Warning: Permanently added '[localhost]:27841' (ECDSA) to the list of known hosts. 2025/06/30 08:16:00 fuzzer started 2025/06/30 08:16:00 dialing manager at localhost:38575 syzkaller login: [ 59.437589] cgroup: Unknown subsys name 'net' [ 59.510665] cgroup: Unknown subsys name 'cpuset' [ 59.524108] cgroup: Unknown subsys name 'rlimit' 2025/06/30 08:16:10 syscalls: 2214 2025/06/30 08:16:10 code coverage: enabled 2025/06/30 08:16:10 comparison tracing: enabled 2025/06/30 08:16:10 extra coverage: enabled 2025/06/30 08:16:10 setuid sandbox: enabled 2025/06/30 08:16:10 namespace sandbox: enabled 2025/06/30 08:16:10 Android sandbox: enabled 2025/06/30 08:16:10 fault injection: enabled 2025/06/30 08:16:10 leak checking: enabled 2025/06/30 08:16:10 net packet injection: enabled 2025/06/30 08:16:10 net device setup: enabled 2025/06/30 08:16:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/06/30 08:16:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/06/30 08:16:10 USB emulation: enabled 2025/06/30 08:16:10 hci packet injection: enabled 2025/06/30 08:16:10 wifi device emulation: enabled 2025/06/30 08:16:10 802.15.4 emulation: enabled 2025/06/30 08:16:10 fetching corpus: 0, signal 0/2000 (executing program) 2025/06/30 08:16:10 fetching corpus: 50, signal 25009/28269 (executing program) 2025/06/30 08:16:10 fetching corpus: 100, signal 30743/35432 (executing program) 2025/06/30 08:16:10 fetching corpus: 150, signal 38354/44208 (executing program) 2025/06/30 08:16:11 fetching corpus: 200, signal 42035/49082 (executing program) 2025/06/30 08:16:11 fetching corpus: 250, signal 44774/53050 (executing program) 2025/06/30 08:16:11 fetching corpus: 300, signal 47634/57055 (executing program) 2025/06/30 08:16:11 fetching corpus: 350, signal 52787/63055 (executing program) 2025/06/30 08:16:11 fetching corpus: 400, signal 54893/66138 (executing program) 2025/06/30 08:16:11 fetching corpus: 450, signal 57460/69606 (executing program) 2025/06/30 08:16:11 fetching corpus: 500, signal 59439/72511 (executing program) 2025/06/30 08:16:11 fetching corpus: 550, signal 61184/75147 (executing program) 2025/06/30 08:16:11 fetching corpus: 600, signal 63226/77966 (executing program) 2025/06/30 08:16:11 fetching corpus: 650, signal 65077/80636 (executing program) 2025/06/30 08:16:11 fetching corpus: 700, signal 67395/83546 (executing program) 2025/06/30 08:16:11 fetching corpus: 750, signal 68745/85723 (executing program) 2025/06/30 08:16:11 fetching corpus: 800, signal 70446/88090 (executing program) 2025/06/30 08:16:12 fetching corpus: 850, signal 72567/90699 (executing program) 2025/06/30 08:16:12 fetching corpus: 900, signal 73889/92633 (executing program) 2025/06/30 08:16:12 fetching corpus: 950, signal 75400/94768 (executing program) 2025/06/30 08:16:12 fetching corpus: 1000, signal 76536/96533 (executing program) 2025/06/30 08:16:12 fetching corpus: 1050, signal 78375/98773 (executing program) 2025/06/30 08:16:12 fetching corpus: 1100, signal 79279/100329 (executing program) 2025/06/30 08:16:12 fetching corpus: 1150, signal 80621/102111 (executing program) 2025/06/30 08:16:12 fetching corpus: 1200, signal 82017/103912 (executing program) 2025/06/30 08:16:12 fetching corpus: 1250, signal 83644/105846 (executing program) 2025/06/30 08:16:12 fetching corpus: 1300, signal 85082/107575 (executing program) 2025/06/30 08:16:12 fetching corpus: 1350, signal 86294/109181 (executing program) 2025/06/30 08:16:12 fetching corpus: 1400, signal 87300/110575 (executing program) 2025/06/30 08:16:12 fetching corpus: 1450, signal 88449/112043 (executing program) 2025/06/30 08:16:13 fetching corpus: 1500, signal 89749/113565 (executing program) 2025/06/30 08:16:13 fetching corpus: 1550, signal 90484/114745 (executing program) 2025/06/30 08:16:13 fetching corpus: 1600, signal 91339/115991 (executing program) 2025/06/30 08:16:13 fetching corpus: 1650, signal 92718/117496 (executing program) 2025/06/30 08:16:13 fetching corpus: 1700, signal 93343/118534 (executing program) 2025/06/30 08:16:13 fetching corpus: 1750, signal 93946/119584 (executing program) 2025/06/30 08:16:13 fetching corpus: 1800, signal 94314/120406 (executing program) 2025/06/30 08:16:13 fetching corpus: 1850, signal 94913/121393 (executing program) 2025/06/30 08:16:13 fetching corpus: 1900, signal 96417/122851 (executing program) 2025/06/30 08:16:13 fetching corpus: 1950, signal 96927/123736 (executing program) 2025/06/30 08:16:13 fetching corpus: 2000, signal 97426/124639 (executing program) 2025/06/30 08:16:13 fetching corpus: 2050, signal 98095/125611 (executing program) 2025/06/30 08:16:14 fetching corpus: 2100, signal 99194/126733 (executing program) 2025/06/30 08:16:14 fetching corpus: 2150, signal 100383/127805 (executing program) 2025/06/30 08:16:14 fetching corpus: 2200, signal 100885/128589 (executing program) 2025/06/30 08:16:14 fetching corpus: 2250, signal 101542/129446 (executing program) 2025/06/30 08:16:14 fetching corpus: 2300, signal 101906/130149 (executing program) 2025/06/30 08:16:14 fetching corpus: 2350, signal 102587/130960 (executing program) 2025/06/30 08:16:14 fetching corpus: 2400, signal 102995/131711 (executing program) 2025/06/30 08:16:14 fetching corpus: 2450, signal 103417/132441 (executing program) 2025/06/30 08:16:14 fetching corpus: 2500, signal 103962/133188 (executing program) 2025/06/30 08:16:14 fetching corpus: 2550, signal 104747/133953 (executing program) 2025/06/30 08:16:14 fetching corpus: 2600, signal 105043/134569 (executing program) 2025/06/30 08:16:14 fetching corpus: 2650, signal 105889/135334 (executing program) 2025/06/30 08:16:15 fetching corpus: 2700, signal 106417/136050 (executing program) 2025/06/30 08:16:15 fetching corpus: 2750, signal 106757/136683 (executing program) 2025/06/30 08:16:15 fetching corpus: 2800, signal 109759/137967 (executing program) 2025/06/30 08:16:15 fetching corpus: 2850, signal 110461/138616 (executing program) 2025/06/30 08:16:15 fetching corpus: 2900, signal 110925/139176 (executing program) 2025/06/30 08:16:15 fetching corpus: 2950, signal 111495/139759 (executing program) 2025/06/30 08:16:15 fetching corpus: 3000, signal 112494/140379 (executing program) 2025/06/30 08:16:15 fetching corpus: 3050, signal 112902/140905 (executing program) 2025/06/30 08:16:15 fetching corpus: 3100, signal 113399/141385 (executing program) 2025/06/30 08:16:15 fetching corpus: 3150, signal 114062/141871 (executing program) 2025/06/30 08:16:15 fetching corpus: 3200, signal 114415/142343 (executing program) 2025/06/30 08:16:15 fetching corpus: 3250, signal 114752/142799 (executing program) 2025/06/30 08:16:16 fetching corpus: 3300, signal 115548/143292 (executing program) 2025/06/30 08:16:16 fetching corpus: 3350, signal 115894/143691 (executing program) 2025/06/30 08:16:16 fetching corpus: 3400, signal 116735/144134 (executing program) 2025/06/30 08:16:16 fetching corpus: 3450, signal 116988/144519 (executing program) 2025/06/30 08:16:16 fetching corpus: 3500, signal 117373/144956 (executing program) 2025/06/30 08:16:16 fetching corpus: 3550, signal 118216/145366 (executing program) 2025/06/30 08:16:16 fetching corpus: 3600, signal 118523/145669 (executing program) 2025/06/30 08:16:16 fetching corpus: 3650, signal 119112/145669 (executing program) 2025/06/30 08:16:16 fetching corpus: 3700, signal 119580/145669 (executing program) 2025/06/30 08:16:16 fetching corpus: 3750, signal 119985/145669 (executing program) 2025/06/30 08:16:16 fetching corpus: 3800, signal 120319/145669 (executing program) 2025/06/30 08:16:16 fetching corpus: 3850, signal 120676/145669 (executing program) 2025/06/30 08:16:16 fetching corpus: 3900, signal 120990/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 3950, signal 121268/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 4000, signal 121667/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 4050, signal 121982/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 4100, signal 122549/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 4150, signal 122796/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 4200, signal 123092/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 4250, signal 123332/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 4300, signal 123662/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 4350, signal 124008/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 4400, signal 124279/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 4450, signal 124738/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 4500, signal 125100/145669 (executing program) 2025/06/30 08:16:17 fetching corpus: 4550, signal 125328/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 4600, signal 125879/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 4650, signal 126097/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 4700, signal 126347/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 4750, signal 126600/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 4800, signal 126969/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 4850, signal 127300/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 4900, signal 127514/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 4950, signal 127729/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 5000, signal 128173/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 5050, signal 128529/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 5100, signal 128808/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 5150, signal 129199/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 5200, signal 129588/145669 (executing program) 2025/06/30 08:16:18 fetching corpus: 5250, signal 130688/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5300, signal 130872/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5350, signal 131345/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5400, signal 131629/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5450, signal 131895/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5500, signal 132112/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5550, signal 132532/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5600, signal 132849/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5650, signal 133050/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5700, signal 133292/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5750, signal 133636/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5800, signal 133933/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5850, signal 134121/145669 (executing program) 2025/06/30 08:16:19 fetching corpus: 5900, signal 134384/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 5950, signal 134726/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 6000, signal 134940/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 6050, signal 135259/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 6100, signal 135480/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 6150, signal 135876/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 6200, signal 136044/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 6250, signal 136260/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 6300, signal 136532/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 6350, signal 136750/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 6400, signal 137052/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 6450, signal 137448/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 6500, signal 137647/145669 (executing program) 2025/06/30 08:16:20 fetching corpus: 6550, signal 137851/145669 (executing program) 2025/06/30 08:16:21 fetching corpus: 6600, signal 138027/145669 (executing program) 2025/06/30 08:16:21 fetching corpus: 6650, signal 138615/145669 (executing program) 2025/06/30 08:16:21 fetching corpus: 6700, signal 138959/145669 (executing program) 2025/06/30 08:16:21 fetching corpus: 6750, signal 139160/145669 (executing program) 2025/06/30 08:16:21 fetching corpus: 6800, signal 139397/145672 (executing program) 2025/06/30 08:16:21 fetching corpus: 6850, signal 139621/145672 (executing program) 2025/06/30 08:16:21 fetching corpus: 6900, signal 139788/145672 (executing program) 2025/06/30 08:16:21 fetching corpus: 6950, signal 140055/145672 (executing program) 2025/06/30 08:16:21 fetching corpus: 7000, signal 140245/145672 (executing program) 2025/06/30 08:16:21 fetching corpus: 7050, signal 140565/145672 (executing program) 2025/06/30 08:16:21 fetching corpus: 7100, signal 140823/145672 (executing program) 2025/06/30 08:16:21 fetching corpus: 7150, signal 141054/145672 (executing program) 2025/06/30 08:16:21 fetching corpus: 7200, signal 141240/145672 (executing program) 2025/06/30 08:16:22 fetching corpus: 7250, signal 141433/145701 (executing program) 2025/06/30 08:16:22 fetching corpus: 7300, signal 141606/145701 (executing program) 2025/06/30 08:16:22 fetching corpus: 7350, signal 141730/145701 (executing program) 2025/06/30 08:16:22 fetching corpus: 7400, signal 141966/145701 (executing program) 2025/06/30 08:16:22 fetching corpus: 7450, signal 142150/145701 (executing program) 2025/06/30 08:16:22 fetching corpus: 7499, signal 142373/145701 (executing program) 2025/06/30 08:16:22 fetching corpus: 7549, signal 142524/145701 (executing program) 2025/06/30 08:16:22 fetching corpus: 7599, signal 142703/145701 (executing program) 2025/06/30 08:16:22 fetching corpus: 7649, signal 142831/145701 (executing program) 2025/06/30 08:16:22 fetching corpus: 7699, signal 143084/145702 (executing program) 2025/06/30 08:16:22 fetching corpus: 7749, signal 143316/145702 (executing program) 2025/06/30 08:16:22 fetching corpus: 7799, signal 143502/145702 (executing program) 2025/06/30 08:16:22 fetching corpus: 7849, signal 143691/145702 (executing program) 2025/06/30 08:16:22 fetching corpus: 7899, signal 143906/145702 (executing program) 2025/06/30 08:16:23 fetching corpus: 7948, signal 144097/145702 (executing program) 2025/06/30 08:16:23 fetching corpus: 7998, signal 144297/145702 (executing program) 2025/06/30 08:16:23 fetching corpus: 8043, signal 144482/145703 (executing program) 2025/06/30 08:16:23 fetching corpus: 8043, signal 144482/145703 (executing program) 2025/06/30 08:16:25 starting 8 fuzzer processes 08:16:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x43000000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040002", 0x1d, 0x1500}], 0x0, &(0x7f0000000140)={[{@lazytime}, {@max_batch_time}]}) 08:16:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @remote, 0x81}, 0x1c, 0x0}, 0x0) 08:16:25 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x0) [ 84.566833] audit: type=1400 audit(1751271385.673:7): avc: denied { execmem } for pid=272 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:16:25 executing program 3: io_setup(0x80572, &(0x7f0000000040)) 08:16:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)) 08:16:25 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_size', 0x88001, 0x0) write$tun(r0, &(0x7f0000000300)={@val={0x30}, @val, @eth={@broadcast, @random="c9cff13f9b5a", @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, '>K\a', 0x28, 0x6, 0x0, @mcast1, @empty, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}}, 0x70) 08:16:25 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x29, 0x19, &(0x7f0000000100), 0x4) 08:16:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f0000000000)={@ipv4}, 0x14) [ 85.884357] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 85.893439] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 85.897149] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 85.899349] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 85.904184] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 85.904250] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 85.908303] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 85.911285] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 85.913822] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 85.917565] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 85.919933] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 85.930829] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 85.934199] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 85.942872] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 85.942895] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 85.956945] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 85.964029] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 85.969824] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 85.974046] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 85.981254] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 85.984501] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 85.990655] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 85.994361] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 85.995928] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 86.004276] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 86.009230] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 86.013123] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 86.016928] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 86.021948] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 86.032851] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 86.034568] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 86.046644] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 86.048502] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 86.050645] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 86.053286] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 86.054758] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 86.063739] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 86.064852] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 86.077255] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 86.086280] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 87.968090] Bluetooth: hci1: command tx timeout [ 87.968960] Bluetooth: hci0: command tx timeout [ 88.033758] Bluetooth: hci3: command tx timeout [ 88.033827] Bluetooth: hci2: command tx timeout [ 88.096794] Bluetooth: hci4: command tx timeout [ 88.159797] Bluetooth: hci6: command tx timeout [ 88.159978] Bluetooth: hci5: command tx timeout [ 88.160817] Bluetooth: hci7: command tx timeout [ 90.015751] Bluetooth: hci1: command tx timeout [ 90.016207] Bluetooth: hci0: command tx timeout [ 90.079884] Bluetooth: hci3: command tx timeout [ 90.081832] Bluetooth: hci2: command tx timeout [ 90.146767] Bluetooth: hci4: command tx timeout [ 90.207786] Bluetooth: hci5: command tx timeout [ 90.210720] Bluetooth: hci7: command tx timeout [ 90.211406] Bluetooth: hci6: command tx timeout [ 92.064744] Bluetooth: hci0: command tx timeout [ 92.064761] Bluetooth: hci1: command tx timeout [ 92.127828] Bluetooth: hci3: command tx timeout [ 92.129720] Bluetooth: hci2: command tx timeout [ 92.191743] Bluetooth: hci4: command tx timeout [ 92.255753] Bluetooth: hci7: command tx timeout [ 92.255776] Bluetooth: hci5: command tx timeout [ 92.256874] Bluetooth: hci6: command tx timeout [ 94.111830] Bluetooth: hci1: command tx timeout [ 94.111901] Bluetooth: hci0: command tx timeout [ 94.175741] Bluetooth: hci2: command tx timeout [ 94.175773] Bluetooth: hci3: command tx timeout [ 94.241802] Bluetooth: hci4: command tx timeout [ 94.305019] Bluetooth: hci6: command tx timeout [ 94.305507] Bluetooth: hci7: command tx timeout [ 94.306264] Bluetooth: hci5: command tx timeout [ 125.250788] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.251446] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.381806] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.382404] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.589734] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.590348] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.769725] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.770367] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.270398] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 08:17:07 executing program 1: r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000003c0)="c417316b2d158e70887961733097aa5de0d9533049d82de48c072c327408ce915457833933bc31a410ec67013e248d558ec9d75b3c43e4fcf63f7064338329a5b5fe01be144f54e1d61e1e6b7e1f7850ca0b8848e154ccc2554d2e50d9ef0993e87123256510363b4693f0fee60fe31f571e7cd89cc851dc6803f919ef298b9bd9d756363bdde5b2fe3449bd6edf684161558a37a3a5256c2eeeb98fc0b89e90215fbf99852366ee3d07e81a6002f32cd80293c91dc074480a9554d6944fad280418dd914ae315c4721dec645932b235b699d4353cb572c6c94d848974087ee47fd64bb9675c4dfe7565", 0xea, 0xfffffffffffffffe) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='C\x00', r0) 08:17:07 executing program 1: r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000003c0)="c417316b2d158e70887961733097aa5de0d9533049d82de48c072c327408ce915457833933bc31a410ec67013e248d558ec9d75b3c43e4fcf63f7064338329a5b5fe01be144f54e1d61e1e6b7e1f7850ca0b8848e154ccc2554d2e50d9ef0993e87123256510363b4693f0fee60fe31f571e7cd89cc851dc6803f919ef298b9bd9d756363bdde5b2fe3449bd6edf684161558a37a3a5256c2eeeb98fc0b89e90215fbf99852366ee3d07e81a6002f32cd80293c91dc074480a9554d6944fad280418dd914ae315c4721dec645932b235b699d4353cb572c6c94d848974087ee47fd64bb9675c4dfe7565", 0xea, 0xfffffffffffffffe) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='C\x00', r0) 08:17:07 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 08:17:07 executing program 1: r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000003c0)="c417316b2d158e70887961733097aa5de0d9533049d82de48c072c327408ce915457833933bc31a410ec67013e248d558ec9d75b3c43e4fcf63f7064338329a5b5fe01be144f54e1d61e1e6b7e1f7850ca0b8848e154ccc2554d2e50d9ef0993e87123256510363b4693f0fee60fe31f571e7cd89cc851dc6803f919ef298b9bd9d756363bdde5b2fe3449bd6edf684161558a37a3a5256c2eeeb98fc0b89e90215fbf99852366ee3d07e81a6002f32cd80293c91dc074480a9554d6944fad280418dd914ae315c4721dec645932b235b699d4353cb572c6c94d848974087ee47fd64bb9675c4dfe7565", 0xea, 0xfffffffffffffffe) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='C\x00', r0) [ 126.664730] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.665361] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:17:07 executing program 5: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) ppoll(0x0, 0x0, 0x0, &(0x7f0000001940)={[0x8]}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 08:17:07 executing program 1: r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000003c0)="c417316b2d158e70887961733097aa5de0d9533049d82de48c072c327408ce915457833933bc31a410ec67013e248d558ec9d75b3c43e4fcf63f7064338329a5b5fe01be144f54e1d61e1e6b7e1f7850ca0b8848e154ccc2554d2e50d9ef0993e87123256510363b4693f0fee60fe31f571e7cd89cc851dc6803f919ef298b9bd9d756363bdde5b2fe3449bd6edf684161558a37a3a5256c2eeeb98fc0b89e90215fbf99852366ee3d07e81a6002f32cd80293c91dc074480a9554d6944fad280418dd914ae315c4721dec645932b235b699d4353cb572c6c94d848974087ee47fd64bb9675c4dfe7565", 0xea, 0xfffffffffffffffe) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='C\x00', r0) [ 126.776391] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.777053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:17:08 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv2(r0, &(0x7f0000002400)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) [ 