184256][T11980] loop2: detected capacity change from 0 to 69632 [ 314.328932][T11980] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:59:58 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:59 executing program 1: sync() pipe(&(0x7f0000004b80)) [ 314.911909][T12005] loop2: detected capacity change from 0 to 69632 05:59:59 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 05:59:59 executing program 5: memfd_create(&(0x7f0000000000)='/dev/null\x00', 0x2) 05:59:59 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000c060102"], 0x1c}}, 0x0) 05:59:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@nfc, &(0x7f0000000040)=0x80) [ 315.348353][T12025] loop2: detected capacity change from 0 to 69632 [ 315.393993][T12025] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 315.423821][T12032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.499902][T12036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.874181][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.881444][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 06:00:01 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:01 executing program 5: msgget(0x3, 0x601) 06:00:01 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'bridge0\x00', 'gre0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x6}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 06:00:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f00000001c0)=@known='security.selinux\x00') 06:00:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) 06:00:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000001080)) [ 317.123750][T12056] x_tables: duplicate underflow at hook 3 [ 317.138043][T12060] loop2: detected capacity change from 0 to 69632 06:00:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) [ 317.203919][T12060] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 06:00:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @l2tp={0x2, 0x0, @broadcast}, @ipx={0x4, 0x0, 0x0, "d844995a31db"}, @hci}) 06:00:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='\'\x00') 06:00:01 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:01 executing program 0: pipe(&(0x7f0000004b80)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, &(0x7f0000004bc0)={0xf}, 0xf) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0xfd52) [ 317.755754][T12085] loop2: detected capacity change from 0 to 69632 [ 317.792769][T12085] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 317.823211][T12085] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 317.865044][T12085] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 317.899178][T12085] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 18: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 317.932633][T12085] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 19: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 317.964844][T12085] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 20: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 318.007874][T12085] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 21: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 318.043720][T12085] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 22: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 318.077070][T12085] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 23: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 318.115542][T12085] EXT4-fs error (device loop2): ext4_readdir:241: inode #2: block 24: comm syz-executor.2: path /root/syzkaller-testdir015491131/syzkaller.GOW9Pd/71/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 06:00:04 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$inet(r0, 0x0, 0x0) 06:00:04 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000018c0)={&(0x7f00000015c0)='./file0\x00'}, 0x10) 06:00:04 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 06:00:04 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) 06:00:04 executing program 2: creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800}, 0xc) 06:00:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001f80)={&(0x7f0000001780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001e00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40012001) 06:00:04 executing program 2: creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) 06:00:05 executing program 4: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/72, 0x48) 06:00:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r0, &(0x7f0000000340)=@qipcrtr, 0x80) 06:00:05 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:05 executing program 2: creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:05 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/cpuinfo\x00', 0x0, 0x0) 06:00:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) 06:00:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x400) fcntl$F_GET_FILE_RW_HINT(r0, 0x4, 0x0) 06:00:05 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file2\x00') ftruncate(r0, 0x0) 06:00:05 executing program 4: getrusage(0x0, &(0x7f0000002640)) 06:00:05 executing program 2: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:05 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:06 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./file2\x00', 0x0) rmdir(&(0x7f0000000000)='./file2\x00') rmdir(&(0x7f0000000040)='./file0\x00') [ 321.631134][T12164] loop2: detected capacity change from 0 to 69632 06:00:06 executing program 2: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 321.950232][T12190] loop2: detected capacity change from 0 to 69632 06:00:06 executing program 0: timer_create(0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 06:00:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 06:00:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000380)) 06:00:06 executing program 2: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:06 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 322.514486][T12210] loop2: detected capacity change from 0 to 69632 06:00:07 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 06:00:07 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) 06:00:07 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0) 06:00:07 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:07 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', 0x0, 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=@framed={{}, [@map={0x18, 0x7, 0x1, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 06:00:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x7ff}, 0x4) 06:00:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 06:00:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 06:00:07 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x430100, 0x0) [ 323.027017][T12241] loop2: detected capacity change from 0 to 69632 06:00:07 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 06:00:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:00:07 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', 0x0, 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:07 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:00:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000000)) [ 323.342354][T12258] loop2: detected capacity change from 0 to 69632 06:00:10 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:10 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000100)={0x1f, @none}, 0xa) 06:00:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:00:10 executing program 1: pselect6(0x40, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={0x7}, 0x0, &(0x7f0000000700)={0x0}) 06:00:10 executing program 5: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000180)) 06:00:10 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', 0x0, 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:10 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file2\x00') ftruncate(r0, 0x0) [ 325.944194][T12290] loop2: detected capacity change from 0 to 69632 06:00:10 executing program 5: waitid(0xe029a8d6f3d87628, 0x0, 0x0, 0x2, 0x0) 06:00:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x1}, 0xfffffffffffffffd) 06:00:10 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0) 06:00:10 executing program 0: pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0xb65d}, 0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={[0x7]}, 0x8}) [ 326.346437][T12313] loop2: detected capacity change from 0 to 68 [ 326.386944][T12313] EXT4-fs (loop2): bad geometry: block count 512 exceeds size of device (8 blocks) 06:00:13 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:13 executing program 5: socket(0x28, 0x0, 0x7f) 06:00:13 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, 0x0) 06:00:13 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x50, &(0x7f0000000000)="d3737350547cdffc5e21428b222b56a598a2a0cea4c5a347ba2f184d64625980375c7c9a478c1c35450b22522dc7e36bce57c007874bdcced0f25f300b2a8c3e4b07504f6774103f73ca370129f40efa"}) 06:00:13 