126.966164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.966804] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.027887] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.028479] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.104657] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.105308] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:17:08 executing program 7: r0 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f00000000c0)=[{&(0x7f0000019380)=""/4096, 0x1000}], 0x1) [ 127.229065] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.229780] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.342587] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.343248] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.504504] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.505420] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.663744] loop0: detected capacity change from 0 to 264192 [ 127.698137] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.714720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.715328] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.734533] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.735169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.776650] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.085307] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.086033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.141464] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.142182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:17:09 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 08:17:09 executing program 5: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) ppoll(0x0, 0x0, 0x0, &(0x7f0000001940)={[0x8]}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 08:17:09 executing program 3: syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) io_setup(0x0, &(0x7f00000000c0)) 08:17:09 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 08:17:09 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 08:17:09 executing program 1: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x7) fcntl$addseals(r0, 0x40a, 0x0) 08:17:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 08:17:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x43000000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040002", 0x1d, 0x1500}], 0x0, &(0x7f0000000140)={[{@lazytime}, {@max_batch_time}]}) [ 128.510392] audit: type=1400 audit(1751271429.617:8): avc: denied { relabelto } for pid=3972 comm="syz-executor.7" name="file0" dev="sda" ino=16004 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=dir permissive=1 [ 128.517380] audit: type=1400 audit(1751271429.623:9): avc: denied { open } for pid=3971 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.519185] loop0: detected capacity change from 0 to 264192 [ 128.530373] audit: type=1400 audit(1751271429.623:10): avc: denied { kernel } for pid=3971 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.542636] audit: type=1400 audit(1751271429.623:11): avc: denied { read } for pid=3972 comm="syz-executor.7" name="file0" dev="sda" ino=16004 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=dir permissive=1 [ 128.551878] audit: type=1400 audit(1751271429.623:12): avc: denied { open } for pid=3972 comm="syz-executor.7" path="/syzkaller-testdir156248392/syzkaller.s5C4up/2/file0" dev="sda" ino=16004 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=dir permissive=1 08:17:09 executing program 1: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x7) fcntl$addseals(r0, 0x40a, 0x0) 08:17:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x70da, &(0x7f00000004c0)={0x0, 0x0, 0x2, 0x0, 0x391}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) [ 128.566140] audit: type=1400 audit(1751271429.628:13): avc: denied { add_name search } for pid=3972 comm="syz-executor.7" name="file0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=dir permissive=1 [ 128.569016] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.581844] audit: type=1400 audit(1751271429.628:14): avc: denied { create } for pid=3972 comm="syz-executor.7" name="file0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=dir permissive=1 [ 128.592834] audit: type=1400 audit(1751271429.640:15): avc: denied { relabelfrom } for pid=3972 comm="syz-executor.7" name="file0" dev="sda" ino=16004 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=dir permissive=1 [ 128.609986] audit: type=1400 audit(1751271429.642:16): avc: denied { read } for pid=3972 comm="syz-executor.7" name="file0" dev="sda" ino=16004 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=dir permissive=1 [ 128.623837] audit: type=1400 audit(1751271429.692:17): avc: denied { getattr } for pid=285 comm="syz-executor.7" path="/syzkaller-testdir156248392/syzkaller.s5C4up/2/file0" dev="sda" ino=16004 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=dir permissive=1 [ 128.694121] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:17:10 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 08:17:10 executing program 5: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) ppoll(0x0, 0x0, 0x0, &(0x7f0000001940)={[0x8]}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 08:17:10 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000fff000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 08:17:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x43000000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040002", 0x1d, 0x1500}], 0x0, &(0x7f0000000140)={[{@lazytime}, {@max_batch_time}]}) 08:17:10 executing program 1: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x7) fcntl$addseals(r0, 0x40a, 0x0) 08:17:10 executing program 2: statx(0xffffffffffffffff, 0x0, 0x0, 0xee80a32d8234427, 0x0) 08:17:10 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 08:17:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 129.377825] loop0: detected capacity change from 0 to 264192 [ 129.393340] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 08:17:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 129.484067] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:17:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x43000000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040002", 0x1d, 0x1500}], 0x0, &(0x7f0000000140)={[{@lazytime}, {@max_batch_time}]}) 08:17:10 executing program 1: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x7) fcntl$addseals(r0, 0x40a, 0x0) 08:17:10 executing program 2: clone(0x1c002100, 0x0, 0x0, 0x0, 0x0) 08:17:10 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 08:17:11 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 08:17:11 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x4}) 08:17:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x0, 0x0, 0x500}, 0x20) 08:17:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:17:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000140), 0x10) 08:17:11 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000240)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 08:17:11 executing program 5: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) ppoll(0x0, 0x0, 0x0, &(0x7f0000001940)={[0x8]}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 08:17:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sync_file_range(r0, 0x0, 0x0, 0xd) 08:17:11 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 08:17:11 executing program 0: unshare(0x40800) 08:17:11 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffff}) 08:17:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:17:11 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x4) 08:17:12 executing program 0: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f00000000220015", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002301000000000123252f45", 0x5b, 0x8800}], 0x0, &(0x7f0000015200)) 08:17:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 08:17:12 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x23, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x9, 0x5, "6d279f27d4"}]}]}, 0x24}}, 0x0) 08:17:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 08:17:12 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000004ac0)='J', 0x1}], 0x1, 0x0, 0x0, 0x15) 08:17:12 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='autofs\x00', 0x0, 0x0) 08:17:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:17:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) [ 131.271151] loop0: detected capacity change from 0 to 136 [ 131.303647] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 131.310018] isofs_fill_super: get root inode failed 08:17:12 executing program 1: clone3(&(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x58) [ 131.312498] No control pipe specified [ 131.325297] loop0: detected capacity change from 0 to 136 [ 131.341095] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 131.344001] isofs_fill_super: get root inode failed 08:17:12 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, &(0x7f0000000100), 0x0, 0x0) 08:17:12 executing program 6: getsockname(0xffffffffffffffff, 0x0, 0x0) 08:17:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:17:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001f00)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 08:17:12 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000016d7fb4ca540446e9e3afc5ae1325600010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000d5f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4080}, {&(0x7f0000012800)="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", 0x1e9, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x10000}, {&(0x7f0000013000)="504d4d00504d4dff", 0x8, 0x40000}, {0x0, 0x0, 0x80000}], 0x0, &(0x7f0000013b00)) open_tree(r0, &(0x7f0000000040)='./file1\x00', 0x101) 08:17:12 executing program 7: timer_create(0x772e2c00872da497, 0x0, &(0x7f00000000c0)) 08:17:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) [ 131.439327] loop0: detected capacity change from 0 to 2048 08:17:12 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 131.469456] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.472401] ext4 filesystem being mounted at /syzkaller-testdir462324499/syzkaller.IX6gyM/7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.482703] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz-executor.0: corrupted xattr block 128: invalid header [ 131.486228] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 08:17:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 131.513491] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:17:12 executing program 0: r0 = eventfd2(0x7, 0x1) read(r0, &(0x7f0000000c00)=""/17, 0x11) 08:17:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/if_inet6\x00') pread64(r0, &(0x7f0000000240)=""/224, 0xe0, 0x4129) 08:17:12 executing program 6: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="1d05", 0x2}], 0x1}, 0x40011) 08:17:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:17:12 executing program 7: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@fat=@quiet}]}) 08:17:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) [ 131.657494] No source specified [ 131.660867] No source specified 08:17:12 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x28, 0x25, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}]}, 0x28}], 0x1}, 0x0) 08:17:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:17:12 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RETRY_TIMEOUT={0x6}]}]}, 0x28}}, 0x0) 08:17:12 executing program 2: setgroups(0x7, &(0x7f0000001680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 08:17:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) 08:17:12 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 08:17:12 executing program 1: wait4(0x0, 0x0, 0xa0000001, 0x0) 08:17:12 executing program 0: r0 = eventfd2(0x7, 0x1) read(r0, &(0x7f0000000c00)=""/17, 0x11) 08:17:12 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001340), 0x0) ppoll(&(0x7f0000001380)=[{r0}], 0x1, &(0x7f00000013c0)={0x0, 0x989680}, 0x0, 0x0) 08:17:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0xfffffffc, 0x4) [ 131.814752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 08:17:12 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@ceph_nfs_fh={0x8}, 0x0) 08:17:12 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$char_usb(r0, 0x0, 0x0) 08:17:12 executing program 0: r0 = eventfd2(0x7, 0x1) read(r0, &(0x7f0000000c00)=""/17, 0x11) 08:17:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5460, 0x0) 08:17:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, &(0x7f0000000000), 0x4) 08:17:13 executing program 6: r0 = getpid() r1 = pidfd_open(r0, 0x0) process_madvise(r1, &(0x7f0000000900)=[{&(0x7f0000000000)='Q', 0x1}], 0x1, 0x0, 0x0) 08:17:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/85, &(0x7f00000001c0)=0x55) 08:17:13 executing program 0: r0 = eventfd2(0x7, 0x1) read(r0, &(0x7f0000000c00)=""/17, 0x11) 08:17:13 executing program 1: getresuid(&(0x7f0000000fc0), &(0x7f0000000040), &(0x7f0000001040)) 08:17:13 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) io_cancel(0x0, 0x0, 0x0) 08:17:13 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) 08:17:13 executing program 6: syz_emit_ethernet(0x22, &(0x7f0000000680)={@dev, @multicast, @void, {@arp={0x8902, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @local}}}}, 0x0) 08:17:13 executing program 2: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000001140)={0x40000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:17:13 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) [ 132.986534] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 132.987170] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 133.004237] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 133.004688] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 133.047149] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 133.047595] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 133.070019] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 133.070456] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 133.090066] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 133.090498] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 133.114866] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 133.115305] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 133.135468] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 133.135941] Bluetooth: hci6: Error when powering off device on rfkill (-4) [ 133.156294] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 133.156763] Bluetooth: hci7: Error when powering off device on rfkill (-4) 08:17:14 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000004ac0)="4a734433be0a997241aee69c74ca5048451fdbaa6ce35f0993cde07c13a362b6f2ad4c13d578ab5f9fd82a17fd7f40d25dd94dced0d89ef4b9451b402f8f971cd01e33a88b2cc85ebabf8e722ee4923064e8ab07d307d20b7b0af0084e07f6841c664346303179b938c3c53dfcf994fca72ad2debd3f9e22cee2cb9e1ab20e11305e65b03eb9cfa0e7e6de73e5b144516dea3db568b62ed2b5a0181e8e2a95605189db190bc3372fb6c48732226ed74539a3c2ae072ec5158c3853ba3232f180272537de604aba1b4c803d545457f716735416dbfa1a0ed8cc499cf32f805569841e9a963fa64f9c8f23d49f782853eba6fd7633c67e220a878d1034cfd3d34e3f25f0b8146860edb261a2265daed9870fff60bb24a60039b53d618e7d339ecb8cecc3a65e4a7868d003448eb5304ed9b1bfaedb4a01152d9b76eaae5c96feefcaaccbbfa6a71af2826391ce66d8cf5916de860ec3c953f4d0e5cc934fdb57a4bb44c9ed4fefe529fe7ab42e06e3e38206d8292483c418f01f086d1fcbf9cd640aa6613e41749670bcf4dcc49705f7ee2d634bf68dcf2a9b1f5911567a5a9b8bb9762b2a343ebef67ef2a7d0d8580caab6ec60dfeb6643e8956944f5eda92cd434c6c451a636083bcdbf65a5eaa6dff7463dd9737af5a7dfe1886a922ba9fe16a35c8bb4d3a011e5b21c0a7453aac40be34d759eea8dcd7b42c41ad6b98428ac", 0x200}], 0x1, 0x0, 0x0, 0x15) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 08:17:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x8008450b, 0x0) 08:17:14 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x44, &(0x7f0000000000), 0x4) 08:17:14 executing program 1: ioperm(0x0, 0x6, 0x400) ioperm(0x0, 0x8000, 0x0) 08:17:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xff, @none, 0x0, 0x1}, 0xe) 08:17:14 executing program 6: syz_mount_image$nfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)=@ceph_nfs_snapfh={0x1c}, &(0x7f00000009c0), 0x0) 08:17:14 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 08:17:14 executing program 2: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000001140)={0x40000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 133.414889] loop0: detected capacity change from 0 to 1 08:17:14 executing program 1: ioperm(0x0, 0x6, 0x400) ioperm(0x0, 0x8000, 0x0) 08:17:14 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) connect$802154_dgram(0xffffffffffffffff, 0x0, 0x0) 08:17:14 executing program 3: lseek(0xffffffffffffffff, 0x0, 0x0) 08:17:14 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 08:17:14 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x96001, 0x0) pidfd_open(0xffffffffffffffff, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) getgid() 08:17:14 executing program 2: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000001140)={0x40000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:17:14 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 08:17:14 executing program 0: keyctl$negate(0xd, 0x0, 0x0, 0x0) 08:17:14 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1) shutdown(r0, 0x0) 08:17:14 executing program 1: ioperm(0x0, 0x6, 0x400) ioperm(0x0, 0x8000, 0x0) 08:17:14 executing program 1: ioperm(0x0, 0x6, 0x400) ioperm(0x0, 0x8000, 0x0) 08:17:14 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 08:17:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1e, 0x0, &(0x7f0000000140)=0x47) 08:17:14 executing program 0: shmdt(0x0) 08:17:14 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x12, 0x0, &(0x7f0000000140)=0x47) 08:17:14 executing program 2: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000001140)={0x40000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:17:14 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty=0xe0000000}, {0x0, 0x0, 0x8}}}}}, 0x0) 08:17:14 executing program 1: msgrcv(0x0, &(0x7f0000001080)={0x0, ""/238}, 0xffffffffffffffe7, 0x0, 0x0) 08:17:14 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/devices/pci0000:00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 08:17:14 executing program 0: msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) 08:17:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x15, 0x0, 0x0, &(0x7f0000000100)="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"}) 08:17:14 executing program 7: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000001c0)=@v3, 0x18, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000400)={0x0, 0xfb, 0xf89, 0x0, 0x0, "2c8b924dee96600b0df2dbaa046a64be", "3e34789a393ad982f2a902362bfdc37bbbf1d646dc9a25ca38b080ae6b31f306e2bc215d86012179d175e11ad2d2051c9d16ffb6af1353c9a441678c170d82c2e37dc7a5780ace4f02dea1805618d27c9b9576298654899e7b0dbe0a340dae0e92ebb28d47cb8b26d68397dbfd434178c283c7d004186d4e95415f8084a04449ad0c51bb42f9d5a54dee6e9064b71305c3ebd77c78184b60b6b01f8732416e1dfd10e56a9599205ba44295c0529950b8a309aed052dab133769bc8bfc56731e1ab4638f04f1ec76893d31e1c320f2e409ecbf6a55577906b3236be87a4277c27e439160ba6ba2c6a87c8655dfaf72823d451e7f2f929e591fdf923438f3dfec2d0783196f1800f55ce3c10f971332fb555a94028b6c96c410549b366850dad7f0e62c1ee2420f5c76874cac8b101498d27ad6a0adff38347e44807d340d4189be5068b9340f5fb391557025493c5f79ca3f3c7b88d19ae2e4dcc11934861eb83990a1ebeeb428435762fba913244e374150032ac7edc2c086e2b5cc8ce31dc8f689f7e50d4355d040e9acb4edd8bd7be51800208b6747dd63dfa1aa64090d2ce148e1a86ae87f014e745ca532b4cbd0e71083fc76ba4bb8a0699babc6b86474d6a10fc9c3a7a1ffa5376c941498914cf00e06ecb575437df83491fba7597de3e19dcd1bacac25d16a6a7d882ed95d445d059d568534bd97d1ce81680a956a977b1b4ad83a920afbc4ad5dec0d93b9a71874675634f820200e4b7ce9674a447221afa5ec0e9466eac5c701e5a6ba9c3e407166104ddc04b9c483df8cbb42c29445ebae3efcc481a74684f2a97926d5faae9d39cec9e4de8d6e319c16712a3a936d01c8e01f2679ca0d750033c900bdca7747051fb59110dbce6f7de25c3254ac530365eb8ad9f55fd7e4f452f9bd34e7aa667552d6327fe01467626e25b604dba3b18257b1284c47fb4df7b71bf120d6e638ab8a1da37266b21a550ff61d95a4ff924968793f7cb910e9d74b7ffadff09d132e001b4a7c8b43cb3f74de18dd2c2db529cb0c52cf985cef1d98472899da229f1584ad2162314c6c62e0bc35bb2d156b6c46b0274a67ec0b2a86919f90e4d815f84ff5e5a5426581294a3280a1d45b8c037c58117eb96d402d401a5a2e5e6ee10a0b3387ab2a0e31af8c381e7d1a71e1d2107be092ad265ae9bf3c3dd50fe9546acdc18b1d9176e8c92b9d5903030231a698e6cada3b612f413329a4258ffdf114544ca5fa8a1e98ab688493e8beb09355e751c4ed87531b0bf8f270db372739b413eac31e73a4685228604b36e338032fa96235f60145949cab9a753fcf1ae02d0b395c0b3124cc672c3d2ab95a6798248a4e35e6d9d9bdc378244444e6f502cd11464bfff39bc6a6643e9dc3c67a84f82b53611acd74e0701d5d9b94c2442de5a52254303377fe9981a144558b131437807d2c32b0a5991195a57806924da967e3010bdfeac177a6e14ef6146795d7dfbbf797e54a79d2153de2d3cda1d26268c8e19b8f76fdff4bd4a9984e0fec2c0ca6b7695905947bb9de559562da201f4867552988647ba7b2e44496c5402b242c955fdc86e24ec4c4c6cf56f02b776987db9106fae876ee18a87d7e16473fa3dd22f8b380b041108e422310d2392026a393c3567eb20b32a7c73bc5051112c578a0d86c6a54f89711db4f4635e57061c1e99e40b36442e1ab1dd5d518acd0d3c03c31a31608a624f0203cfaf520a16cb7da2b5f11b53947902faa88f0a7fa6aee57fb4babd7d88029a01163856e3cffe7ce6dd3513f24d75e95d352773873c67596dd7e9c3b816fa5a572c21b4bc3be9e4523ff82f4cafaa917a33b1d06349701e1127db4e0d4a8c326ec1ef6b18ab3e7fb0664233915b946f356b00feb66fc2d751ba123ec660b9782fd436260af01a0a9d8299a9571f76c760410c288459c65f88e9f81646f963e5473d58bad661374228b051eec63781f0757712b4bb78ad5efed0fc05828a42e3302abcc853839af10aa93dd8ee1f0acc660a03b541b02471f845603a50ce4e1d3f500c4fe757d934a2be60de13db1c2bf2452493827170aa8a4787c14939424d4b1fb65069df5381ce22c3d24a1518d74c425a9b5b3f754099f08d674d03530929075c017e1ae7ec91b09bf40403ab889eb5856bd715ca95a0453e4a6c3c182f91b03218228a0d1bef2e8afb0f7e89be2d03c2c82d3e848ec8b1ac96ca29e62dd5bf812020901a8583d027150b78b0cf1c4afe5614672ef3b5c2131a82985c6948eeb7244194ca14fc94be4abdaff9d38d752ce8574d6821dd61ada303e939d01ee1ab30031bd7f67046e8a52ec16877d5a984d117545df7bca605f98ce88a5f1db15130dbe2043b77b7c86be577478d7cb50bbb8a134e0667a03a9620aabcf025bd38a6b7353799c391cca7f5ccfc9267aca50e012a212f316b2c84cb602888206248db0a1bef29bbfaf50f302ac4c9252d84294aa7b1820c062dc8e453fa3b095a66ec9dc579b17601dcae1a777fc7c57a596d2ed5a4f4725856ea7e75215f7c0214dd72f4336379ab7b837887edf58ce23aff265f8ed035208f155e5f818c8ddd55ccdef8bc2643bacd002a442be1d564ca00c7cf7599393d8ea49d0d12b2e654a1e12612e415d1ebd50668f782b99f6f623f60a9ee38ece5587660b8095100af29e9244132bb61d590fa53ae7ab403cfb10f79733ae81e4b94f6f0baf4d639c4149c7d56d30d5dffda96542058c0ca1eb007a09db955f68af58ecc9fef7762b3db15aca51eeb88004a91b696711d3131e6bdff7d95c083bca713a058b144d0bf667c70396c4adf8259f3bb4c519d0032170354b879eefab8ff789a730df5f4e1f5d7ace599bb2b4ade1ce7ee1f61450d0fa79dc13772f6d63b2c7d6995bf18d2c940c5070947b3d33769c69ba014a5a096964fe29ebeaa016dc4bcbad439154233a4df79e05cf3f9f2d92b7737cecfe878b10c53395617d1211b047e4d55e93166481aaebb0749d43292a84895b1676cc078f6f0a8845b0f3541428026136ad18884ca6ec4dd6676e168f5ea773754c3775628a9cffb6c0d6c5b233adb507385f0d29f94f8bdb945609f6ea18a1021371b2804ab4989cf70195c2eb08aa0af8242f19c6ab1b5eab5d4b33dc5737ced8e9b336315c6fb4c35a44d7af0678fffdc62e9d8d67405066c61d5d509d086ee54907ed0ce3029f1e47be5dc46ab6f4f5162f2e658f3f0a5c223e5efe2008aaa009d80ebfaeb005b65e1ffc6a4de451e7db3c6ddd45bfa03c37d31f979fbfc6cbee1cb6ae7373ab2df5802caee24c076ed7ca0b23e0c5ab8a0119def8184f967996c7e4c90fced6220c1d72c25b2402835d416778604af58f37f3c92844613cf429f941ebfa32e609fbfb108c9a812b37b4a326c2a542130d792aec83076b2f6a5d1afe3583efafdf58c40c777770414aa90554fe4cf13b63a0e969f4f1bb0b53d86b7a1152d31fb48eafeac81537165c319413be8c11b75a5778153b069291011c2a39b8aa29d9b422c356c4717742b1678c07496d028d1dd2ff7fbf5a46a5fb0ebdc5c13be92519a625190c9df094b02f10dd4a3dc8e28cb7acf063407768dff59028f9faeea7b9b51f084df59623d8516492509e67301a5f7979538c21077053bb2447394dfb7abd71e89abbecbbbd23a5104d73217bd0cd3134f1c8b24f38df1d0582b2c0613b818ab11fd7679db5c711963e54b2738413da8c64c87f84e37dd72d8aef8fb859320fda528435ee59883659c270656029709854ca8dd4eb2491299140be8fe239d9c4f699d698bf52949b029c4b531f3f0ceb7b7fe4546ec8d5b9ca9883be7e5d8551215eda505e21c86a0665d1d77062dda93474232bbde253b0f32e36c1c2babe7b90279c4d3fa99958c115f6808147daa221fe37f6c37a36da06944913d353d385331d64618f050838b7055d078d8b23ad1f21bda0141662bf5b91e2dacff4127a97f90d5b6f9d0f1f56d415598a04f4f8eb6f85c46f1d9b8795fec0533a9a5f37187fcc8c1ecd9ee1389b8799b4c1880ac275a32ac204b510a20350023fb38f1b05afa8bda76567fd7284c1cd2c9379d088d1287207978dd5c144fe6a78d1940044da491a57601feba4734a9fcbf03c41976a124af1dc763ee4dd462b9365a9ad4747069543b2eeac4d82066a19e343b8bd0ed97d02461a7964025b11852b4c8fbdd693f6d7bc1a3d223ae3793da6514e8975b01744781b1a460098c7d17c5dee35cef54e5362857a83986059cf3bd59b0e9782cba78cc4879e5505965fea1bd729996e79316c8f8bc853958477744d4d8a34c87fb56760825a09e87ccc0c2b0e752468c40c45aa866dd7a39a25176c37b5ae9bae5c7bb738c8010dff0dbcc85bbd6cd6c885d6a992d102f14d611d99cef672c672771d8b64b27474bca35af6a117607647daf125926aefcc429ef7608f8e4617119dacf590f77d737976e1a2722e7e775c5a58fc20266fac3e74c84b1d63d0fb508aab1b4422edc1460a796214ec4356de082571868c57feb1fc50a6ee9f000955ce12dff42f005277959b7e04c894666722d957a0b7b8c4cea5a905d8e4864628da558347c811ba9bd27fa62ba10dabae60dcbe74dcc665f8e15214a2b8b3a3d072f49c26cb32285283a8f0dc24d530422e3c27c713d9b814d56cd587471deddd4217264a244c0203d1fcd57e9c548526a18dc176e83bd168ef99b55f72985016b65006ada494a96644d3830c6f51ebdb57f5d4885ebe819f36e85eea59e5539a42bca0a0271a26d4a13492ccdc6ad445878f56327a0f8c0237c70805d2c5008a6e3da081344dba8c46b16208789ba186ae9ccc5c650cc6fd7e7bda9dd1a442e669e5e0921ee6b2e6c8c3ff639d305d0a1e299c53dfba7776079284249a9f6e28d2cd462399ec6a3e758b7bac8e47cdb0bb36105288f0dd7f0b0f7bf6e5e1066e0eb0af28e5a6133da039b94ab33d90ad88fa3137bb02a1869c0ec14d95b358ad7ad70b934222e1f96e9aff6bf9cf58e7936190e9a8d1ac3245d751bddb0e42329838b58bd96efb4d4021ec835deb14c5996c54487507c54faa234b5ee45c7bd99ebc98177780f3b2d53d87eb2e77e6a3893bda8a4614fe78a22a6e81a3f21d83581c7d72dd5454e17952bf8883c86e9506c24868f3bc9e9e48ee721d01a4da99bce801a04c628c480e62d57d3a3b890cd008c41e68d7e7df93b2e927a7143a0e0265d5846d72fbd4aa46d7880ab87cc8bd0378b1a5103413f45292f5d663a2d427a99e4ec854672ad0fe339b9500d7491a085fa103563f0925e60af9e2a5595b5db0c717cffc7a5460bd81aa756d3d50c70ae0c58891d49805eb571d1bae8e2b58943e64257c48ac0ffe23bd90ec9150c2fc6d97fb30d4ee5a05799e6bf315270a7355cfe9fb4931ddb3dc2a424175750bffe96d449e3d90e645fac1199413ff1b1ca41c6a3fa397bf504efc6c8ffadca65d3174dded89e504f9e0309ed25859a81552a5cc6e77721193069366d4343bcf8fd3915c95793a4e4eda06966195b0bc2d1c6cb505b0609b2e5d1e7186db7c177e6ef9ec2dcb6be1b"}, 