executing program 4: syz_io_uring_setup(0x605c, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:00:13 executing program 4: syz_io_uring_setup(0x19b9, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 06:00:13 executing program 5: syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) [ 329.053708][T12347] loop2: detected capacity change from 0 to 68 [ 329.135194][T12347] EXT4-fs (loop2): bad geometry: block count 512 exceeds size of device (8 blocks) 06:00:13 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), &(0x7f0000000700)={&(0x7f00000006c0), 0x8}) 06:00:13 executing program 0: clock_gettime(0x0, &(0x7f0000000380)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={r0}, 0x0) 06:00:13 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:13 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:13 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 06:00:13 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000001300), 0x8) 06:00:13 executing program 4: r0 = syz_io_uring_setup(0x19b9, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x10000000) 06:00:13 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 329.534925][T12370] loop2: detected capacity change from 0 to 68 [ 329.565276][T12370] EXT4-fs (loop2): bad geometry: block count 512 exceeds size of device (8 blocks) 06:00:14 executing program 1: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x101}, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x20]}, 0x8}) 06:00:14 executing program 4: socket(0x0, 0xbd465de78e55b9e5, 0x0) 06:00:14 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:14 executing program 5: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x101}, 0x0, 0x0, 0x0) 06:00:14 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:14 executing program 0: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 06:00:14 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:14 executing program 4: socket$inet(0x2, 0x5, 0xd6) 06:00:14 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) 06:00:14 executing program 1: add_key$user(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000000)="d5", 0xfffffffffffffd7c, 0xfffffffffffffffd) 06:00:14 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:14 executing program 1: syz_open_dev$usbmon(&(0x7f0000000540), 0x0, 0x840) 06:00:15 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:15 executing program 5: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x101}, 0x0, &(0x7f00000003c0)={0x0, r0+10000000}, 0x0) 06:00:15 executing program 0: syz_open_dev$audion(&(0x7f0000000700), 0x0, 0x0) times(&(0x7f0000000000)) 06:00:15 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:15 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r7}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@empty, 0x86dd}}}]}, 0x38}}, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r8, 0x0, 0x4ffe6, 0x0) 06:00:15 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0x80044801, &(0x7f0000000140)={0x0, 0x100}) 06:00:15 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 06:00:15 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) 06:00:15 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:15 executing program 0: syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x98000) 06:00:15 executing program 5: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "b258c43b961ad57d7b2ecc17f97ca6416ed16d503c32e1b69290105435fa8f643b5da72aa33b5c9be2a9f10b7a4818d7cbc39299e6c5e7937842613bdba512ce"}, 0x48, 0xfffffffffffffffa) [ 331.213997][T12451] loop2: detected capacity change from 0 to 69632 [ 331.241198][ T8901] usb 2-1: new high-speed USB device number 4 using dummy_hcd 06:00:15 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 06:00:15 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 331.333257][T12451] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated 06:00:15 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x410002, 0x0) [ 331.422201][T12451] EXT4-fs (loop2): get root inode failed [ 331.459736][T12451] EXT4-fs (loop2): mount failed 06:00:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000003c0)="05", 0x1}], 0x10) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 331.631791][ T8901] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 331.670385][ T8901] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 331.704562][ T8901] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 331.732469][ T8901] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:00:16 