0xf89, 0x0) 08:17:14 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x96001, 0x0) pidfd_open(0xffffffffffffffff, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) getgid() 08:17:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) 08:17:14 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 08:17:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 08:17:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000680)) 08:17:15 executing program 7: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008000000000000000500000006", 0x29, 0x4100}, {&(0x7f0000012900)="ed4100003c000000dbf4655fdbf4655fdbf4655f000000000000020000000000000000100300000002", 0x29, 0x4b00}, {0x0, 0x0, 0x50a21931}, {&(0x7f0000012f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x6000}], 0x0, &(0x7f0000013800)) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 08:17:15 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) pwritev2(r0, &(0x7f0000000380)=[{0x0, 0x8800000}, {&(0x7f0000000240)="1e", 0x1}], 0x2, 0x600, 0x0, 0x0) 08:17:15 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x96001, 0x0) pidfd_open(0xffffffffffffffff, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) getgid() 08:17:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/155, 0x9b) 08:17:15 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="a105a8b604623775c27b50e4c7d4269e0829e81530983e02977b668b175d86c0400724eb1ca2dabb7af8615be5147bce42443bd05ab7f296ad9be1a6cb04d50f", 0x40}], 0x1) 08:17:15 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2000000, &(0x7f0000000200), 0x0, 0x0) 08:17:15 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5392, &(0x7f0000000200)=ANY=[@ANYBLOB="bb"]) [ 134.029171] loop7: detected capacity change from 0 to 537 08:17:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 08:17:15 executing program 3: setresgid(0xee00, 0x0, 0x0) [ 134.059444] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.073871] EXT4-fs error (device loop7): __ext4_iget:5378: inode #12: block 2: comm syz-executor.7: invalid block 08:17:15 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x96001, 0x0) pidfd_open(0xffffffffffffffff, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) getgid() 08:17:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 08:17:15 executing program 1: r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmdt(r0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 08:17:15 executing program 2: syz_io_uring_setup(0x2506, &(0x7f0000000300)={0x0, 0x0, 0x4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) [ 134.167227] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:17:15 executing program 7: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008000000000000000500000006", 0x29, 0x4100}, {&(0x7f0000012900)="ed4100003c000000dbf4655fdbf4655fdbf4655f000000000000020000000000000000100300000002", 0x29, 0x4b00}, {0x0, 0x0, 0x50a21931}, {&(0x7f0000012f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x6000}], 0x0, &(0x7f0000013800)) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 08:17:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x5424, 0x2000000000000000) 08:17:15 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, &(0x7f0000000300)={"8c9f8c97a52642cc65ef507c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0}) 08:17:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000900)={@mcast1}, 0x14) 08:17:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x5424, 0x2000000000000000) 08:17:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) [ 134.304926] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 134.305852] sr 1:0:0:0: [sr0] tag#0 CDB: Read attributes 8c 9f 8c 97 a5 26 42 cc 65 ef 50 7c [ 134.309837] loop7: detected capacity change from 0 to 537 [ 134.342625] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.366355] EXT4-fs error (device loop7): __ext4_iget:5378: inode #12: block 2: comm syz-executor.7: invalid block [ 134.400228] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:17:16 executing program 1: sigaltstack(&(0x7f0000fe9000/0x14000)=nil, &(0x7f0000004a40)) 08:17:16 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x5, r0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 08:17:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x5424, 0x2000000000000000) 08:17:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, 0xe8) 08:17:16 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000000)="b8", 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)) 08:17:16 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2000000, &(0x7f0000000200), 0x0, 0x0) 08:17:16 executing program 7: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008000000000000000500000006", 0x29, 0x4100}, {&(0x7f0000012900)="ed4100003c000000dbf4655fdbf4655fdbf4655f000000000000020000000000000000100300000002", 0x29, 0x4b00}, {0x0, 0x0, 0x50a21931}, {&(0x7f0000012f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x6000}], 0x0, &(0x7f0000013800)) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 08:17:16 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) [ 134.954456] loop7: detected capacity change from 0 to 537 [ 134.958310] loop5: detected capacity change from 0 to 10 08:17:16 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='nfs\x00', 0x0, 0x0) 08:17:16 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) [ 134.988422] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 08:17:16 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/icmp\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) [ 135.003654] EXT4-fs error (device loop7): __ext4_iget:5378: inode #12: block 2: comm syz-executor.7: invalid block 08:17:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x5424, 0x2000000000000000) [ 135.017810] FAT-fs (loop5): Directory bread(block 10) failed [ 135.018393] FAT-fs (loop5): Directory bread(block 11) failed [ 135.101132] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:17:16 executing program 7: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008000000000000000500000006", 0x29, 0x4100}, {&(0x7f0000012900)="ed4100003c000000dbf4655fdbf4655fdbf4655f000000000000020000000000000000100300000002", 0x29, 0x4b00}, {0x0, 0x0, 0x50a21931}, {&(0x7f0000012f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x6000}], 0x0, &(0x7f0000013800)) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 08:17:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(0x0, 0xee01) setregid(r1, 0x0) setregid(0x0, 0xee01) 08:17:16 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000000)="b8", 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)) 08:17:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000001e00010f"], 0x14}], 0x1}, 0x0) 08:17:16 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) 08:17:16 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) 08:17:16 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2000000, &(0x7f0000000200), 0x0, 0x0) 08:17:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') pread64(r0, &(0x7f0000000140)=""/183, 0xb7, 0x0) [ 135.904843] loop7: detected capacity change from 0 to 537 [ 135.915612] loop5: detected capacity change from 0 to 10 [ 135.919490] loop0: detected capacity change from 0 to 10 [ 135.928220] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.931328] FAT-fs (loop0): Directory bread(block 10) failed [ 135.932986] FAT-fs (loop5): Directory bread(block 10) failed [ 135.933534] FAT-fs (loop5): Directory bread(block 11) failed [ 135.935020] FAT-fs (loop0): Directory bread(block 11) failed [ 135.944974] EXT4-fs error (device loop7): __ext4_iget:5378: inode #12: block 2: comm syz-executor.7: invalid block [ 135.982327] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:17:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') pread64(r0, &(0x7f0000000140)=""/183, 0xb7, 0x0) 08:17:17 executing program 3: syz_io_uring_setup(0x77b6, &(0x7f00000011c0)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000001240)) 08:17:17 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000000)="b8", 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)) 08:17:17 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) 08:17:17 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) 08:17:17 executing program 4: newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setfsuid(r1) 08:17:17 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000000)="b8", 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)) 08:17:17 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2}], 0x1, 0x7ff) 08:17:17 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) 08:17:17 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/module/vt', 0x0, 0x0) close(r0) 08:17:17 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) 08:17:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') pread64(r0, &(0x7f0000000140)=""/183, 0xb7, 0x0) 08:17:17 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2000000, &(0x7f0000000200), 0x0, 0x0) 08:17:17 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) [ 136.812476] loop0: detected capacity change from 0 to 10 [ 136.815644] FAT-fs (loop0): Directory bread(block 10) failed [ 136.816153] FAT-fs (loop0): Directory bread(block 11) failed [ 136.844609] loop5: detected capacity change from 0 to 10 [ 136.857958] FAT-fs (loop5): Directory bread(block 10) failed [ 136.858452] FAT-fs (loop5): Directory bread(block 11) failed 08:17:17 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 08:17:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 08:17:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') pread64(r0, &(0x7f0000000140)=""/183, 0xb7, 0x0) 08:17:18 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x6, 0x0) pread64(r0, &(0x7f00000000c0)=""/53, 0x35, 0xfff) 08:17:18 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2}], 0x1, 0x7ff) 08:17:18 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 08:17:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') pread64(r0, 0x0, 0x8, 0x0) 08:17:18 executing program 7: init_module(0x0, 0x0, 0x0) 08:17:18 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2}], 0x1, 0x7ff) 08:17:18 executing program 4: setsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=0x1, 0x4) fork() 08:17:18 executing program 7: pipe(&(0x7f00000001c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000001140)={0x40000700, 0x0, &(0x7f0000000040)=0x0, 0x0, {0x5}, &(0x7f00000000c0)=""/4095, 0xfff, &(0x7f00000010c0)=""/48, &(0x7f0000001100)=[0x0], 0x1}, 0x58) process_vm_readv(r0, &(0x7f0000001240), 0x0, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) 08:17:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x4, &(0x7f0000000000)=0x1, 0x4) 08:17:18 executing program 0: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 08:17:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80) 08:17:18 executing program 2: r0 = gettid() ioprio_set$pid(0x2, r0, 0x0) 08:17:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4a, 0x0, &(0x7f00000018c0)) 08:17:18 executing program 6: semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000180)) 08:17:18 executing program 1: request_key(&(0x7f0000000f80)='logon\x00', &(0x7f0000000fc0)={'syz', 0x3}, &(0x7f0000001000)='6\x00', 0x0) 08:17:18 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2}], 0x1, 0x7ff) 08:17:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 08:17:18 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x41a600, 0x0) 08:17:18 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:18 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0xe, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:17:18 executing program 0: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') 08:17:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f8000020004000030000000000000001", 0x25}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='iocharset=default']) 08:17:19 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@ip_tos_int={{0x14}}], 0x3f}, 0x0) 08:17:19 executing program 7: pipe(&(0x7f00000001c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000001140)={0x40000700, 0x0, &(0x7f0000000040)=0x0, 0x0, {0x5}, &(0x7f00000000c0)=""/4095, 0xfff, &(0x7f00000010c0)=""/48, &(0x7f0000001100)=[0x0], 0x1}, 0x58) process_vm_readv(r0, &(0x7f0000001240), 0x0, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) 08:17:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x563f4844884d73e8, 0x4) 08:17:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)={0x38, 0x2, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x5, 0x1, @multicast2}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 08:17:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000d40)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000680)="000000000000000000000000e971656294be4eee80012d67ccdc866e010000b428f287000c00000000000000dff4655f0000000000000000000000000000000000000000892ae67cd6a65fdfe8c59de59fdbb197a82d0ac9ce9553d159eb335026c8bcf31a2f8edb613c47155a4ef19ff0b98b3b85ae69f7b626ac52a8378af9ca5636a80f73", 0x86, 0x4e0}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000011500)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000180)=ANY=[]) 08:17:19 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480), 0x0) read(r0, &(0x7f0000000000)=""/222, 0xde) 08:17:19 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/214, 0xd6}], 0x1, 0x8, 0x0) acct(0x0) [ 138.025216] loop3: detected capacity change from 0 to 512 [ 138.029699] loop5: detected capacity change from 0 to 256 [ 138.033330] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 138.038132] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 138.051357] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 138.052318] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 138.053082] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 138.053761] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 138.054533] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 0 08:17:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) [ 138.058079] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.058629] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 138.059363] Buffer I/O error on dev sr0, logical block 0, async page read [ 138.063976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.064491] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 138.065462] Buffer I/O error on dev sr0, logical block 1, async page read 08:17:19 executing program 2: clone(0x17b28900, 0x0, 0x0, 0x0, 0x0) 08:17:19 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 138.074153] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 138.075105] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.078343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.078865] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 138.079481] Buffer I/O error on dev sr0, logical block 2, async page read [ 138.084804] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.085249] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 138.086017] Buffer I/O error on dev sr0, logical block 3, async page read [ 138.093161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.093602] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 138.094244] Buffer I/O error on dev sr0, logical block 4, async page read [ 138.110471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.111008] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 138.111619] Buffer I/O error on dev sr0, logical block 5, async page read [ 138.127986] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.128533] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 138.129349] Buffer I/O error on dev sr0, logical block 6, async page read [ 138.130614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.131316] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 138.132203] Buffer I/O error on dev sr0, logical block 7, async page read [ 138.149412] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:17:19 executing program 3: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) fsmount(r1, 0x0, 0x0) 08:17:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) [ 138.176352] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 138.177340] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 138.178020] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 138.178644] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 138.179331] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 0 08:17:19 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) pipe(&(0x7f0000000080)) 08:17:19 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:17:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x5, 0x0, &(0x7f0000001180)) 08:17:19 executing program 7: pipe(&(0x7f00000001c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000001140)={0x40000700, 0x0, &(0x7f0000000040)=0x0, 0x0, {0x5}, &(0x7f00000000c0)=""/4095, 0xfff, &(0x7f00000010c0)=""/48, &(0x7f0000001100)=[0x0], 0x1}, 0x58) process_vm_readv(r0, &(0x7f0000001240), 0x0, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) 08:17:19 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/214, 0xd6}], 0x1, 0x8, 0x0) acct(0x0) 08:17:19 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 138.333717] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 138.334598] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 138.335327] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 138.336003] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 138.338703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.339223] Buffer I/O error on dev sr0, logical block 0, async page read [ 138.341798] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.342286] Buffer I/O error on dev sr0, logical block 1, async page read [ 138.346877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.347473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.351792] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.353515] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.354481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.355921] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 08:17:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 08:17:20 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437b8", 0x14, 0x2b, 0x0, @private2, @local, {[], {{0x0, 0x2, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:17:20 executing program 3: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) fsmount(r1, 0x0, 0x0) 08:17:20 executing program 2: syz_io_uring_setup(0x7010, &(0x7f0000000fc0)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001040), &(0x7f0000001080)) 08:17:20 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 08:17:20 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/214, 0xd6}], 0x1, 0x8, 0x0) acct(0x0) 08:17:20 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480), 0x0) read(r0, &(0x7f0000000000)=""/222, 0xde) 08:17:20 executing program 7: pipe(&(0x7f00000001c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000001140)={0x40000700, 0x0, &(0x7f0000000040)=0x0, 0x0, {0x5}, &(0x7f00000000c0)=""/4095, 0xfff, &(0x7f00000010c0)=""/48, &(0x7f0000001100)=[0x0], 0x1}, 0x58) process_vm_readv(r0, &(0x7f0000001240), 0x0, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) [ 138.984183] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 138.984948] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 138.985491] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 138.986194] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 138.988529] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.989192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.991056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 138.994481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 08:17:20 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x200) [ 139.002766] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.003388] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.008779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.009408] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 08:17:20 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000016c0)=""/214, 0xd6}], 0x1, 0x8, 0x0) acct(0x0) 08:17:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 08:17:20 executing program 3: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) fsmount(r1, 0x0, 0x0) 08:17:20 executing program 5: getpriority(0x0, 0x0) 08:17:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000b40), 0x4) [ 139.163147] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 139.164794] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 139.166004] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 139.167128] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 139.171584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.175992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.187450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.188253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.192574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.193150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 08:17:20 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b7010000000001b7000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b7010000000001b7252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014200)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f0000000040)=ANY=[]) 08:17:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') lseek(r0, 0x4, 0x0) [ 139.198061] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.198601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 139.235548] loop5: detected capacity change from 0 to 2224 08:17:20 executing program 3: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) fsmount(r1, 0x0, 0x0) 08:17:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}]}, 0x20}}, 0x0) 08:17:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x540d, 0x0) [ 139.267777] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. 08:17:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x2, 0x0, 0x0, @local}, 0x1c) 08:17:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 08:17:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) 08:17:20 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x30, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000a40)={'syztnl1\x00', 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000d40), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000e00)={{0x1, 0x1, 0x18}, './file0\x00'}) 08:17:20 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) removexattr(0x0, 0x0) 08:17:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x2, 0x0, 0x0, @local}, 0x1c) 08:17:20 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480), 0x0) read(r0, &(0x7f0000000000)=""/222, 0xde) 08:17:20 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 08:17:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x2, 0x0, 0x0, @local}, 0x1c) 08:17:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='mountinfo\x00') poll(&(0x7f0000000100)=[{r0}], 0x1, 0x9) 08:17:21 executing program 3: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:17:21 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) write(r0, &(0x7f00000002c0)="e0", 0x1) 08:17:21 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, ')hx', 0x18, 0x3a, 0x0, @dev={0xfe, 0x80, '\x00', 0x23}, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], @mld={0x82, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}}}}, 0x0) 08:17:21 executing program 1: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 08:17:21 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 08:17:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x2, 0x0, 0x0, @local}, 0x1c) 08:17:21 executing program 7: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001540)=[{&(0x7f00000001c0)="f1", 0x1}, {&(0x7f00000002c0)="d8", 0x1}], 0x2, 0x0) 08:17:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x890d, 0x0) 08:17:21 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f00000000c0)="97da933a") 08:17:21 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x3) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000000)) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) 08:17:21 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x4) 08:17:21 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'virt_wifi0\x00'}) 08:17:21 executing program 0: futex(0x0, 0xc, 0x0, 0x0, 0x0, 0x0) 08:17:21 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000940), 0xffffffffffffffff) 08:17:21 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "708329", 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:17:21 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x3) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000000)) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) 08:17:21 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0xf0, 0x0) 08:17:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 08:17:21 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480), 0x0) read(r0, &(0x7f0000000000)=""/222, 0xde) 08:17:21 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0xe4) [ 140.869068] loop4: detected capacity change from 0 to 10 [ 140.890843] FAT-fs (loop4): Directory bread(block 10) failed [ 140.893748] FAT-fs (loop4): Directory bread(block 11) failed 08:17:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') pread64(r0, &(0x7f0000000140)=""/183, 0xb7, 0x0) 08:17:22 executing program 3: mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 08:17:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup2(r1, r0) [ 140.947458] FAT-fs (loop4): Directory bread(block 10) failed 08:17:22 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0xfff, 0x0, 0xffffffff97a0f663}) [ 140.955322] FAT-fs (loop4): Directory bread(block 11) failed [ 140.962080] FAT-fs (loop4): Directory bread(block 10) failed [ 140.973854] FAT-fs (loop4): Directory bread(block 11) failed 08:17:22 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x3) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000000)) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) 08:17:22 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x530b) 08:17:22 executing program 5: r0 = inotify_init1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) close(r0) 08:17:22 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v3, 0x18, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') 08:17:22 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0xe4) 08:17:22 executing program 3: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x3) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "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"}, 0x1001) fcntl$addseals(r0, 0x409, 0x9) 08:17:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup2(r1, r0) 08:17:22 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x3) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000000)) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) 08:17:22 executing program 5: r0 = inotify_init1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) close(r0) 08:17:22 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v3, 0x18, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') 08:17:22 executing program 4: clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:17:22 executing program 6: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0xe4) 08:17:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup2(r1, r0) 08:17:22 executing program 3: mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x18) 08:17:23 executing program 5: r0 = inotify_init1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) close(r0) 08:17:23 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v3, 0x18, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') 08:17:23 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v3, 0x18, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') 08:17:23 executing program 4: pipe2(&(0x7f0000000a80), 0x0) 08:17:23 executing program 5: r0 = inotify_init1(0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) close(r0) 08:17:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='mountstats\x00') read$char_usb(r0, &(0x7f0000000080)=""/153, 0x99) 08:17:23 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0xe4) 08:17:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080), 0x4) 08:17:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup2(r1, r0) 08:17:23 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000010c0)=[@ip_retopts={{0xf, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@broadcast}]}]}}}], 0x20}, 0x0) 08:17:23 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x80081270, 0x0) 08:17:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x3}) 08:17:23 executing program 6: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0xe4) [ 142.785344] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 08:17:23 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 08:17:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r0, 0x2, 0x0) 08:17:23 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x50a21931}], 0x0, &(0x7f0000013800)) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 08:17:23 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f000000d2c0)) 08:17:23 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x3302, 0x0) 08:17:24 executing program 3: perf_event_open(&(0x7f0000000340)={0xa, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 142.938149] loop4: detected capacity change from 0 to 537 08:17:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 142.961189] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 08:17:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r0, 0x2, 0x0) [ 142.972064] EXT4-fs error (device loop4): __ext4_new_inode:1072: comm syz-executor.4: reserved inode found cleared - inode=1 [ 142.996417] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.131540] journal-offline (4671) used greatest stack depth: 25072 bytes left [ 143.709794] syz-executor.6 (4655) used greatest stack depth: 24752 bytes left 08:17:24 executing program 6: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0xe4) 08:17:24 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x3302, 0x0) 08:17:24 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fallocate(r0, 0x0, 0x0, 0x1) 08:17:24 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x3302, 0x0) 08:17:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)) 08:17:24 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f000000d2c0)) 08:17:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r0, 0x2, 0x0) 08:17:24 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000040)='./file0\x00', 0xe4) 08:17:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r0, 0x2, 0x0) 08:17:24 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f000000d2c0)) 08:17:24 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x3302, 0x0) 08:17:24 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x3302, 0x0) 08:17:24 executing program 3: syz_mount_image$nfs4(&(0x7f0000006640), &(0x7f0000006680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000007c80)={[{'defcontext'}, {'tmpfs\x00'}]}) 08:17:24 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) sync_file_range(r0, 0x21, 0xfffffffffffffffe, 0x0) [ 143.872001] nfs4: Bad value for 'defcontext' [ 143.880838] nfs4: Bad value for 'defcontext' 08:17:25 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) 08:17:25 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f000000d2c0)) 08:17:25 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x3302, 0x0) 08:17:25 executing program 0: pkey_free(0xffffffffffffffff) 08:17:25 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x3302, 0x0) 08:17:25 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) 08:17:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x8, 0x0, 0x0) 08:17:25 executing program 5: r0 = io_uring_setup(0x1ff, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x19, 0x0, 0x0) 08:17:25 executing program 7: setresuid(0xee01, 0xee00, 0x0) setpriority(0x1, 0x0, 0x0) 08:17:25 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b90000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="22001700007809400b00003d7433fb03c045b27fba3e8ad1efea6023ac12b682e73a4a", 0x23, 0xb800}], 0x0, &(0x7f00000006c0)) 08:17:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0f0000000000000000000000ac141400ac1e000100004e2201000000000000000000000000000000000004"]}) 08:17:25 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) 08:17:25 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x40080, 0x0) [ 144.848055] €: renamed from syz_tun (while UP) 08:17:25 executing program 2: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x7) lseek(r0, 0x0, 0x2) [ 144.875733] loop6: detected capacity change from 0 to 184 08:17:25 executing program 7: getcwd(&(0x7f0000000040)=""/51, 0xffffffffffffff89) 08:17:26 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcd9a}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000f80)=""/4096, 0x1000}], 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r3, r1) 08:17:26 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) 08:17:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0f0000000000000000000000ac141400ac1e000100004e2201000000000000000000000000000000000004"]}) 08:17:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0f0000000000000000000000ac141400ac1e000100004e2201000000000000000000000000000000000004"]}) 08:17:26 executing program 2: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x7) lseek(r0, 0x0, 0x2) 08:17:26 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_AUTH(r0, 0x5390, &(0x7f0000000000)=@type=0x3) 08:17:26 executing program 6: mq_open(&(0x7f0000000000)='##\x00', 0x40, 0x0, &(0x7f0000000040)={0x100000000, 0x7fffffff, 0x9, 0x7}) 08:17:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xcfe}) 08:17:26 executing program 7: msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5f32eff1c3513644) 08:17:26 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcd9a}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000f80)=""/4096, 0x1000}], 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r3, r1) 08:17:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0x0) [ 145.264655] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 08:17:26 executing program 2: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x7) lseek(r0, 0x0, 0x2) 08:17:26 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@size={'size', 0x3d, [0x32]}}]}) [ 145.294692] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 08:17:26 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000780)) timer_gettime(0x0, 0x0) 08:17:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') pread64(r0, &(0x7f0000000100)=""/238, 0xee, 0x129) 08:17:26 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045436, 0x0) 08:17:26 executing program 2: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x7) lseek(r0, 0x0, 0x2) 08:17:26 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "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"}, 0x1000) 08:17:26 executing program 5: clone3(&(0x7f0000001fc0)={0x145000800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:17:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0f0000000000000000000000ac141400ac1e000100004e2201000000000000000000000000000000000004"]}) 08:17:26 executing program 3: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x100070}, 0x20) 08:17:26 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/63) 08:17:26 executing program 2: setresuid(0xee01, 0xee00, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080), 0x20) 08:17:26 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcd9a}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000f80)=""/4096, 0x1000}], 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r3, r1) 08:17:26 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, 0x0, 0x0) 08:17:26 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 08:17:26 executing program 6: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x105a82) 08:17:26 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) mq_notify(0xffffffffffffffff, 0x0) 08:17:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 08:17:26 executing program 4: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0x40049409, 0x0) 08:17:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000040)="3eac2fff942274d59f57be7c9c45606a47006eb9f3e6f38807cc6250125c2c52b75738f90a4f70ca310a43781091c26641463f5ef88f034a0488566d34b415bdcb19e9180bdce13c2465efb26e204b565122ad1991072396b6d532fcfa0e4f8e023dcccf7d55f3372fe0c2fb4e3250179cbe7be20aafd32110faed266a15641fadc260b5800aff27", 0x88) 08:17:26 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x40b) 08:17:26 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000bc0)={'wlan1\x00'}) 08:17:26 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) 08:17:26 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80) 08:17:27 executing program 1: prlimit64(0x0, 0xb, &(0x7f00000001c0)={0x0, 0xf15d}, 0x0) 08:17:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) 08:17:27 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xcd9a}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000f80)=""/4096, 0x1000}], 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r3, r1) 08:17:27 executing program 4: syz_io_uring_complete(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0), 0xffffffffffffffff) clone3(&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0x0], 0x1}, 0x58) 08:17:27 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="be", 0x1}], 0x1) 08:17:27 executing program 7: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000300)=ANY=[]) statfs(&(0x7f0000000280)='./file0\x00', 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/71) 08:17:27 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)='./file0\x00') 08:17:27 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000000)) 08:17:27 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b00c40fb5f53c5c0072", 0xd, 0xa20}], 0x3000418, &(0x7f0000000300)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xf0, 0x0) [ 145.993966] loop7: detected capacity change from 0 to 8 [ 146.029947] FAT-fs (loop7): Directory bread(block 8) failed [ 146.033279] FAT-fs (loop7): Directory bread(block 9) failed [ 146.033761] FAT-fs (loop7): Directory bread(block 10) failed [ 146.042995] FAT-fs (loop7): Directory bread(block 11) failed [ 146.062488] loop3: detected capacity change from 0 to 10 [ 146.086709] FAT-fs (loop3): Directory bread(block 10) failed [ 146.087676] FAT-fs (loop3): Directory bread(block 11) failed [ 146.100308] FAT-fs (loop3): Directory bread(block 10) failed [ 146.101067] FAT-fs (loop3): Directory bread(block 11) failed [ 146.104048] FAT-fs (loop3): Directory bread(block 10) failed [ 146.105146] FAT-fs (loop3): Directory bread(block 11) failed 08:17:27 executing program 1: setresgid(0x0, 0x0, 0xee01) getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xee00]) setfsgid(r0) setresgid(0x0, 0x0, 0xee01) 08:17:27 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89b0, &(0x7f0000005a00)={'syz_tun\x00'}) 08:17:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) 08:17:27 executing program 4: syz_io_uring_complete(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0), 0xffffffffffffffff) clone3(&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0x0], 0x1}, 0x58) 08:17:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00', &(0x7f0000000280)=@ethtool_perm_addr}) 08:17:27 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = getpid() pidfd_open(r0, 0x0) 08:17:27 executing program 7: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000300)=ANY=[]) statfs(&(0x7f0000000280)='./file0\x00', 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/71) 08:17:27 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 146.213952] loop7: detected capacity change from 0 to 8 [ 146.234012] FAT-fs (loop7): Directory bread(block 8) failed [ 146.237077] FAT-fs (loop7): Directory bread(block 9) failed [ 146.241593] FAT-fs (loop7): Directory bread(block 10) failed 08:17:27 executing program 1: setresgid(0x0, 0x0, 0xee01) getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xee00]) setfsgid(r0) setresgid(0x0, 0x0, 0xee01) [ 146.242360] FAT-fs (loop7): Directory bread(block 11) failed 08:17:27 executing program 2: syz_emit_vhci(&(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x1, 0x10}, @l2cap_cid_le_signaling={{0xc}, @l2cap_conn_param_update_req={{0x12, 0x3, 0x8}, {0x8, 0xff, 0x400, 0x1}}}}, 0x15) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@any, "ebdba7", 0x3}}}, 0xd) 08:17:27 executing program 6: clone3(&(0x7f0000001140)={0x40000700, 0x0, &(0x7f0000000040), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(0x0) fork() 08:17:27 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240072000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x41009432, 0x0) getuid() 08:17:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2f, 0x0, &(0x7f0000000140)=0x47) 08:17:27 executing program 7: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000300)=ANY=[]) statfs(&(0x7f0000000280)='./file0\x00', 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/71) 08:17:27 executing program 1: setresgid(0x0, 0x0, 0xee01) getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xee00]) setfsgid(r0) setresgid(0x0, 0x0, 0xee01) 08:17:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000300), 0x4) 08:17:27 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000040)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x8001, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x5) [ 146.400615] loop5: detected capacity change from 0 to 8 [ 146.409033] FAT-fs (loop5): Directory bread(block 3) failed [ 146.409828] FAT-fs (loop5): Directory bread(block 4) failed [ 146.414884] FAT-fs (loop5): Directory bread(block 5) failed [ 146.416550] FAT-fs (loop5): Directory bread(block 6) failed [ 146.420866] FAT-fs (loop5): Directory bread(block 7) failed [ 146.421591] FAT-fs (loop5): Directory bread(block 8) failed [ 146.424856] loop7: detected capacity change from 0 to 8 [ 146.425560] FAT-fs (loop5): Directory bread(block 9) failed [ 146.426230] FAT-fs (loop5): Directory bread(block 10) failed [ 146.432893] FAT-fs (loop5): Directory bread(block 11) failed [ 146.433862] FAT-fs (loop5): Directory bread(block 12) failed [ 146.436505] FAT-fs (loop7): Directory bread(block 8) failed [ 146.439344] FAT-fs (loop7): Directory bread(block 9) failed [ 146.440076] FAT-fs (loop7): Directory bread(block 10) failed [ 146.445339] FAT-fs (loop7): Directory bread(block 11) failed 08:17:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3007}, 0x4) [ 146.477195] loop5: detected capacity change from 0 to 8 08:17:27 executing program 4: syz_io_uring_complete(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0), 0xffffffffffffffff) clone3(&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0x0], 0x1}, 0x58) 08:17:27 executing program 1: setresgid(0x0, 0x0, 0xee01) getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xee00]) setfsgid(r0) setresgid(0x0, 0x0, 0xee01) [ 146.489734] FAT-fs (loop5): Directory bread(block 3) failed [ 146.492501] FAT-fs (loop5): Directory bread(block 4) failed [ 146.498641] FAT-fs (loop5): Directory bread(block 5) failed [ 146.499275] FAT-fs (loop5): Directory bread(block 6) failed [ 146.507628] FAT-fs (loop5): Directory bread(block 7) failed [ 146.508826] FAT-fs (loop5): Directory bread(block 8) failed [ 146.516088] FAT-fs (loop5): Directory bread(block 9) failed 08:17:27 executing program 