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x88, 0x0, 0x0) [ 331.809181][ T8901] usb 2-1: config 0 descriptor?? [ 332.370849][ T8901] usbhid 2-1:0.0: can't add hid device: -71 [ 332.379344][ T8901] usbhid: probe of 2-1:0.0 failed with error -71 [ 332.407724][ T8901] usb 2-1: USB disconnect, device number 4 [ 333.090917][ T3784] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 333.451739][ T3784] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.466462][ T3784] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 333.481150][ T3784] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 333.494508][ T3784] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.508935][ T3784] usb 2-1: config 0 descriptor?? 06:00:18 executing program 1: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 06:00:18 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:18 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x8af4ced1f999c728, 0x0) 06:00:18 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:18 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = io_uring_setup(0x47f0, &(0x7f0000000000)={0x0, 0xd939}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 06:00:18 executing program 5: request_key(&(0x7f0000000080)='id_legacy\x00', 0x0, 0x0, 0x0) [ 333.870670][ T3784] usbhid 2-1:0.0: can't add hid device: -71 [ 333.881073][ T3784] usbhid: probe of 2-1:0.0 failed with error -71 [ 333.901347][T12516] loop2: detected capacity change from 0 to 69632 06:00:18 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 06:00:18 executing program 5: pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600), 0x0, &(0x7f0000000680), 0x0) [ 333.949597][ T3784] usb 2-1: USB disconnect, device number 5 [ 333.978649][T12516] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated 06:00:18 executing program 4: request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0x0) 06:00:18 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 334.087497][T12516] EXT4-fs (loop2): get root inode failed [ 334.134759][T12516] EXT4-fs (loop2): mount failed 06:00:18 executing program 5: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xe000201e}) 06:00:18 executing program 1: keyctl$search(0xa, 0x0, &(0x7f00000002c0)='cifs.idmap\x00', 0x0, 0x0) 06:00:18 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:18 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000240)='id_legacy\x00', 0x0) 06:00:18 executing program 4: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 06:00:19 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x15, &(0x7f0000000200)}, 0xfffffffffffffcfc) [ 334.552792][T12559] loop2: detected capacity change from 0 to 69632 06:00:19 executing program 5: socketpair(0x48, 0x0, 0x0, &(0x7f0000000480)) [ 334.600700][T12559] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 334.615709][T12559] EXT4-fs (loop2): get root inode failed [ 334.624987][T12559] EXT4-fs (loop2): mount failed 06:00:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fc"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:00:19 executing program 4: socket(0x0, 0x85f5bf2fa13a2620, 0x0) 06:00:19 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0, 0x0, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:19 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), 0xffffffffffffffff) 06:00:19 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:00:19 executing program 4: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300), 0x0, &(0x7f00000003c0), 0x0) 06:00:19 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:19 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, 0x0) [ 335.192348][T12589] loop2: detected capacity change from 0 to 69632 06:00:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 335.262733][T12589] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated 06:00:19 executing program 4: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000140), 0x1) syz_io_uring_setup(0x19b9, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x3d2b, &(0x7f0000000180), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 06:00:19 executing program 5: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x4}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x20]}, 0x8}) [ 335.366475][T12589] EXT4-fs (loop2): get root inode failed 06:00:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a000f0000000280f0001201", 0x2e}], 0x1}, 0x0) [ 335.415744][T12589] EXT4-fs (loop2): mount failed 06:00:20 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) [ 335.585790][T12612] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 06:00:20 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0, 0x0, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) [ 335.689267][T12612] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 06:00:20 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:20 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000000)) 06:00:20 executing program 4: setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 06:00:20 executing program 5: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x101}, &(0x7f0000000340), &(0x7f00000003c0)={0x0, r0+10000000}, &(0x7f0000000440)={&(0x7f0000000400)={[0x20]}, 0x8}) [ 335.807689][T12612] bond0: (slave ipvlan0): The slave device specified does not support setting the MAC address [ 335.896604][T12619] loop2: detected capacity change from 0 to 69632 [ 335.898610][T12612] bond0: (slave ipvlan0): Error -95 calling set_mac_address 06:00:20 executing program 4: r0 = io_uring_setup(0x47f0, &(0x7f0000000000)={0x0, 0xd939}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x301000, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff, r1], 0x2) [ 335.959412][T12619] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 335.988517][T12628] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 06:00:20 executing program 5: syz_open_dev$audion(&(0x7f00000000c0), 0xffffffffffffffff, 0x0) [ 336.094738][T12628] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 336.105991][T12619] EXT4-fs (loop2): get root inode failed [ 336.174272][T12619] EXT4-fs (loop2): mount failed 06:00:20 executing program 5: socketpair(0x0, 0xb, 0x0, &(0x7f0000000480)) 06:00:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0x801c4803, &(0x7f0000000140)={0x3, 0x100}) [ 336.196393][T12628] bond0: (slave ipvlan0): The slave device specified does not support setting the MAC address 06:00:20 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0, 0x0, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) [ 336.274596][T12628] bond0: (slave ipvlan0): Error -95 calling set_mac_address 06:00:20 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 06:00:20 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) accept(r0, 0x0, 0x0) 06:00:21 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 336.531930][T12650] loop2: detected capacity change from 0 to 69632 [ 336.573847][T12650] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 336.590184][T12650] EXT4-fs (loop2): get root inode failed [ 336.598875][T12650] EXT4-fs (loop2): mount failed 06:00:21 executing program 5: r0 = io_uring_setup(0x47f0, &(0x7f0000000000)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[r1], 0x1) [ 336.711618][ T3784] usb 5-1: new high-speed USB device number 4 using dummy_hcd 06:00:21 executing program 0: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)={0x0, r0+10000000}, 0x0) 06:00:21 executing program 1: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x7e9fb269189a7de5, 0x0, 0x0) 06:00:21 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680), 0x0, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="00020201000000000002"], 0x18) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000840)="bd", 0x1}], 0x1}, 0x8044) [ 337.058461][T12676] loop2: detected capacity change from 0 to 69632 [ 337.118015][T12676] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 337.132942][T12676] EXT4-fs (loop2): get root inode failed [ 337.138995][T12676] EXT4-fs (loop2): mount failed 06:00:21 executing program 1: pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0xb65d}, 0x0, 0x0, 0x0) [ 337.181422][ T3784] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 337.234199][ T3784] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 337.249796][ T3784] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 337.260684][ T3784] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:00:21 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680), 0x0, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) [ 337.282118][ T3784] usb 5-1: config 0 descriptor?? [ 337.410977][T12693] loop2: detected capacity change from 0 to 69632 [ 337.432289][T12693] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 337.446417][T12693] EXT4-fs (loop2): get root inode failed [ 337.453366][T12693] EXT4-fs (loop2): mount failed [ 337.880398][ T3784] usbhid 5-1:0.0: can't add hid device: -71 [ 337.887082][ T3784] usbhid: probe of 5-1:0.0 failed with error -71 [ 337.896974][ T3784] usb 5-1: USB disconnect, device number 4 [ 338.570269][ T3784] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 338.960912][ T3784] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 338.990243][ T3784] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 339.017029][ T3784] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 339.080658][ T3784] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.140876][ T3784] usb 5-1: config 0 descriptor?? 