7: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000300)=ANY=[]) statfs(&(0x7f0000000280)='./file0\x00', 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/71) [ 146.519348] FAT-fs (loop5): Directory bread(block 10) failed [ 146.522961] FAT-fs (loop5): Directory bread(block 11) failed [ 146.525110] FAT-fs (loop5): Directory bread(block 12) failed 08:17:27 executing program 3: setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) getitimer(0x2, &(0x7f0000000140)) 08:17:27 executing program 2: r0 = memfd_create(&(0x7f0000001b80)='(\\]@\'\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x100) [ 146.601944] loop7: detected capacity change from 0 to 8 [ 146.623954] FAT-fs (loop7): Directory bread(block 8) failed [ 146.626167] FAT-fs (loop7): Directory bread(block 9) failed [ 146.627671] FAT-fs (loop7): Directory bread(block 10) failed [ 146.628270] FAT-fs (loop7): Directory bread(block 11) failed 08:17:28 executing program 0: sysinfo(&(0x7f0000000000)=""/158) 08:17:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000020c0)={0x0, 0x0, 0x0}, 0x20040000) 08:17:28 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240072000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x41009432, 0x0) getuid() 08:17:28 executing program 6: clone3(&(0x7f0000001140)={0x40000700, 0x0, &(0x7f0000000040), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(0x0) fork() 08:17:28 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240072000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x41009432, 0x0) getuid() 08:17:28 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240072000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x41009432, 0x0) getuid() 08:17:28 executing program 4: syz_io_uring_complete(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0), 0xffffffffffffffff) clone3(&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001040)=[0x0], 0x1}, 0x58) 08:17:28 executing program 7: mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) [ 147.200226] loop3: detected capacity change from 0 to 8 [ 147.204738] loop2: detected capacity change from 0 to 8 [ 147.212330] FAT-fs (loop3): Directory bread(block 3) failed [ 147.212943] FAT-fs (loop3): Directory bread(block 4) failed [ 147.213396] FAT-fs (loop3): Directory bread(block 5) failed [ 147.217288] FAT-fs (loop2): Directory bread(block 3) failed [ 147.217816] FAT-fs (loop2): Directory bread(block 4) failed [ 147.218982] FAT-fs (loop3): Directory bread(block 6) failed [ 147.220546] FAT-fs (loop3): Directory bread(block 7) failed [ 147.221075] FAT-fs (loop3): Directory bread(block 8) failed [ 147.221534] FAT-fs (loop3): Directory bread(block 9) failed [ 147.222031] FAT-fs (loop2): Directory bread(block 5) failed [ 147.222527] FAT-fs (loop2): Directory bread(block 6) failed [ 147.224693] FAT-fs (loop2): Directory bread(block 7) failed [ 147.225238] FAT-fs (loop2): Directory bread(block 8) failed [ 147.225696] FAT-fs (loop2): Directory bread(block 9) failed [ 147.228388] FAT-fs (loop3): Directory bread(block 10) failed [ 147.228892] FAT-fs (loop3): Directory bread(block 11) failed [ 147.232928] FAT-fs (loop3): Directory bread(block 12) failed [ 147.234262] FAT-fs (loop2): Directory bread(block 10) failed [ 147.234734] FAT-fs (loop2): Directory bread(block 11) failed [ 147.236516] FAT-fs (loop2): Directory bread(block 12) failed [ 147.246331] loop5: detected capacity change from 0 to 8 [ 147.262501] FAT-fs (loop5): Directory bread(block 3) failed [ 147.268966] FAT-fs (loop5): Directory bread(block 4) failed [ 147.274894] FAT-fs (loop5): Directory bread(block 5) failed [ 147.280089] FAT-fs (loop5): Directory bread(block 6) failed [ 147.284698] FAT-fs (loop5): Directory bread(block 7) failed [ 147.291263] FAT-fs (loop5): Directory bread(block 8) failed [ 147.297509] FAT-fs (loop5): Directory bread(block 9) failed [ 147.301767] FAT-fs (loop5): Directory bread(block 10) failed 08:17:28 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) [ 147.306994] FAT-fs (loop5): Directory bread(block 11) failed [ 147.312009] FAT-fs (loop5): Directory bread(block 12) failed 08:17:28 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x4a}}) 08:17:28 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240072000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x41009432, 0x0) getuid() [ 147.415509] loop3: detected capacity change from 0 to 8 [ 147.426839] FAT-fs (loop3): Directory bread(block 3) failed [ 147.431999] FAT-fs (loop3): Directory bread(block 4) failed [ 147.432443] FAT-fs (loop3): Directory bread(block 5) failed [ 147.435445] FAT-fs (loop3): Directory bread(block 6) failed [ 147.436721] FAT-fs (loop3): Directory bread(block 7) failed [ 147.437241] FAT-fs (loop3): Directory bread(block 8) failed [ 147.437680] FAT-fs (loop3): Directory bread(block 9) failed [ 147.441843] FAT-fs (loop3): Directory bread(block 10) failed [ 147.442319] FAT-fs (loop3): Directory bread(block 11) failed [ 147.442788] FAT-fs (loop3): Directory bread(block 12) failed 08:17:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000080)) 08:17:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:17:28 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240072000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x41009432, 0x0) getuid() 08:17:28 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x4a}}) 08:17:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 08:17:28 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240072000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x41009432, 0x0) getuid() 08:17:28 executing program 6: clone3(&(0x7f0000001140)={0x40000700, 0x0, &(0x7f0000000040), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(0x0) fork() [ 147.581499] loop2: detected capacity change from 0 to 8 [ 147.586823] FAT-fs (loop2): Directory bread(block 3) failed [ 147.589764] FAT-fs (loop2): Directory bread(block 4) failed [ 147.590263] FAT-fs (loop2): Directory bread(block 5) failed [ 147.593007] FAT-fs (loop2): Directory bread(block 6) failed [ 147.593653] loop3: detected capacity change from 0 to 8 08:17:28 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240072000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x41009432, 0x0) getuid() [ 147.597917] FAT-fs (loop2): Directory bread(block 7) failed [ 147.598455] FAT-fs (loop2): Directory bread(block 8) failed [ 147.598903] FAT-fs (loop2): Directory bread(block 9) failed [ 147.604535] FAT-fs (loop3): Directory bread(block 3) failed [ 147.605107] FAT-fs (loop3): Directory bread(block 4) failed [ 147.605569] FAT-fs (loop3): Directory bread(block 5) failed [ 147.606291] FAT-fs (loop2): Directory bread(block 10) failed [ 147.606752] FAT-fs (loop2): Directory bread(block 11) failed [ 147.607832] FAT-fs (loop2): Directory bread(block 12) failed [ 147.612683] FAT-fs (loop3): Directory bread(block 6) failed [ 147.613505] FAT-fs (loop3): Directory bread(block 7) failed [ 147.619061] FAT-fs (loop3): Directory bread(block 8) failed [ 147.619520] FAT-fs (loop3): Directory bread(block 9) failed [ 147.621847] FAT-fs (loop3): Directory bread(block 10) failed [ 147.622362] FAT-fs (loop3): Directory bread(block 11) failed [ 147.627345] FAT-fs (loop3): Directory bread(block 12) failed 08:17:28 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100), &(0x7f0000001140), 0xc, 0x0) 08:17:28 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240072000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x41009432, 0x0) getuid() 08:17:28 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x4a}}) 08:17:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000060a"], 0x1fc}}, 0x0) 08:17:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@srh, 0x8) dup3(r1, r0, 0x0) [ 147.785499] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4960 comm=syz-executor.0 [ 147.790272] loop5: detected capacity change from 0 to 8 [ 147.794011] FAT-fs (loop5): Directory bread(block 3) failed [ 147.794929] FAT-fs (loop5): Directory bread(block 4) failed [ 147.795761] FAT-fs (loop5): Directory bread(block 5) failed [ 147.796763] FAT-fs (loop5): Directory bread(block 6) failed [ 147.801350] FAT-fs (loop5): Directory bread(block 7) failed [ 147.802253] FAT-fs (loop5): Directory bread(block 8) failed [ 147.804976] loop1: detected capacity change from 0 to 8 08:17:28 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)={[{@fat=@tz_utc}]}) 08:17:28 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=@nfs={0x90, 0x24, {0x0, 0x0, 0x0, 0x80, "225e1afef44b19968ce00032cf2c693ddceb55847e02766927cf19fa989f7c5cc4a6514332126cd743ba5168489f55817bc8c13da54e2a684d7c16be473fc717f765b06e5329cd204bcf1ae47711ec33c21e8b2dd3d8087ceba92ad06b6e30c1b5383de05e16bdc3c2127d344970f760e916d1285d7be15a4dd04d6c999d1b98"}}, 0x0) [ 147.808145] FAT-fs (loop5): Directory bread(block 9) failed [ 147.810688] FAT-fs (loop5): Directory bread(block 10) failed [ 147.813379] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.817303] FAT-fs (loop5): Directory bread(block 11) failed [ 147.818180] FAT-fs (loop5): Directory bread(block 12) failed 08:17:28 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0xb09b, 0x4, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 08:17:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 08:17:29 executing program 6: clone3(&(0x7f0000001140)={0x40000700, 0x0, &(0x7f0000000040), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(0x0) fork() 08:17:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 08:17:29 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x4a}}) 08:17:29 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240072000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x41009432, 0x0) getuid() 08:17:29 executing program 0: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000003000/0x3000)=nil], 0x0, &(0x7f0000000100), 0x0) 08:17:29 executing program 2: ioprio_set$pid(0x1, 0xffffffffffffffff, 0x6004) 08:17:29 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SET_OPTIONS(r0, 0x5320, 0x8) 08:17:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x20, 0x0, "16aecdc2934605a7168c88571b03af119a826788f5d57ec928763de99749bea00fdc50a8c3109ad002b34a01b9cbaa10fb015a98b823477ec609c8d4d18d00d19d89ff7b28fdc64122f58a0fe79c73ad"}, 0xd8) close(r0) [ 148.220483] loop5: detected capacity change from 0 to 8 [ 148.227723] FAT-fs (loop5): Directory bread(block 3) failed [ 148.230942] FAT-fs (loop5): Directory bread(block 4) failed [ 148.233358] FAT-fs (loop5): Directory bread(block 5) failed [ 148.233980] FAT-fs (loop5): Directory bread(block 6) failed [ 148.236324] FAT-fs (loop5): Directory bread(block 7) failed [ 148.236991] FAT-fs (loop5): Directory bread(block 8) failed [ 148.238821] FAT-fs (loop5): Directory bread(block 9) failed [ 148.240656] FAT-fs (loop5): Directory bread(block 10) failed [ 148.242377] FAT-fs (loop5): Directory bread(block 11) failed [ 148.243014] FAT-fs (loop5): Directory bread(block 12) failed 08:17:29 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0xffc0}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 08:17:29 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) 08:17:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240002000f84e", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000040)) 08:17:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x20, 0x0, "16aecdc2934605a7168c88571b03af119a826788f5d57ec928763de99749bea00fdc50a8c3109ad002b34a01b9cbaa10fb015a98b823477ec609c8d4d18d00d19d89ff7b28fdc64122f58a0fe79c73ad"}, 0xd8) close(r0) [ 148.361063] loop1: detected capacity change from 0 to 8 [ 148.375976] FAT-fs (loop1): count of clusters too big (79870) [ 148.376963] FAT-fs (loop1): Can't find a valid FAT filesystem 08:17:29 executing program 0: syz_io_uring_setup(0x2e98, &(0x7f00000004c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 08:17:29 executing program 2: futex(0x0, 0x84, 0x0, 0x0, &(0x7f0000000400), 0x0) 08:17:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x20, 0x0, "16aecdc2934605a7168c88571b03af119a826788f5d57ec928763de99749bea00fdc50a8c3109ad002b34a01b9cbaa10fb015a98b823477ec609c8d4d18d00d19d89ff7b28fdc64122f58a0fe79c73ad"}, 0xd8) close(r0) 08:17:29 executing program 0: syz_io_uring_setup(0x2e98, &(0x7f00000004c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 08:17:29 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x4}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000000c0)="b0d1075b30c7d964190a56ce44a7376b4353bb08d545bb959867e03bc08bda5cb5e291062146340885ce96f819df2b1573e3575d6966379c4cf841681c9e28", 0x3f}, {&(0x7f0000000100)="5109738665a4b4e40122a3d4dbb7ce7d3c866a68e5c87408c18df4efa35a7d5acc5e1567720e52e36454274e18507157fc60fd40285a928c2d69384916eafee93105277285dd5693ce8573da60709d4fb8c6791f91cba165dd80bf00f6dc893a5bd9e7e702a4900dcfe9d2834195710755ac714a9998e4171306d69cedeaf1f1319545387c34e7b9c15e7903c5297fa88f8d8be0327cafc5f0b554954241f0f051ccf82457a390bcdcf5195aee5843f497f70fd2d69f7aef6b91db409658641d8c91629268aa9ff891108298eab1092edab7d3abcee7305148269c094b8f8d5c0b61390b04770d0ffed02afd602546c3aec8", 0xf2}, {&(0x7f0000000200)="2ece627796b3afa636035078e648eb2476bf923e57c46f0ba08313ff0a933fefdc2ec282cdc6ebdc4578fc45366e774620a2c06ec983fafb673db1d6f7d0f65a2a007ed9b0d52f31ddcb147d911396e158fa3b", 0x53}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="126dab8580bfcfd1e87c896e578a29ad5c88705c4955a5bb237341332cfda6f8ebfbc8ba8486f56b9a82b08393eb3961082c52633f0a96321c00019e79b5960974cb2dc4dfe15f6929cb691ed6f863b02bfc98d98166046b1c8d2657c402057877b033670691ded8fda9ca11927afafe50da695b7074c47a99b00f618b02af63341fd7a0eff231d2a198965e4dfdc6995b86c1a68b6f37db9157a27a901abc95d49c4e3f", 0xa4}, {&(0x7f0000001340)="7306cd1539796f8b7b58e29d6ce82661d413f6d15223c0e2f27d95edb647056c5d057463e3c9498c4679bda48a4ad0baa0bac6a9e7d40e3bc25026534bbe419c9995e74bd8a14c7abcee28bc951638636498a7d7c99155fb0f71f6f58d805e1a9eb69447587f8a7938780e343a7ba67e87e4a4f1c1381c69cc5d0b1160743691c342fb4f89157b039628d93e89901d5395a5d8016fb47ce72dcac2d6e0c2c7f39051590eb04ce5918c96814de44761c310154dd91221c430efaa2fffdaa678d852b432a3746c8ff7933c231b3f91b4e8fce64914a2cd90aa05b5079f", 0xdc}, {&(0x7f0000001440)="eb7713439ae6b5b4eaca787087c67d2b78be5ccf425df2ccbfc982a5f0f94d38f6bf57163cf7fc2a14eee01c028f4e8cdb15728813e2", 0x36}, {&(0x7f0000001480)="415fd45ebc07190ca42f649ba927d6b972830d325100359b9b5e2c1e377582eeac85c084f94a8a1fb7d6ad", 0x2b}], 0x8}, 0x40080) ustat(0x3, &(0x7f0000000080)) 08:17:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x20, 0x0, "16aecdc2934605a7168c88571b03af119a826788f5d57ec928763de99749bea00fdc50a8c3109ad002b34a01b9cbaa10fb015a98b823477ec609c8d4d18d00d19d89ff7b28fdc64122f58a0fe79c73ad"}, 0xd8) close(r0) 08:17:29 executing program 0: syz_io_uring_setup(0x2e98, &(0x7f00000004c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 08:17:29 executing program 2: futex(0x0, 0x84, 0x0, 0x0, &(0x7f0000000400), 0x0) 08:17:29 executing program 7: unshare(0x6000000) unshare(0x4a000000) unshare(0x4000800) 08:17:29 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140), 0x2, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000000)={0x5d, 0x10, &(0x7f0000000400)="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"}) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 08:17:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004140)=[@rights={{0x10, 0x1, 0x2}}], 0x10}}], 0x2, 0x0) 08:17:29 executing program 2: futex(0x0, 0x84, 0x0, 0x0, &(0x7f0000000400), 0x0) 08:17:29 executing program 2: futex(0x0, 0x84, 0x0, 0x0, &(0x7f0000000400), 0x0) 08:17:29 executing program 0: syz_io_uring_setup(0x2e98, &(0x7f00000004c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 08:17:29 executing program 6: read$ptp(0xffffffffffffffff, 0x0, 0x0) 08:17:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x31, 0x0, &(0x7f0000000140)=0x47) 08:17:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x38, 0x0, &(0x7f00000018c0)) 08:17:29 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) recvmmsg$unix(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 08:17:30 executing program 1: socket$inet(0x2, 0x3, 0x1e) 08:17:30 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='mpol=default']) 08:17:30 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) read$char_usb(r0, &(0x7f0000000040)=""/94, 0x5e) 08:17:30 executing program 4: r0 = gettid() ptrace(0x8, r0) 08:17:30 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) 08:17:30 executing program 3: r0 = memfd_create(&(0x7f0000001b80)='(\\]@\'\x00', 0x0) lseek(r0, 0x0, 0x4) 08:17:30 executing program 2: mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x67) 08:17:30 executing program 7: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 08:17:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) madvise(&(0x7f0000dee000/0x1000)=nil, 0x1000, 0x0) 08:17:30 executing program 5: clone(0x3100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)="e4") 08:17:30 executing program 1: msgctl$IPC_SET(0x0, 0x3, 0x0) 08:17:30 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) write$binfmt_script(r0, 0x0, 0x0) 08:17:30 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 08:17:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x800, 0xff, 0x0, "67c7428ab40f2900a559bd5d00c49d1874ea4d562176421eddf227be7b4b4cdda75b710d700f1cc9a499607e03cde514566003f0fd1133c58bbafb8b4d6767e7496395fed4c9e33edc2656ad4577a80b7ce65351ed24e2a0a59c0dc7e22059bc062bfb82287682b3510f4ebd2626098c46e918586ee5b3b6fec6e5612f457c7fdf02fb94c2e734ceb3b90c7d7787b61249c8afb7f5181e7555bab10079531b272cf739168b7da5078b94297fe1c3812555fd71ff1133d48175e13af1bde2bec32b5f20edee5ff32c96f94b3b5c204cea760df516395f5f637aac2522305a995d32af4886137eef6a153313df48a555da570d5837a84797c21ba281ed561c08d6c90d8b31aef5117f68c44437b6a77959d4b8b0c3975cefc4afce5d59fc1968046085c61812e99911f4c8c868aa3859ec78aad3e5656b776dfcf0c7c04b9fc7458c55c21ec08dedaa1b7ccb3e08d1d5bd95f8890951120cb214837700d0977c3bd127660c35e1b366114b2888412dae3d951a7d4cafdeb7989d3202fce2aac0343a3e8ba29867fd63e03010b5aaf5d706a779057d168595692832c21c68ac39450b5e07919a297bbdfbbdd0b79fc3dfc36aee545ab09a26af794f008e1a5b0da0260a8cf3257ae9681d8a830a4c9f73136a053d94da838c4c86c9ec0a29d5b57d15431038c62ada66a1b9563a2805bde91fbf46fde6b3c07792cc43dfb2205409edfabdb888a7176023b0222192e560c21c465ca766b64c134a297df8734d7fcfb01c258ca1cb88b45e4886a9016630e6ddfebf554a2b845df67149682af58b6c02706dc486fcd3789e646956b3bdb501413da31c098811ab95c51b60bb245f3d84d7833e187b13b10bd1e077c46db0f0261e7d878377ff91583809a3d48d0a56990728ed5ccca75b31feb005c9c8be16943e2f89b4cc2c881ddbbc5d1c11dd216a3c78da47fac3718f7edf079410b8b52b5fb0f5b57cca20590884b2d8f97fe6ef66717dd0334e77bfc80d26b524e754893e63fbd8d830e72f02ebb24fc91e5215669a007c0e513f0692466492dfe7fe45c5fb0650e4a02f2152bad08d432ce9e059d6d27a8cbb4c0cbb4b25a23345a9075ff9ceeb5c288c425ea1df0350a98b213d334a0659e3e30c9565d918c038f6dca6335eec012e0361836ab7049ac363952584d2d439959a910a50920d7fcfe2795ba7150c1ebfee1a1f52bf73bc937e0ecc6e51111a087a70dafdd207357d34f6359b1a9a083fc280682bdc912d711075ec368f711d89f35a21a1b3dc2d7a82016ced8d58d33aa44cf8befca5910d4b6c565cef16a1764704e919c42ef2cf7219f445caed53acd8f4077eb09e104c89dd916ce5d669e3dc6b8191c5df873615006cb3215b87cbeba9c2c5f0d17658229215e1fb62d63b10183fb795a827d0c6cc1be4b08611787a71c8afaf10cb25f35c4d569530cca19becf10a59936d0797d834b4876da13b359b0c4a6680b0d36bb494521f48d4c54517c668ee7e776314915fd10dcd92a669acf9a08eafce3d4d3aeddff988c667d0bcb7bd92bcc184e322dc226b8694b12766d4ea02b26289bddd36132fbd237fe29e3c40e4a5d37eb0c56b73d5075e2e52a3eed2702087042e501bc13ce623bc9e0b06122d42c1134f0f344280baf67a8064a389cba867997cf26f31748a2b4cd909b54f72b95b934e880f726678284d0c0d204ad5e98e30534a9d325e450005b8a9d47e431d4e0173a85b19ef5cd6fa3c1475256553eaded01c295a0fed03e3fdea5ac88fb8908cec60c19e95c88e5e59ecd49cd4a785483a0344f52baa498208f851cf43bfc88150520d420c12faecfba471a3e3521253f6fe49b184babb19fbfea833008a68045ca9178f2bf778bcf4470278b7b89dc9787a2b604e1c1fd2acfbf25d326e96cc821335f32fdd28f5892376884bd6e9ab643df9af9df742e0bde3b2f98d35f80b911cd704ff8ce5b0c240401c44344f5fa0edf9b6792eeb423be809c8eb30587ee1d5837aad3e15261d2175bd16c80624a874930716ba50900b8ab536964b774913d899843d93491966f85b75c22e4cd9a21bf761848080a2bee60bf2520a67c22689e6b8cd6685c38520d5b110708f5f765fdfeb8a0de6c9545db6280193cd6cdf3c0ab6b2e328a72ff6a8566d21c5dcf943bdb1b5373fd563430698cbc676f8622e490ee37e5621770f77026e530c525ee2bef21976f6d6577d3536836a89285462b16a0d0c86a7c2bdc3980576e38a96728a13f1013289d433ff9821df886396935fdce65f959a4474aaa16efe938929d06acb23fb7fc4e27a2ed01bb9dd808399f1801c3e32777cca2e187a3d0963c0256ff64dd3512bc788a92f9abc9863f000bf07840cd454ee34889777ba6ea6b8cfb47c0374a5e6e2d5df087ad84ce9478597fe8dab6c78f7e075b8e8f8d5352649ecc94260122cb8a339401a96acfc9f0d8ecd69e3afd246acb97c13d90f9512424a229ef12323cf8b3303f3d284de6eaba160a58087662ef8e782d1682d4a5f4e6d7e41de2f01b1e5451b10c9b4136509b62329dd854be3838ddc8259f6ca430061a754e3830fcb4b8eba1fbd547ffbb9fbae4fef7032ebcda29b896d4859447dbcc15810ef83911d8553509603d0eb581020dc80608c76a9d0d33fa728c366db898a8730e19d929544ee61377fe4db361276de1ee87a68531e11222e0cd37fcd4a763bd7582e7624fe2fa3e241650dd8b59aedc68f4673c90161e8388511de1c600d23a4de8150e192bb060d86f1b9eec2e35a2b6a2e09595e2bdf6383b127413435f6d08b295ca9da02eee1046752fd4eeb552810d56df9bf7e7569f54dea98c408fb5425eaba4f75a5ac6b58f16a96bcf861b317414545494accfaf72c52"}) [ 149.924415] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 149.936661] loop3: detected capacity change from 0 to 10 [ 149.966956] FAT-fs (loop3): Directory bread(block 10) failed [ 149.969564] FAT-fs (loop3): Directory bread(block 11) failed 08:17:31 executing program 0: syz_io_uring_setup(0xc6f, &(0x7f0000000040)={0x0, 0x4826, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) add_key$user(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x601, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, 0x0) 08:17:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x52, &(0x7f0000000000), 0x4) 08:17:31 executing program 1: msgctl$IPC_SET(0x0, 0x3, 0x0) 08:17:31 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000040)="ed9292d1ba61c210097106a64a2fadb4", 0x20000) 08:17:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) madvise(&(0x7f0000dee000/0x1000)=nil, 0x1000, 0x0) 08:17:31 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1260, 0xffffffffffffffff) 08:17:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x800, 0xff, 0x0, "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"}) 08:17:31 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) [ 150.086798] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 150.096833] loop3: detected capacity change from 0 to 10 [ 150.113694] FAT-fs (loop3): Directory bread(block 10) failed [ 150.115615] FAT-fs (loop3): Directory bread(block 11) failed 08:17:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xf, 0x0, 0x0) 08:17:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x800, 0xff, 0x0, "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"}) 08:17:31 executing program 6: r0 = getpgrp(0x0) get_robust_list(r0, 0x0, 0x0) 08:17:31 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, 0x20) 08:17:31 executing program 1: msgctl$IPC_SET(0x0, 0x3, 0x0) 08:17:31 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) [ 150.207612] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 08:17:31 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000540)=0xdd, 0x4) 08:17:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) madvise(&(0x7f0000dee000/0x1000)=nil, 0x1000, 0x0) [ 150.251590] loop3: detected