06:00:23 executing program 4: syz_io_uring_setup(0x448e, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000a29000/0x9000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:00:23 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x62001, 0x0) 06:00:23 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 06:00:23 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680), 0x0, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) [ 339.477582][T12733] loop2: detected capacity change from 0 to 69632 [ 339.490259][ T3784] usbhid 5-1:0.0: can't add hid device: -71 [ 339.497669][ T3784] usbhid: probe of 5-1:0.0 failed with error -71 [ 339.512258][ T3784] usb 5-1: USB disconnect, device number 5 [ 339.575163][T12733] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 339.633813][T12733] EXT4-fs (loop2): get root inode failed [ 339.646822][T12733] EXT4-fs (loop2): mount failed 06:00:24 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 06:00:24 executing program 0: syz_open_dev$audion(&(0x7f0000000700), 0x0, 0x402) 06:00:24 executing program 1: syz_open_dev$usbmon(&(0x7f0000000240), 0x0, 0x4180) 06:00:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) 06:00:24 executing program 4: keyctl$search(0xa, 0x0, &(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0) 06:00:24 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000680)="ed41000010001200daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000340)='./bus\x00', 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x70, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe33}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@l2tp={0x2, 0x0, @remote}, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(0x0, 0x40, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@reiserfs_2={0x8}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080)=0x3, 0x4) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000d40)={0x1, 0x0, 0x1000, 0x1, &(0x7f0000000c00)='g', 0x0, 0x0, 0x0}) 06:00:24 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffff) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xb}]}}]}, 0x9c}}, 0x0) 06:00:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 06:00:24 executing program 0: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x101}, 0x0, &(0x7f00000003c0)={0x0, r0+10000000}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 06:00:24 executing program 1: syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x16040) [ 340.074759][T12761] loop2: detected capacity change from 0 to 69632 06:00:24 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x50cc3, 0x0) [ 340.129467][T12761] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 340.191677][T12772] ------------[ cut here ]------------ [ 340.198226][T12772] WARNING: CPU: 1 PID: 12772 at net/sched/sch_taprio.c:999 taprio_change+0x3119/0x3fe0 [ 340.209305][T12772] Modules linked in: [ 340.214527][T12772] CPU: 1 PID: 12772 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 340.224262][T12772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.235269][T12772] RIP: 0010:taprio_change+0x3119/0x3fe0 [ 340.241535][T12772] Code: 8b 44 24 18 41 bc ea ff ff ff 48 c7 00 00 75 6b 8a e8 0b ce 3d fa 48 8b 7c 24 08 e8 41 a1 d5 01 e9 10 d9 ff ff e8 f7 cd 3d fa <0f> 0b 48 c7 c7 a0 74 6b 8a e8 39 a5 06 00 48 83 7c 24 18 00 74 2e [ 340.262762][T12772] RSP: 0018:ffffc90006ce71e8 EFLAGS: 00010202 [ 340.269134][T12772] RAX: 0000000000002350 RBX: 0000000000000000 RCX: ffffc9001443a000 [ 340.278536][T12772] RDX: 0000000000040000 RSI: ffffffff8735c4d9 RDI: 0000000000000003 [ 340.288956][T12772] RBP: 167b2a8107a1259c R08: 0000000000000000 R09: ffffffff901b797f [ 340.298370][T12772] R10: ffffffff8735b403 R11: 1ffffffff1f4268c R12: 0000000000000000 [ 340.307957][T12772] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000000000 [ 340.317933][T12772] FS: 00007fe2a762e700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 340.330457][T12772] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 