capacity change from 0 to 10 [ 150.291149] FAT-fs (loop3): Directory bread(block 10) failed [ 150.295362] FAT-fs (loop3): Directory bread(block 11) failed 08:17:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x31, &(0x7f0000000100)={0x0, {{0x2, 0x0, @broadcast}}}, 0x90) 08:17:31 executing program 1: msgctl$IPC_SET(0x0, 0x3, 0x0) 08:17:31 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000580)={@empty, @dev}, 0xc) 08:17:31 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:31 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto(r0, &(0x7f0000000080)="8a2f8d8c1e7ef54ca70d4434e6d11cb22f5074fbcf1d27", 0x17, 0x0, 0x0, 0x0) 08:17:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) madvise(&(0x7f0000dee000/0x1000)=nil, 0x1000, 0x0) 08:17:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x800, 0xff, 0x0, "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"}) 08:17:31 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) [ 150.406428] ieee802154 phy0 wpan0: encryption failed: -22 [ 150.409697] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 08:17:31 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 150.452626] loop3: detected capacity change from 0 to 10 08:17:31 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 08:17:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x4000, 0x1f, 0xf0e}) getpid() [ 150.479345] FAT-fs (loop3): Directory bread(block 10) failed [ 150.484168] FAT-fs (loop3): Directory bread(block 11) failed 08:17:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x840) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/102, 0x66}], 0x1) 08:17:31 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 08:17:31 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x2, 0x2000000000000000) 08:17:31 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x10, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 08:17:31 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) fork() 08:17:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="050000000002000019000000900100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e8f7d2e8feeb4bf889ba053b02420ff8010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000040)) 08:17:31 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 08:17:31 executing program 7: setresuid(0x0, 0xee01, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40086607, 0x0) 08:17:31 executing program 0: r0 = eventfd2(0x7, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000001c0)="6980eece356f4c", 0x7, 0x0, 0x0, 0x1, r0}]) 08:17:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x56, &(0x7f0000000040)={@broadcast, @random='~2\x00', @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "aa3ab8446a84edc760baf5d5e190228ec5bfd22d6df372518b10708bdb014b7899f059b9e8ae4e0ffd6c4cee48f722e396f35768e2ae0fab78858811c5ce3e8d"}}}}, 0x0) [ 150.642920] loop4: detected capacity change from 0 to 2048 08:17:31 executing program 3: rt_sigaction(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) [ 150.651090] EXT4-fs (loop4): inodes count not valid: 5 vs 32 [ 150.663309] loop4: detected capacity change from 0 to 2048 [ 150.669346] EXT4-fs (loop4): inodes count not valid: 5 vs 32 08:17:31 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) 08:17:31 executing program 7: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x5) lseek(r0, 0xffffffffffffff7f, 0x3) 08:17:31 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{}, 0xbf}) 08:17:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a0900000000000600ff", 0x17, 0x30000}], 0x0, &(0x7f0000014a00)) 08:17:31 executing program 0: r0 = eventfd2(0x7, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000001c0)="6980eece356f4c", 0x7, 0x0, 0x0, 0x1, r0}]) 08:17:31 executing program 1: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 08:17:31 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) [ 150.796149] loop4: detected capacity change from 0 to 4096 08:17:31 executing program 2: timerfd_settime(0xffffffffffffffff, 0x9f8adbe07b47ce, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) [ 150.868992] __quota_error: 2 callbacks suppressed [ 150.869010] Quota error (device loop4): v2_read_file_info: Number of blocks too big for quota file size (17112766464 > 6144). [ 150.877403] EXT4-fs warning (device loop4): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 150.883372] EXT4-fs (loop4): mount failed [ 150.894383] loop4: detected capacity change from 0 to 4096 [ 150.909252] Quota error (device loop4): v2_read_file_info: Number of blocks too big for quota file size (17112766464 > 6144). [ 150.910293] EXT4-fs warning (device loop4): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 150.912785] EXT4-fs (loop4): mount failed 08:17:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x9c, 0x4) 08:17:32 executing program 7: getpriority(0x0, 0xffffffffffffffff) 08:17:32 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x23, 0x1}, 0x14}}, 0x0) 08:17:32 executing program 0: r0 = eventfd2(0x7, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000001c0)="6980eece356f4c", 0x7, 0x0, 0x0, 0x1, r0}]) 08:17:32 executing program 1: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x15) 08:17:32 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) getresuid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) 08:17:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x2, 0x0, &(0x7f00000018c0)) 08:17:32 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) 08:17:32 executing program 1: setregid(0xee00, 0x0) 08:17:32 executing program 0: r0 = eventfd2(0x7, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000001c0)="6980eece356f4c", 0x7, 0x0, 0x0, 0x1, r0}]) 08:17:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 08:17:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 08:17:32 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x1000, 0x4) 08:17:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000880)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}) 08:17:32 executing program 6: semop(0x0, &(0x7f0000000040)=[{0x0, 0xffc0}, {}], 0x2) semctl$GETNCNT(0x0, 0x2, 0xe, 0x0) 08:17:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 08:17:33 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f0000000180)) 08:17:33 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x101400, 0x0) 08:17:33 executing program 7: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100)=[{}, {}], 0x4d, 0x0, 0x0, 0x0) 08:17:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') read$char_usb(r0, 0x0, 0x0) 08:17:33 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') pread64(r0, &(0x7f0000000140)=""/183, 0xb7, 0xa3) 08:17:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 08:17:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmmsg$unix(r2, &(0x7f0000003800)=[{{&(0x7f0000001340)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000037c0)=[@rights={{0x1c, 0x1, 0x1, [r1, r0, r0]}}], 0x20}}], 0x1, 0x0) 08:17:33 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) 08:17:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000180)) 08:17:33 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x4c}}}}}, 0x0) 08:17:33 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000000) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x100) 08:17:33 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000780)) 08:17:33 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:33 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) lseek(r0, 0x0, 0x0) 08:17:33 executing program 6: request_key(&(0x7f0000000f80)='logon\x00', &(0x7f0000000fc0)={'syz', 0x3}, 0x0, 0x0) 08:17:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmmsg$unix(r2, &(0x7f0000003800)=[{{&(0x7f0000001340)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000037c0)=[@rights={{0x1c, 0x1, 0x1, [r1, r0, r0]}}], 0x20}}], 0x1, 0x0) 08:17:34 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000000) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x100) 08:17:34 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) 08:17:34 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000780)) 08:17:34 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x7, 0x6, &(0x7f00000007c0)=[{0x0, 0x0, 0xd2}, {&(0x7f0000000200)="d164", 0x2}, {&(0x7f00000003c0), 0x0, 0x4}, {&(0x7f00000002c0)="de055fb022c306aa2a930cf4df7d8122b747144409ea2ae1f11d48", 0x1b, 0xfff}, {0x0}, {0x0}], 0x3110000, &(0x7f00000008c0)={[{@mode}, {@block}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x30, 0x35, 0x0, 0x34, 0x66, 0x38, 0x31], 0x2d, [0x0, 0x31, 0x34, 0x35], 0x2d, [0x38, 0x65, 0x0, 0x34], 0x2d, [0x62, 0x35, 0x63], 0x2d, [0x36, 0x37, 0x39, 0x0, 0x37, 0x62, 0x0, 0x61]}}}]}) close(0xffffffffffffffff) 08:17:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8921, &(0x7f0000005a00)={'syz_tun\x00'}) 08:17:34 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@loopback}) 08:17:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmmsg$unix(r2, &(0x7f0000003800)=[{{&(0x7f0000001340)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000037c0)=[@rights={{0x1c, 0x1, 0x1, [r1, r0, r0]}}], 0x20}}], 0x1, 0x0) 08:17:34 executing program 7: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) dup3(r0, r1, 0x0) [ 153.589808] loop5: detected capacity change from 0 to 15 [ 153.627736] loop5: detected capacity change from 0 to 15 08:17:34 executing program 6: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000240)=""/102400, 0xfffffffffffffdb7) 08:17:34 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000000) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x100) 08:17:34 executing program 7: r0 = epoll_create1(0x0) ioctl$FIONCLEX(r0, 0x80088a02) 08:17:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 08:17:34 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000780)) 08:17:34 executing program 5: quotactl(0x0, 0x0, 0x0, 0x0) 08:17:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmmsg$unix(r2, &(0x7f0000003800)=[{{&(0x7f0000001340)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000037c0)=[@rights={{0x1c, 0x1, 0x1, [r1, r0, r0]}}], 0x20}}], 0x1, 0x0) 08:17:34 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000000) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x100) 08:17:35 executing program 7: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000640)) 08:17:35 executing program 6: sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f00000000c0)) 08:17:35 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000780)) 08:17:35 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) close(r0) 08:17:35 executing program 5: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) 08:17:35 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 08:17:35 executing program 2: setresuid(0xee01, 0xee00, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) [ 154.557241] audit: type=1400 audit(1751271455.654:20): avc: denied { module_load } for pid=5276 comm="syz-executor.1" path="/sys/power/wakeup_count" dev="sysfs" ino=211 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=system permissive=1 08:17:35 executing program 3: syz_io_uring_setup(0x3742, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:17:35 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448cc, &(0x7f0000000280)={0x0, 0x0, "d017e9"}) 08:17:35 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/tty', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) 08:17:35 executing program 0: capget(&(0x7f0000000040)={0x19980330}, 0x0) 08:17:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) 08:17:35 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e) 08:17:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x8912, &(0x7f00000000c0)) 08:17:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) [ 154.739445] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 154.761608] audit: type=1400 audit(1751271455.860:21): avc: denied { watch_reads } for pid=5295 comm="syz-executor.2" path="/sys/class/tty" dev="sysfs" ino=402 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=1 08:17:35 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 08:17:35 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000040)='*!\x00', 0x0) dup(r0) [ 154.872255] audit: type=1326 audit(1751271455.969:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5308 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbfd1643b19 code=0x0 08:17:36 executing program 0: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086607, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086607, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 08:17:36 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x541b, 0x0) 08:17:36 executing program 5: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 08:17:36 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/tty', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) 08:17:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_create(0x77a6c358) 08:17:36 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) writev(r0, 0x0, 0x0) 08:17:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:17:36 executing program 6: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 08:17:36 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [], 0xa, 'H'}, 0xc) sendfile(r0, r1, 0x0, 0x9322) 08:17:36 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) pwritev2(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000240)="1e", 0x1}], 0x2, 0x0, 0x0, 0x0) 08:17:36 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/tty', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) 08:17:36 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000240)="601c6d6b646f73661fe41100080101180240002000f80114", 0x18}, {0x0, 0x0, 0x800}], 0xc001, &(0x7f0000000040)) 08:17:36 executing program 0: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086607, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086607, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 08:17:36 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000001c0)=""/196) 08:17:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 155.249640] loop7: detected capacity change from 0 to 8 [ 155.276611] loop7: detected capacity change from 0 to 8 08:17:36 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/tty', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) 08:17:36 executing program 6: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:17:36 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:17:36 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='projid_map\x00') 08:17:36 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [], 0xa, 'H'}, 0xc) sendfile(r0, r1, 0x0, 0x9322) 08:17:36 executing program 0: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086607, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086607, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 08:17:36 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) pwritev2(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000240)="1e", 0x1}], 0x2, 0x0, 0x0, 0x0) 08:17:36 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 08:17:36 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000300)={@msf, 0x0, 0x0, 0x0}) 08:17:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:17:36 executing program 0: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086607, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086607, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 08:17:36 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) pwritev2(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000240)="1e", 0x1}], 0x2, 0x0, 0x0, 0x0) 08:17:36 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b40)) 08:17:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3007}, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 08:17:37 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [], 0xa, 'H'}, 0xc) sendfile(r0, r1, 0x0, 0x9322) 08:17:37 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000def4655fdef4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="00000000000000000000000026acba7564fc4e5aa2fa9146860a", 0x1a, 0x4e3}], 0x0, &(0x7f0000013c00)) 08:17:37 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) pwritev2(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000240)="1e", 0x1}], 0x2, 0x0, 0x0, 0x0) 08:17:37 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b40)) 08:17:37 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) 08:17:37 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) fsetxattr$security_evm(r0, &(0x7f00000003c0), 0x0, 0x0, 0x0) 08:17:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3007}, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 08:17:37 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x2}}, 0x24, 0x0) [ 156.177008] loop7: detected capacity change from 0 to 4 08:17:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3007}, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) [ 156.186117] EXT4-fs (loop7): Invalid default hash set in the superblock [ 156.200112] loop7: detected capacity change from 0 to 4 [ 156.211922] EXT4-fs (loop7): Invalid default hash set in the superblock 08:17:37 executing program 1: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) 08:17:37 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 08:17:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000008"]}) 08:17:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3007}, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r1, r0) 08:17:37 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x80089203, 0x0) 08:17:37 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) 08:17:37 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) dup2(r0, r2) 08:17:37 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b40)) 08:17:37 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @local, 'veth0\x00'}}, 0x80) 08:17:37 executing program 2: r0 = getpid() tkill(r0, 0xbea3) 08:17:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) 08:17:37 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x80089203, 0x0) 08:17:37 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [], 0xa, 'H'}, 0xc) sendfile(r0, r1, 0x0, 0x9322) 08:17:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setresuid(0x0, 0xee01, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00', 0x0, 0x0) 08:17:37 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000040)={0x4, 0x8004}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) 08:17:37 executing program 3: r0 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 08:17:37 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) openat$incfs(r0, &(0x7f0000001740)='.log\x00', 0x2240, 0x0) 08:17:37 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r0, 0x0, 0x18) 08:17:37 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x80089203, 0x0) 08:17:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='loginuid\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="8a", 0x1}], 0x1) 08:17:37 executing program 3: nanosleep(0x0, 0x0) 08:17:38 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x80089203, 0x0) 08:17:38 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325100000000ea803251000000000000e2260069006c00650030000f", 0x2c, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 08:17:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 08:17:38 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x5a}) 08:17:38 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b40)) 08:17:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x540b, 0x0) 08:17:38 executing program 1: clone3(&(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[0x0], 0x4000}, 0x58) [ 157.288586] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 157.294147] loop2: detected capacity change from 0 to 10 [ 157.297225] audit: type=1400 audit(1751271458.396:23): avc: denied { map } for pid=5450 comm="syz-executor.0" path="/proc/5450/pagemap" dev="proc" ino=9146 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 157.318295] FAT-fs (loop2): Directory bread(block 10) failed [ 157.322864] FAT-fs (loop2): Directory bread(block 11) failed [ 157.333440] FAT-fs (loop2): Directory bread(block 10) failed 08:17:38 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) [ 157.341015] FAT-fs (loop2): Directory bread(block 11) failed 08:17:38 executing program 1: pipe(&(0x7f0000001700)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 08:17:38 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x17) [ 157.464242] audit: type=1400 audit(1751271458.561:24): avc: denied { map } for pid=5469 comm="syz-executor.1" path="pipe:[9166]" dev="pipefs" ino=9166 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 08:17:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="200000004000000003000000320000000f0000000000000002000000e2000000008000000080000020000000dbf4655fdbb4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 08:17:38 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x4bbe, 0x2, 0x4) 08:17:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udplite6\x00') close_range(r0, 0xffffffffffffffff, 0x0) 08:17:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) 08:17:38 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0xfdfdffff}) [ 157.556110] loop0: detected capacity change from 0 to 4 [ 157.572592] EXT4-fs (loop0): Invalid log cluster size: 226 08:17:38 executing program 1: pipe(&(0x7f0000001700)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 08:17:38 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') lseek(r0, 0x100, 0x0) 08:17:38 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x46, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file1/file0\x00') 08:17:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x31, &(0x7f0000000900)={@private1}, 0x14) 08:17:38 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000940)={0x0, 0xfe, '\x00', [@generic={0x0, 0x7ef, "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"}]}, 0x800) 08:17:38 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ff7000/0x2000)=nil) pkey_mprotect(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x10) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 08:17:38 executing program 4: openat$hpet(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) 08:17:38 executing program 1: pipe(&(0x7f0000001700)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 08:17:38 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 08:17:38 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:17:38 executing program 6: syz_mount_image$nfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="03"]) 08:17:38 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0x8004b706, 0x0) 08:17:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000040)=0x4422090c, 0x4) 08:17:38 executing program 1: pipe(&(0x7f0000001700)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 08:17:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0xa, 0x4e1f, 0x0, @remote, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) 08:17:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000001c0)="148ac46e028f79f116680d1e8d164d4a39e6c304", 0xffe8) 08:17:39 executing program 6: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 08:17:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, 0x0, 0x0) 08:17:39 executing program 2: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x2, 0x208, 0x0) 08:17:39 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffc00) 08:17:39 executing