340.338742][T12772] CR2: 000000000000010b CR3: 0000000015bb1000 CR4: 00000000001506e0 [ 340.348237][T12772] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 340.356913][T12772] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 340.365722][T12772] Call Trace: [ 340.369075][T12772] ? taprio_peek_soft+0x640/0x640 [ 340.374402][T12772] ? rcu_read_lock_sched_held+0x3a/0x70 [ 340.380154][T12772] ? kmem_cache_alloc_node_trace+0x467/0x580 [ 340.386577][T12772] ? lockdep_init_map_type+0x2c3/0x7b0 [ 340.392781][T12772] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 340.399313][T12772] ? fifo_init+0x342/0x6c0 [ 340.405224][T12772] ? fifo_create_dflt+0xe0/0xe0 [ 340.410581][T12772] ? mutex_is_locked+0xe/0x40 [ 340.415517][T12772] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 340.422402][T12772] ? qdisc_hash_add+0x21d/0x330 [ 340.428059][T12772] taprio_init+0x52e/0x670 [ 340.433027][T12772] ? taprio_change+0x3fe0/0x3fe0 [ 340.438965][T12772] qdisc_create+0x475/0x12f0 [ 340.444396][T12772] ? tc_get_qdisc+0xb30/0xb30 [ 340.449601][T12772] ? __nla_parse+0x3d/0x50 [ 340.454691][T12772] tc_modify_qdisc+0x4c8/0x1a50 [ 340.460337][T12772] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 340.465753][T12772] ? qdisc_create+0x12f0/0x12f0 [ 340.471696][T12772] ? qdisc_create+0x12f0/0x12f0 [ 340.476801][T12772] rtnetlink_rcv_msg+0x44e/0xad0 [ 340.482064][T12772] ? rtnetlink_put_metrics+0x510/0x510 06:00:24 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={[0x20]}, 0x8}) [ 340.489010][T12772] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 340.497184][T12772] netlink_rcv_skb+0x153/0x420 [ 340.502864][T12772] ? rtnetlink_put_metrics+0x510/0x510 [ 340.508952][T12772] ? netlink_ack+0xaa0/0xaa0 [ 340.513908][T12772] ? netlink_deliver_tap+0x227/0xb70 [ 340.519840][T12772] netlink_unicast+0x533/0x7d0 [ 340.525370][T12772] ? netlink_attachskb+0x870/0x870 [ 340.531560][T12772] netlink_sendmsg+0x856/0xd90 [ 340.536862][T12772] ? netlink_unicast+0x7d0/0x7d0 [ 340.542656][T12772] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 340.551712][T12772] ? netlink_unicast+0x7d0/0x7d0 [ 340.558888][T12772] sock_sendmsg+0xcf/0x120 [ 340.563946][T12772] ____sys_sendmsg+0x6e8/0x810 [ 340.569889][T12772] ? kernel_sendmsg+0x50/0x50 [ 340.574947][T12772] ? do_recvmmsg+0x6d0/0x6d0 [ 340.579583][T12772] ? lock_chain_count+0x20/0x20 [ 340.585140][T12772] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 340.591391][T12772] ? find_held_lock+0x2d/0x110 [ 340.596287][T12772] ___sys_sendmsg+0xf3/0x170 [ 340.601639][T12772] ? sendmsg_copy_msghdr+0x160/0x160 [ 340.607248][T12772] ? __fget_files+0x266/0x3d0 [ 340.612200][T12772] ? lock_downgrade+0x6e0/0x6e0 [ 340.617534][T12772] ? __fget_files+0x288/0x3d0 [ 340.622871][T12772] ? __fget_light+0xea/0x280 [ 340.627781][T12772] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 340.634217][T12772] __sys_sendmsg+0xe5/0x1b0 [ 340.639221][T12772] ? __sys_sendmsg_sock+0x30/0x30 [ 340.644879][T12772] ? syscall_enter_from_user_mode+0x27/0x70 [ 340.651313][T12772] do_syscall_64+0x3a/0xb0 [ 340.655866][T12772] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 340.662120][T12772] RIP: 0033:0x4665f9 [ 340.666313][T12772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 340.688009][T12772] RSP: 002b:00007fe2a762e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 340.697260][T12772] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 340.706286][T12772] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 340.715576][T12772] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 340.724448][T12772] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 340.732975][T12772] R13: 00007ffe9cf9b21f R14: 00007fe2a762e300 R15: 0000000000022000 [ 340.741861][T12772] Kernel panic - not syncing: panic_on_warn set ... [ 340.748651][T12772] CPU: 1 PID: 12772 Comm: syz-executor.5 Not tainted 5.12.0-syzkaller #0 [ 340.757680][T12772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.767991][T12772] Call Trace: [ 340.771271][T12772] dump_stack+0x141/0x1d7 [ 340.776251][T12772] panic+0x306/0x73d [ 340.780362][T12772] ? __warn_printk+0xf3/0xf3 [ 340.785059][T12772] ? __warn.cold+0x1a/0x44 [ 340.790024][T12772] ? taprio_change+0x3119/0x3fe0 [ 340.795255][T12772] __warn.cold+0x35/0x44 [ 340.799863][T12772] ? taprio_change+0x3119/0x3fe0 [ 340.805000][T12772] report_bug+0x1bd/0x210 [ 340.809574][T12772] handle_bug+0x3c/0x60 [ 340.814090][T12772] exc_invalid_op+0x14/0x40 [ 340.819209][T12772] asm_exc_invalid_op+0x12/0x20 [ 340.824236][T12772] RIP: 0010:taprio_change+0x3119/0x3fe0 [ 340.829898][T12772] Code: 8b 44 24 18 41 bc ea ff ff ff 48 c7 00 00 75 6b 8a e8 0b ce 3d fa 48 8b 7c 24 08 e8 41 a1 d5 01 e9 10 d9 ff ff e8 f7 cd 3d fa <0f> 0b 48 c7 c7 a0 74 6b 8a e8 39 a5 06 00 48 83 7c 24 18 00 74 2e [ 340.850738][T12772] RSP: 0018:ffffc90006ce71e8 EFLAGS: 00010202 [ 340.857221][T12772] RAX: 0000000000002350 RBX: 0000000000000000 RCX: ffffc9001443a000 [ 340.865634][T12772] RDX: 0000000000040000 RSI: ffffffff8735c4d9 RDI: 0000000000000003 [ 340.874097][T12772] RBP: 167b2a8107a1259c R08: 0000000000000000 R09: ffffffff901b797f [ 340.882436][T12772] R10: ffffffff8735b403 R11: 1ffffffff1f4268c R12: 0000000000000000 [ 340.890930][T12772] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000000000 [ 340.900256][T12772] ? taprio_change+0x2043/0x3fe0 [ 340.905626][T12772] ? taprio_change+0x3119/0x3fe0 [ 340.910839][T12772] ? taprio_change+0x3119/0x3fe0 [ 340.916571][T12772] ? taprio_peek_soft+0x640/0x640 [ 340.922076][T12772] ? rcu_read_lock_sched_held+0x3a/0x70 [ 340.927845][T12772] ? kmem_cache_alloc_node_trace+0x467/0x580 [ 340.934518][T12772] ? lockdep_init_map_type+0x2c3/0x7b0 [ 340.940153][T12772] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 340.946855][T12772] ? fifo_init+0x342/0x6c0 [ 340.951634][T12772] ? fifo_create_dflt+0xe0/0xe0 [ 340.957017][T12772] ? mutex_is_locked+0xe/0x40 [ 340.961961][T12772] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 340.968434][T12772] ? qdisc_hash_add+0x21d/0x330 [ 340.973820][T12772] taprio_init+0x52e/0x670 [ 340.978867][T12772] ? taprio_change+0x3fe0/0x3fe0 [ 340.984368][T12772] qdisc_create+0x475/0x12f0 [ 340.989243][T12772] ? tc_get_qdisc+0xb30/0xb30 [ 340.994105][T12772] ? __nla_parse+0x3d/0x50 [ 340.999242][T12772] tc_modify_qdisc+0x4c8/0x1a50 [ 341.006267][T12772] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 341.013545][T12772] ? qdisc_create+0x12f0/0x12f0 [ 341.020113][T12772] ? qdisc_create+0x12f0/0x12f0 [ 341.025407][T12772] rtnetlink_rcv_msg+0x44e/0xad0 [ 341.031401][T12772] ? rtnetlink_put_metrics+0x510/0x510 [ 341.038201][T12772] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 341.044497][T12772] netlink_rcv_skb+0x153/0x420 [ 341.050571][T12772] ? rtnetlink_put_metrics+0x510/0x510 [ 341.056599][T12772] ? netlink_ack+0xaa0/0xaa0 [ 341.061827][T12772] ? netlink_deliver_tap+0x227/0xb70 [ 341.068677][T12772] netlink_unicast+0x533/0x7d0 [ 341.074062][T12772] ? netlink_attachskb+0x870/0x870 [ 341.079458][T12772] netlink_sendmsg+0x856/0xd90 [ 341.085286][T12772] ? netlink_unicast+0x7d0/0x7d0 [ 341.090935][T12772] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 341.098045][T12772] ? netlink_unicast+0x7d0/0x7d0 [ 341.103510][T12772] sock_sendmsg+0xcf/0x120 [ 341.108485][T12772] ____sys_sendmsg+0x6e8/0x810 [ 341.114317][T12772] ? kernel_sendmsg+0x50/0x50 [ 341.119098][T12772] ? do_recvmmsg+0x6d0/0x6d0 [ 341.124392][T12772] ? lock_chain_count+0x20/0x20 [ 341.131173][T12772] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 341.137382][T12772] ? find_held_lock+0x2d/0x110 [ 341.143010][T12772] ___sys_sendmsg+0xf3/0x170 [ 341.148059][T12772] ? sendmsg_copy_msghdr+0x160/0x160 [ 341.153850][T12772] ? __fget_files+0x266/0x3d0 [ 341.158765][T12772] ? lock_downgrade+0x6e0/0x6e0 [ 341.164420][T12772] ? __fget_files+0x288/0x3d0 [ 341.169848][T12772] ? __fget_light+0xea/0x280 [ 341.175327][T12772] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 341.182384][T12772] __sys_sendmsg+0xe5/0x1b0 [ 341.187435][T12772] ? __sys_sendmsg_sock+0x30/0x30 [ 341.192691][T12772] ? syscall_enter_from_user_mode+0x27/0x70 [ 341.199330][T12772] do_syscall_64+0x3a/0xb0 [ 341.204238][T12772] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 341.210833][T12772] RIP: 0033:0x4665f9 [ 341.215072][T12772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 341.237030][T12772] RSP: 002b:00007fe2a762e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 341.246162][T12772] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 341.254830][T12772] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 341.262974][T12772] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 341.271690][T12772] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 341.280610][T12772] R13: 00007ffe9cf9b21f R14: 00007fe2a762e300 R15: 0000000000022000 [ 341.291866][T12772] Kernel Offset: disabled [ 341.296962][T12772] Rebooting in 86400 seconds..