program 4: socket(0x0, 0x0, 0x0) clone3(&(0x7f0000003b40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:17:39 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$dupfd(r1, 0x406, r0) 08:17:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x2c}}, 0x0) 08:17:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000001c0)="148ac46e028f79f116680d1e8d164d4a39e6c304", 0xffe8) 08:17:39 executing program 3: pivot_root(0x0, 0x0) 08:17:39 executing program 6: setresuid(0xee01, 0xee00, 0x0) r0 = getuid() setuid(r0) 08:17:39 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) 08:17:39 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000dc0)='./file0\x00', 0x0, 0x0) 08:17:39 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 08:17:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 08:17:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:17:39 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/25) 08:17:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000001c0)="148ac46e028f79f116680d1e8d164d4a39e6c304", 0xffe8) 08:17:39 executing program 6: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) unshare(0x8020000) 08:17:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r2, 0x431, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}}, 0x0) [ 158.484272] tmpfs: Bad value for 'mpol' [ 158.490043] tmpfs: Bad value for 'mpol' 08:17:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000080)) 08:17:39 executing program 2: setresuid(0x0, 0xee01, 0x0) timerfd_create(0x8, 0x0) 08:17:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000001c0)="148ac46e028f79f116680d1e8d164d4a39e6c304", 0xffe8) 08:17:39 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x5452, &(0x7f0000000080)) 08:17:39 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x44840, 0x0) fadvise64(r0, 0x7fff, 0x3, 0x4) 08:17:39 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 08:17:39 executing program 4: mount$9p_virtio(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x10000, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=virtio,access=', @ANYRESDEC=0xee01, @ANYBLOB="2c7569343cec529531b82149156b236151701855e42c6675d0cc3f160c26df2ffa8cc778af6328f3b8b1e11de2a8f4a865ec0f1fe64d8b374013d397192f07de64325eb9a2b8d8f8ab4b04615a4017c7f6d6421f50fa53715dadcc4461a2c9a15866d2d9868e3bec8ae787acaf11dc97ec43094249194c7e6156d9cf0aa4c7e2dbd3ba12c58064e576434b43cc7fc907c1aca011e0319d2b95e5d21aad9374716a3034", @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC=0xee01, @ANYBLOB="2c726f6f74636f6e746578743d726f6f742c7365636c6162656c2c0019e113febff6428b7412add943be7d96804c8d1b50c4b2d2ab866d08da369bc417c6be72f94f7f740e35a5b1d1943e2da3c7c5cd773fd5c4c81a0268349829c668b2575180513be0d748981019edb14ca961010ac4f96f5d6cbcddba43a485484766960e20e4ec2e5c7d964e366aae298815c9b70f3e99d8a2bb8fd749dc513e8071c504c16d663f9b4e419ec5b4df7537"]) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) clone3(&(0x7f0000001140)={0x40000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x2b, 0x0, &(0x7f0000000140)=0x47) 08:17:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r2, 0x431, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}}, 0x0) 08:17:39 executing program 1: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='$', 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, r1, 0x0) 08:17:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 08:17:39 executing program 7: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f00000006c0)={[{@dmode}]}) 08:17:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup3(r0, r1, 0x0) 08:17:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="be", 0x1}], 0x1) 08:17:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r2, 0x431, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}}, 0x0) 08:17:40 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x28, &(0x7f00000000c0)={0x1, &(0x7f0000001100)=[{0x6}]}) 08:17:40 executing program 0: setresuid(0x0, 0x0, 0xee01) [ 158.978714] loop7: detected capacity change from 0 to 136 [ 159.030036] isofs_fill_super: get root inode failed [ 159.033583] audit: type=1326 audit(1751271460.129:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5595 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbfd1643b19 code=0x0 08:17:40 executing program 2: clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000480)=""/131, 0x83, 0x0, 0x0}, 0x58) [ 159.097054] loop7: detected capacity change from 0 to 136 [ 159.136987] isofs_fill_super: get root inode failed 08:17:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 08:17:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setresuid(0x0, 0xee01, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8913, &(0x7f0000000000)={'bridge0\x00'}) 08:17:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="be", 0x1}], 0x1) 08:17:40 executing program 6: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x5, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x8d4d) 08:17:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r2, 0x431, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}}, 0x0) 08:17:40 executing program 7: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f00000006c0)={[{@dmode}]}) 08:17:40 executing program 4: mount$9p_virtio(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x10000, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=virtio,access=', @ANYRESDEC=0xee01, @ANYBLOB="2c7569343cec529531b82149156b236151701855e42c6675d0cc3f160c26df2ffa8cc778af6328f3b8b1e11de2a8f4a865ec0f1fe64d8b374013d397192f07de64325eb9a2b8d8f8ab4b04615a4017c7f6d6421f50fa53715dadcc4461a2c9a15866d2d9868e3bec8ae787acaf11dc97ec43094249194c7e6156d9cf0aa4c7e2dbd3ba12c58064e576434b43cc7fc907c1aca011e0319d2b95e5d21aad9374716a3034", @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC=0xee01, @ANYBLOB="2c726f6f74636f6e746578743d726f6f742c7365636c6162656c2c0019e113febff6428b7412add943be7d96804c8d1b50c4b2d2ab866d08da369bc417c6be72f94f7f740e35a5b1d1943e2da3c7c5cd773fd5c4c81a0268349829c668b2575180513be0d748981019edb14ca961010ac4f96f5d6cbcddba43a485484766960e20e4ec2e5c7d964e366aae298815c9b70f3e99d8a2bb8fd749dc513e8071c504c16d663f9b4e419ec5b4df7537"]) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) clone3(&(0x7f0000001140)={0x40000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x2b, 0x0, &(0x7f0000000140)=0x47) 08:17:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "5d6df7c0b1e9e86aff167003d7f75dff5556894b0b8a425654706baf1128b3d38a5f99ea22ca14a138e28447efaba34a8d691d750ecc23c2b8797fa3f833f07f"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) [ 159.425144] loop7: detected capacity change from 0 to 136 [ 159.445723] isofs_fill_super: get root inode failed 08:17:40 executing program 0: pipe2$9p(0x0, 0x82000) 08:17:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="be", 0x1}], 0x1) 08:17:40 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) 08:17:40 executing program 7: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f00000006c0)={[{@dmode}]}) 08:17:40 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x80082407, &(0x7f0000000000)='\\.-\x00') 08:17:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) [ 159.693853] loop7: detected capacity change from 0 to 136 [ 159.697462] audit: type=1400 audit(1751271460.793:26): avc: denied { write } for pid=5633 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 159.715515] isofs_fill_super: get root inode failed 08:17:40 executing program 4: mount$9p_virtio(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x10000, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=virtio,access=', @ANYRESDEC=0xee01, @ANYBLOB="2c7569343cec529531b82149156b236151701855e42c6675d0cc3f160c26df2ffa8cc778af6328f3b8b1e11de2a8f4a865ec0f1fe64d8b374013d397192f07de64325eb9a2b8d8f8ab4b04615a4017c7f6d6421f50fa53715dadcc4461a2c9a15866d2d9868e3bec8ae787acaf11dc97ec43094249194c7e6156d9cf0aa4c7e2dbd3ba12c58064e576434b43cc7fc907c1aca011e0319d2b95e5d21aad9374716a3034", @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC=0xee01, @ANYBLOB="2c726f6f74636f6e746578743d726f6f742c7365636c6162656c2c0019e113febff6428b7412add943be7d96804c8d1b50c4b2d2ab866d08da369bc417c6be72f94f7f740e35a5b1d1943e2da3c7c5cd773fd5c4c81a0268349829c668b2575180513be0d748981019edb14ca961010ac4f96f5d6cbcddba43a485484766960e20e4ec2e5c7d964e366aae298815c9b70f3e99d8a2bb8fd749dc513e8071c504c16d663f9b4e419ec5b4df7537"]) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) clone3(&(0x7f0000001140)={0x40000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x2b, 0x0, &(0x7f0000000140)=0x47) 08:17:40 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:17:40 executing program 7: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f00000006c0)={[{@dmode}]}) [ 159.870766] loop7: detected capacity change from 0 to 136 [ 159.883990] isofs_fill_super: get root inode failed 08:17:41 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) 08:17:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="be", 0x1}], 0x1) 08:17:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0x2, 0x0, 0x0, @local}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 08:17:41 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x3e, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:17:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 08:17:41 executing program 4: mount$9p_virtio(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x10000, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=virtio,access=', @ANYRESDEC=0xee01, @ANYBLOB="2c7569343cec529531b82149156b236151701855e42c6675d0cc3f160c26df2ffa8cc778af6328f3b8b1e11de2a8f4a865ec0f1fe64d8b374013d397192f07de64325eb9a2b8d8f8ab4b04615a4017c7f6d6421f50fa53715dadcc4461a2c9a15866d2d9868e3bec8ae787acaf11dc97ec43094249194c7e6156d9cf0aa4c7e2dbd3ba12c58064e576434b43cc7fc907c1aca011e0319d2b95e5d21aad9374716a3034", @ANYRESDEC, @ANYBLOB="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", @ANYRESDEC=0xee01, @ANYBLOB="2c726f6f74636f6e746578743d726f6f742c7365636c6162656c2c0019e113febff6428b7412add943be7d96804c8d1b50c4b2d2ab866d08da369bc417c6be72f94f7f740e35a5b1d1943e2da3c7c5cd773fd5c4c81a0268349829c668b2575180513be0d748981019edb14ca961010ac4f96f5d6cbcddba43a485484766960e20e4ec2e5c7d964e366aae298815c9b70f3e99d8a2bb8fd749dc513e8071c504c16d663f9b4e419ec5b4df7537"]) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/211, 0xd3}, {&(0x7f0000000100)=""/96, 0x60}], 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x3, 0x0) clone3(&(0x7f0000001140)={0x40000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x2b, 0x0, &(0x7f0000000140)=0x47) 08:17:41 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)={0xa, &(0x7f00000018c0)={0xa, 0x6, 0x0, 0x80, 0x0, 0x81}, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 160.105453] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 160.112927] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:17:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 08:17:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 08:17:41 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 08:17:41 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/168, 0xa8) 08:17:41 executing program 5: capget(&(0x7f0000000100)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000140)) 08:17:41 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000080)=[0x2], 0x0, 0x0) [ 160.281649] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 08:17:41 executing program 7: fork() getpriority(0x1, 0x0) 08:17:41 executing program 5: mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) [ 160.626751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 160.629097] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:17:41 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)) 08:17:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x7, 0x4) 08:17:41 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x77359400}) 08:17:41 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/187, 0x18) 08:17:41 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) 08:17:41 executing program 7: fork() getpriority(0x1, 0x0) 08:17:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, 0x1c) 08:17:41 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xffc0}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x101}], 0x1) 08:17:41 executing program 2: futex(&(0x7f0000000300)=0xffffffff, 0x6, 0x0, 0x0, 0x0, 0x0) 08:17:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000300)=ANY=[]) 08:17:41 executing program 6: socketpair$nbd(0x1, 0x1, 0x0, 0xfffffffffffffffc) 08:17:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1, 0x2, 0x5}, 0x14}}, 0x0) 08:17:41 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) 08:17:41 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xffc0}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x101}], 0x1) 08:17:41 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x77359400}) [ 160.808969] loop1: detected capacity change from 0 to 2048 08:17:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(0x0, r1) 08:17:41 executing program 7: fork() getpriority(0x1, 0x0) [ 160.838724] EXT4-fs error (device loop1): ext4_quota_enable:7124: inode #3: comm syz-executor.1: iget: special inode unallocated [ 160.842294] EXT4-fs error (device loop1): ext4_quota_enable:7126: comm syz-executor.1: Bad quota inode: 3, type: 0 [ 160.847153] EXT4-fs warning (device loop1): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 160.848665] EXT4-fs (loop1): mount failed [ 160.860273] loop1: detected capacity change from 0 to 2048 [ 160.873188] EXT4-fs error (device loop1): ext4_quota_enable:7124: inode #3: comm syz-executor.1: iget: special inode unallocated [ 160.877068] EXT4-fs error (device loop1): ext4_quota_enable:7126: comm syz-executor.1: Bad quota inode: 3, type: 0 [ 160.877492] random: crng reseeded on system resumption [ 160.878424] EXT4-fs warning (device loop1): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 160.879963] EXT4-fs (loop1): mount failed [ 160.902488] random: crng reseeded on system resumption 08:17:42 executing program 6: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380), 0x8c001, 0x0) 08:17:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000300)=ANY=[]) 08:17:42 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xffc0}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x101}], 0x1) 08:17:42 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x77359400}) 08:17:42 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) 08:17:42 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 08:17:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 08:17:42 executing program 7: fork() getpriority(0x1, 0x0) [ 161.038184] random: crng reseeded on system resumption [ 161.041481] loop1: detected capacity change from 0 to 2048 08:17:42 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) [ 161.074382] EXT4-fs error (device loop1): ext4_quota_enable:7124: inode #3: comm syz-executor.1: iget: special inode unallocated 08:17:42 executing program 4: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x16) [ 161.086529] EXT4-fs error (device loop1): ext4_quota_enable:7126: comm syz-executor.1: Bad quota inode: 3, type: 0 [ 161.088946] EXT4-fs warning (device loop1): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 161.091813] EXT4-fs (loop1): mount failed 08:17:42 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) [ 161.113334] random: crng reseeded on system resumption 08:17:42 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x77359400}) 08:17:42 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xffc0}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x101}], 0x1) 08:17:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000300)=ANY=[]) 08:17:42 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="e1277b5ff6f8951735cca3f466944d13f1364efde09392f6d3741857d16fccb739331b37", 0x24}], 0x1) [ 161.191948] loop1: detected capacity change from 0 to 2048 [ 161.198441] EXT4-fs error (device loop1): ext4_quota_enable:7124: inode #3: comm syz-executor.1: iget: special inode unallocated [ 161.199699] EXT4-fs error (device loop1): ext4_quota_enable:7126: comm syz-executor.1: Bad quota inode: 3, type: 0 [ 161.201193] EXT4-fs warning (device loop1): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 161.202994] EXT4-fs (loop1): mount failed 08:17:43 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="8a", 0x1) 08:17:43 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x3, 0x0) 08:17:43 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80}, 0x0) 08:17:43 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_USE_RRM={0x4}]}, 0x2c}}, 0x0) 08:17:43 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5437, 0x0) 08:17:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000300)=ANY=[]) 08:17:43 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 08:17:43 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d2420100120300"/114, 0x72, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004600000000", 0x3d, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x2100}, {&(0x7f0000011800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030", 0x3d, 0x2200}, {&(0x7f0000011a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001", 0x1b, 0x2300}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012d00)="111fc0d901", 0x5, 0x18000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000014100)) [ 161.982546] random: crng reseeded on system resumption [ 161.985783] loop5: detected capacity change from 0 to 2048 [ 161.985933] loop1: detected capacity change from 0 to 2048 [ 162.027537] EXT4-fs error (device loop1): ext4_quota_enable:7124: inode #3: comm syz-executor.1: iget: special inode unallocated [ 162.035402] EXT4-fs warning (device loop5): ext4_enable_quotas:7164: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 162.036350] EXT4-fs error (device loop1): ext4_quota_enable:7126: comm syz-executor.1: Bad quota inode: 3, type: 0 [ 162.048067] EXT4-fs warning (device loop1): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 162.055241] EXT4-fs (loop5): mount failed [ 162.061742] EXT4-fs (loop1): mount failed 08:17:43 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 08:17:43 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180), 0x0, 0x0, 0x0) 08:17:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioprio_get$uid(0x3, 0x0) 08:17:43 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) [ 162.095690] loop5: detected capacity change from 0 to 2048 [ 162.132583] EXT4-fs warning (device loop5): ext4_enable_quotas:7164: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 162.147902] EXT4-fs (loop5): mount failed [ 162.210334] loop3: detected capacity change from 0 to 10 [ 162.261093] FAT-fs (loop3): Directory bread(block 10) failed [ 162.265872] FAT-fs (loop3): Directory bread(block 11) failed [ 162.294400] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 162.295763] FAT-fs (loop3): Filesystem has been set read-only 08:17:43 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/block/loop5', 0x0, 0x0) 08:17:43 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv2(r0, &(0x7f0000000440)=[{0x0, 0x12}, {&(0x7f0000000200)=""/169, 0xc1}], 0x1, 0x0, 0x0, 0x0) 08:17:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:17:43 executing program 1: clock_adjtime(0x0, &(0x7f0000000200)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}) 08:17:43 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d2420100120300"/114, 0x72, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004600000000", 0x3d, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x2100}, {&(0x7f0000011800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030", 0x3d, 0x2200}, {&(0x7f0000011a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001", 0x1b, 0x2300}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012d00)="111fc0d901", 0x5, 0x18000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000014100)) 08:17:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="d8", 0x1}], 0x1) 08:17:43 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, 0x0, 0x0) 08:17:43 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x206, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 08:17:43 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 08:17:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/142, 0x8e}], 0x1, 0x2, 0x0) 08:17:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 08:17:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, 0x0, 0x0) 08:17:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000500)=""/42) 08:17:43 executing program 6: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) [ 162.551965] loop5: detected capacity change from 0 to 2048 08:17:43 executing program 4: setresuid(0xee01, 0xee00, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) [ 162.580494] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.583206] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:17:43 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d2420100120300"/114, 0x72, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004600000000", 0x3d, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x2100}, {&(0x7f0000011800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030", 0x3d, 0x2200}, {&(0x7f0000011a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001", 0x1b, 0x2300}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012d00)="111fc0d901", 0x5, 0x18000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000014100)) 08:17:43 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5320, &(0x7f0000000000)={0xbb, ""/187}) [ 162.586864] EXT4-fs warning (device loop5): ext4_enable_quotas:7164: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 162.587737] EXT4-fs (loop5): mount failed [ 162.706831] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 08:17:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x80045438, &(0x7f0000000000)) [ 162.814111] loop5: detected capacity change from 0 to 2048 [ 162.838813] EXT4-fs warning (device loop5): ext4_enable_quotas:7164: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 162.847350] EXT4-fs (loop5): mount failed [ 163.115361] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 163.120394] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:17:44 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x265eb3947e651b8d}, 0x20) 08:17:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d2420100120300"/114, 0x72, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004600000000", 0x3d, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x2100}, {&(0x7f0000011800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030", 0x3d, 0x2200}, {&(0x7f0000011a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001", 0x1b, 0x2300}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012d00)="111fc0d901", 0x5, 0x18000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000014100)) 08:17:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 08:17:44 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) fchown(r0, 0x0, 0x0) 08:17:44 executing program 1: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x21b) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/85, 0x55}], 0x1, 0x2, 0x0) 08:17:44 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)="e6", 0x1}], 0x1) 08:17:44 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 08:17:44 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) [ 163.287646] audit: type=1400 audit(1751271464.382:27): avc: denied { setattr } for pid=5854 comm="syz-executor.0" name="keycreate" dev="proc" ino=11561 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 163.291636] loop5: detected capacity change from 0 to 2048 [ 163.326069] EXT4-fs warning (device loop5): ext4_enable_quotas:7164: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 163.334903] EXT4-fs (loop5): mount failed 08:17:44 executing program 0: prctl$PR_GET_TSC(0x19, &(0x7f0000000800)) 08:17:44 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMMULTISESSION(r0, 0x5310, &(0x7f0000000000)={@lba, 0x0, 0x2}) 08:17:44 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)="e6", 0x1}], 0x1) 08:17:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000b00)) 08:17:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'syz_tun\x00', {0x2, 0x0, @dev}}) 08:17:44 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x14, 0x0, &(0x7f00000023c0)) 08:17:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0x4659b0d5, 0x0, 0x0, "8426f2702da79a4dbcc302619955daa874cc6d"}) 08:17:44 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)="e6", 0x1}], 0x1) 08:17:44 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = gettid() getpriority(0x0, r0) 08:17:45 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0xc0ed0000, 0x0) 08:17:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 08:17:45 executing program 1: symlink(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file1\x00') syz_mount_image$nfs4(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x1100) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', &(0x7f0000000340), 0x0) 08:17:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0x3, r0, 0x0) 08:17:45 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)="e6", 0x1}], 0x1) 08:17:45 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000001c0), 0xc) 08:17:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000340)) 08:17:45 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_audit(0x10, 0x3, 0x9) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 08:17:45 executing program 6: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 08:17:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0x3, r0, 0x0) 08:17:45 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:17:45 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x101400, 0x0) 08:17:45 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syncfs(r0) 08:17:45 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 08:17:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x11, 0x0, &(0x7f0000000240)) 08:17:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 08:17:45 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2282, &(0x7f0000000000)) 08:17:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0x3, r0, 0x0) 08:17:45 executing program 2: perf_event_open(&(0x7f00000014c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) 08:17:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="ad", 0x1}], 0x1, 0x2) 08:17:45 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syncfs(r0) 08:17:45 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) 08:17:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0x3, r0, 0x0) 08:17:45 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 08:17:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, 0x0, "6ebb7ccdb338a7f9"}) [ 164.567255] perf: interrupt took too long (4085 > 4012), lowering kernel.perf_event_max_sample_rate to 48000 08:17:45 executing program 0: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 08:17:45 executing program 3: clock_gettime(0x4, &(0x7f00000011c0)) 08:17:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x40086602, &(0x7f0000000080)) 08:17:45 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:17:45 executing program 0: io_setup(0x572, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 08:17:45 executing program 1: setgroups(0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) 08:17:45 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syncfs(r0) 08:17:45 executing program 6: r0 = eventfd(0x0) fcntl$setlease(r0, 0x400, 0x2) 08:17:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000100)=0x20, 0x4) 08:17:45 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 08:17:45 executing program 2: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 08:17:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 08:17:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) 08:17:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 08:17:45 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 08:17:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 08:17:46 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x114, 0x0, 0x0, 0x4) 08:17:46 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x38, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x12, 0x0]}]}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x38}}, 0x0) 08:17:46 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0008}]}) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:46 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syncfs(r0) 08:17:46 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 08:17:46 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 08:17:46 executing program 1: pipe(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 08:17:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) poll(0x0, 0x0, 0x0) 08:17:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000001aac0)=[{{&(0x7f0000001440)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 08:17:46 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fstat(r0, &(0x7f0000000180)) 08:17:46 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x80089203, &(0x7f0000000080)) 08:17:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000019140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000190c0)={0x44, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x30, 0x8, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) 08:17:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x40) 08:17:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') openat$incfs(r0, &(0x7f0000001080)='.pending_reads\x00', 0x0, 0x0) 08:17:46 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fchown(r0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 08:17:46 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'trusted.', 'k\xc1\xb3\xc7\x92\xd9 \x87j\x89\xe7xR\x84\x8e\x01\xff\xd9\xe5\xe6y\\\xceC\x80\v\xc8\xf7\xc2#\xdf\x8e\rdl\xbbu\xc4\xacd\x13\xf7v\x85\xe2\xcf\xf1\xe5%\xfd?e\x04\xb0$s726\xdf\xc7\xaf\xb0`\n\xea\r\x04;\xbb\x9e\x9es\xaa*<\xd83\xf0k\xcfcbD\x81\xf3Q\x8e\x1e\x9d\x0fru\x95\xad\xb9\x04%\xbf\x10\xbf\x15\xad\xdd\\\xb3\xa9\x17\x92]\xb4\xa8Y\xbf\xc0\xdf\xba\x15\xe8\xeb\xd7x\xeb\xd9\x9f:+\xd7\xbb\xbe\x95\x1e+\x11\xdc\xc2\xd3?\xdf/\xef\xad\x88\xedyW\xc6\xccP\xc9\x83\x95\xde\xe8\xe9\x84\xaf\xb8\xa8\x1b\x05\xc8\xb9Rh\xb1{\x95\xdf[\x11!\xe8\x92p\xbfm\xbb\xa5\xdc\x81\xc2&3Lg4\'\\\xf7B\xedZ\xcd\xca\x97\xa5\x149\xaf\x9a\xfd\x02\xc2o\xf66\x85\xf8\xf8OJ\xaf\'d\x99\x17\xb4\xcdQ\xde\xc5r\xfc\xacV4\x0f?p\xab\fp\fe\x17*\x8b#\xc4\xac\xc7\x99\xf1R8)\x94\xa1%\x82y;\x9akr:]D\xb8~{\xce\xb0,q\xe9l\x94\xa8\x9c\x87\'u\b!\xcc\xb5m\x84\xbb\xde8s}\x8a::\xf7n\x1a\xd6\x91o\xad}\xc8}\xa2\xfa\xe9/\xe5t\xeew\xb4a\xd3\xa6\x94\xc2/\x83\x1dA\xdd\xd3\xf0\t)\xe8\x14,\x7f\xa1\xca\n\xe8\x1fo9\x1b\xeb\x83U`\xf5a\xce\xdc\xb6\"$\xf1e\xc5\xbb\xf9\x95(\x96\xeb=\x94\xf3\x96\xf5\x95\x8a\xce\x93/\xba\x8e\x93\x97[p\xf5t\x0f\xad\x1e\xd6\x831}\x18\x00\x7f\x8b\xa1\xf9\a~\x84\xd1=\xb87\xfd\xa9I\a3\xe4K\xa6azB\x95!\x99\x01\xa2\x1c\xec&\xfb\x7f3\x14\x89\x9bR\xbb\xc0\xb9\x1b\x10\xca\x19\x84\x90n\v\x83\x10'}) 08:17:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:46 executing program 4: setregid(0xee01, 0x0) setresgid(0x0, 0x0, 0xee01) 08:17:46 executing program 6: syz_emit_ethernet(0x2a, &(0x7f0000001280)={@link_local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @loopback, @broadcast, @remote}}}}, 0x0) 08:17:46 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001840)=[{&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b90000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46", 0x66, 0xb800}], 0x0, &(0x7f0000001800)={[{@map_acorn}]}) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) [ 165.336375] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 165.375992] loop1: detected capacity change from 0 to 184 08:17:46 executing program 4: r0 = io_uring_setup(0x1ff, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x19, &(0x7f0000000140), 0x0) 08:17:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000001fc0)={'#! ', './file0/file0', [], 0xa, "550331b8899440ea4aacb9cc64c56048166e4667e3f9087bb496b6758cdd0d2823bd47f43f97e485af4bb2243e25e49a5cc1138eb5247ed19c020cd197a96cf79705faf8479ab4de5a568b18fb5106372d4afeecdfcd1cf049be62e3d5e8b9fad363f0296109d1bd5bb6ea80"}, 0x7d) 08:17:46 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40605346, &(0x7f0000000080)) 08:17:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000100)="c4952cdf", 0x4) 08:17:46 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 08:17:46 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, 0x0) 08:17:46 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') lseek(r0, 0x10000, 0x0) 08:17:46 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r0 = gettid() r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r2, 0xfcb3b000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x9, 0x8}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x40}]}, 0x24}, 0x1, 0x0, 0x0, 0x15}, 0x0) r4 = gettid() capset(&(0x7f0000000080)={0x20071026, r4}, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x20071026, r0}, &(0x7f0000000000)) ptrace$peek(0xffffffffffffffff, r0, &(0x7f0000000000)) 08:17:46 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/1, 0x1) 08:17:46 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='clear_refs\x00') write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x520) [ 165.548331] ALSA: seq fatal error: cannot create timer (-22) 08:17:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@local}) [ 165.553557] ALSA: seq fatal error: cannot create timer (-22) 08:17:46 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) signalfd4(r0, &(0x7f0000000680), 0x8, 0x0) 08:17:46 executing program 4: semtimedop(0x0, &(0x7f0000000180)=[{}, {}], 0x2, &(0x7f0000000200)) 08:17:46 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\xfbn\x1e&\xf7(44\x8d\xc0\x01\xef\xe4\xea,U\xbd\xab\x01\x9ac\xf6\xd6\xff\xab\x1e\xd9\xf8\x99\x05s$\xd74\xf1\xa7\xe8.\xe2\xd1H\xac\x81\f\xf0\x19\xd4;y\xe5O\xe4\xab\xbbO\v\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x5) lseek(r0, 0x0, 0x4) 08:17:46 executing program 6: mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000000e80), 0x0, 0x0) 08:17:46 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x44840, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/40, 0x28}], 0x1) 08:17:46 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:var_spool_t:s0\x00', 0x21, 0x1) 08:17:46 executing program 6: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x49}) write(r0, &(0x7f0000000040)="e5", 0x1) [ 165.779358] audit: type=1400 audit(1751271466.872:28): avc: denied { relabelto } for pid=6056 comm="syz-executor.0" name="NETLINK" dev="sockfs" ino=11122 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:var_spool_t:s0 tclass=netlink_xfrm_socket permissive=1 08:17:47 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {0x0, 0x0, 0x22080}], 0x0, &(0x7f0000014900)) 08:17:47 executing program 1: r0 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000019380)=""/4096, 0x1000}], 0x1) 08:17:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e670325132510000e67032510300000000002e2e20202020202020202010", 0x2c, 0x1e00}], 0x0, &(0x7f0000000080)={[{@shortname_lower}]}) llistxattr(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 08:17:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x894c, 0x0) 08:17:47 executing program 3: prctl$PR_SET_IO_FLUSHER(0x42, 0x0) 08:17:47 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) pipe(0x0) 08:17:47 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r0 = gettid() r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r2, 0xfcb3b000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x9, 0x8}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x40}]}, 0x24}, 0x1, 0x0, 0x0, 0x15}, 0x0) r4 = gettid() capset(&(0x7f0000000080)={0x20071026, r4}, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x20071026, r0}, &(0x7f0000000000)) ptrace$peek(0xffffffffffffffff, r0, &(0x7f0000000000)) 08:17:47 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x3) [ 166.230146] loop2: detected capacity change from 0 to 30 [ 166.253253] loop5: detected capacity change from 0 to 544 [ 166.274889] EXT4-fs error (device loop5): __ext4_fill_super:5500: inode #2: comm syz-executor.5: iget: special inode unallocated [ 166.279537] EXT4-fs (loop5): get root inode failed [ 166.279944] EXT4-fs (loop5): mount failed 08:17:47 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, 0x0, 0x0) 08:17:47 executing program 3: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) [ 166.311982] loop5: detected capacity change from 0 to 544 [ 166.331094] EXT4-fs error (device loop5): __ext4_fill_super:5500: inode #2: comm syz-executor.5: iget: special inode unallocated [ 166.334800] EXT4-fs (loop5): get root inode failed [ 166.335230] EXT4-fs (loop5): mount failed 08:17:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e670325132510000e67032510300000000002e2e20202020202020202010", 0x2c, 0x1e00}], 0x0, &(0x7f0000000080)={[{@shortname_lower}]}) llistxattr(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 08:17:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:17:47 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fremovexattr(r0, &(0x7f00000019c0)=@known='system.posix_acl_default\x00') 08:17:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 08:17:47 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0) [ 166.475374] loop2: detected capacity change from 0 to 30 [ 166.500173] loop4: detected capacity change from 0 to 10 [ 166.511683] FAT-fs (loop4): Directory bread(block 10) failed [ 166.512205] FAT-fs (loop4): Directory bread(block 11) failed [ 166.516207] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 166.516870] FAT-fs (loop4): Filesystem has been set read-only 08:17:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:17:47 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x80045300, &(0x7f0000002d00)={{}, 'port1\x00'}) 08:17:47 executing program 4: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:17:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e670325132510000e67032510300000000002e2e20202020202020202010", 0x2c, 0x1e00}], 0x0, &(0x7f0000000080)={[{@shortname_lower}]}) llistxattr(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 08:17:47 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_size', 0x0, 0x0) 08:17:47 executing program 3: r0 = inotify_init1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000280)={0xffff}) 08:17:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x29, 0x0, &(0x7f00000023c0)) 08:17:47 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r0 = gettid() r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r2, 0xfcb3b000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x9, 0x8}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x40}]}, 0x24}, 0x1, 0x0, 0x0, 0x15}, 0x0) r4 = gettid() capset(&(0x7f0000000080)={0x20071026, r4}, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x20071026, r0}, &(0x7f0000000000)) ptrace$peek(0xffffffffffffffff, r0, &(0x7f0000000000)) [ 166.894471] loop2: detected capacity change from 0 to 30 08:17:48 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000940)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3, 0x30040, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) chown(&(0x7f00000009c0)='./file0\x00', r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$tmpfs(&(0x7f00000000c0), 0x0, 0x74, 0x0, 0x0, 0xa0000, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5392, &(0x7f0000000200)=ANY=[]) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000a00)='.\x1b,\x00') add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "bc57e040fc49b51083c698735be5b578f9e15016fbb6ceb3bfc1a9bbd5ea3162b6c8234227bdcabc3253f6060ada7390842ee7c09a6e660a9316e6c01ceb0f3d"}, 0x48, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000dc0), &(0x7f0000000e00)=""/219, 0xdb, 0x0) 08:17:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r0, 0x0, 0x0) 08:17:48 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 08:17:48 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) openat$incfs(r0, &(0x7f00000009c0)='.log\x00', 0x20f1, 0x0) 08:17:48 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000010c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x6, 0x3, 0x0, [{@broadcast}]}]}}}], 0x20}, 0x0) 08:17:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000b00), &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)) [ 166.999582] loop5: detected capacity change from 0 to 10 [ 167.009352] FAT-fs (loop5): Directory bread(block 10) failed [ 167.013047] FAT-fs (loop5): Directory bread(block 11) failed 08:17:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xc, 0x4) 08:17:48 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) fdatasync(r0) [ 167.021956] FAT-fs (loop5): Directory bread(block 10) failed [ 167.022459] FAT-fs (loop5): Directory bread(block 11) failed [ 167.026636] FAT-fs (loop5): Directory bread(block 10) failed [ 167.028802] FAT-fs (loop5): Directory bread(block 11) failed 08:17:48 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e670325132510000e67032510300000000002e2e20202020202020202010", 0x2c, 0x1e00}], 0x0, &(0x7f0000000080)={[{@shortname_lower}]}) llistxattr(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) [ 167.063326] loop4: detected capacity change from 0 to 10 [ 167.074348] No source specified [ 167.077445] No source specified 08:17:48 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/1}, 0x9, 0x0, 0x0) 08:17:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4, 0x1}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) [ 167.084484] FAT-fs (loop4): Directory bread(block 10) failed [ 167.086385] FAT-fs (loop4): Directory bread(block 11) failed 08:17:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x29, 0x0, 0x600) [ 167.176538] loop2: detected capacity change from 0 to 30 08:17:48 executing program 6: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)='!', 0x1}], 0x1, 0x80000, 0x0, 0x4) 08:17:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x16, 0x0, 0x0) 08:17:48 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x5f7f736117c7b41b, 0x0) 08:17:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x29, 0x0, 0x600) 08:17:48 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) unlink(&(0x7f00000002c0)='./file0\x00') write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close_range(r0, 0xffffffffffffffff, 0x0) 08:17:48 executing program 4: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 08:17:48 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) r0 = gettid() r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r2, 0xfcb3b000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x9, 0x8}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x4}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x40}]}, 0x24}, 0x1, 0x0, 0x0, 0x15}, 0x0) r4 = gettid() capset(&(0x7f0000000080)={0x20071026, r4}, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x20071026, r0}, &(0x7f0000000000)) ptrace$peek(0xffffffffffffffff, r0, &(0x7f0000000000)) 08:17:48 executing program 3: getrandom(0x0, 0x0, 0x562fa4a55958f902) 08:17:48 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:17:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x29, 0x0, 0x600) 08:17:48 executing program 4: mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x17) mlock(&(0x7f000086f000/0x3000)=nil, 0x3000) 08:17:48 executing program 6: clock_nanosleep(0x0, 0x0, 0x0, 0x0) 08:17:48 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv2(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/143, 0x8f}], 0x1, 0x0, 0x0, 0x0) 08:17:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 08:17:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 08:17:49 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) unlink(&(0x7f00000002c0)='./file0\x00') write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close_range(r0, 0xffffffffffffffff, 0x0) 08:17:49 executing program 6: futex(&(0x7f0000000480), 0xc, 0x1, 0x0, &(0x7f0000000540), 0x0) 08:17:49 executing program 3: timer_create(0x0, 0x0, 0x0) 08:17:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x29, 0x0, 0x600) 08:17:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002000028020000028401001b", 0x65, 0x400}, {0x0}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {0x0, 0x0, 0x6e00000000000000}, {&(0x7f0000000040)="ed41000000040000d0f4655fd1e04100cdab64f81ef7d7c2a10bf4655fd1f465edce64", 0x23, 0x1600}], 0x0, &(0x7f0000012900)) 08:17:49 executing program 4: getrusage(0x0, &(0x7f00000004c0)) 08:17:49 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) [ 168.125383] loop5: detected capacity change from 0 to 155648 08:17:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0xffff, 0x10000) 08:17:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='gid_map\x00') read$char_usb(r0, &(0x7f0000000000)=""/19, 0x13) [ 168.156563] EXT4-fs error (device loop5): __ext4_fill_super:5500: inode #2: comm syz-executor.5: unexpected EA_INODE flag [ 168.161641] EXT4-fs (loop5): get root inode failed [ 168.162632] EXT4-fs (loop5): mount failed 08:17:49 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) unlink(&(0x7f00000002c0)='./file0\x00') write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close_range(r0, 0xffffffffffffffff, 0x0) [ 168.189769] loop5: detected capacity change from 0 to 155648 08:17:49 executing program 6: keyctl$chown(0x2, 0x0, 0x0, 0xee01) 08:17:49 executing program 4: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x4000)=nil) [ 168.216833] EXT4-fs error (device loop5): __ext4_fill_super:5500: inode #2: comm syz-executor.5: unexpected EA_INODE flag [ 168.222417] EXT4-fs (loop5): get root inode failed [ 168.223184] EXT4-fs (loop5): mount failed 08:17:49 executing program 7: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 08:17:49 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0x400000000000000, 0x0) 08:17:49 executing program 0: mlockall(0x3) mbind(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) 08:17:49 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) unlink(&(0x7f00000002c0)='./file0\x00') write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close_range(r0, 0xffffffffffffffff, 0x0) 08:17:49 executing program 5: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 08:17:49 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0109207, &(0x7f0000000080)) 08:17:49 executing program 4: quotactl(0x0, 0x0, 0xee01, 0x0) 08:17:49 executing program 6: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) dup3(r1, r0, 0x0) 08:17:49 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x6, 0x0, &(0x7f0000000180)) 08:17:49 executing program 7: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/7, 0x7, 0x1ff) 08:17:49 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) readahead(r0, 0x0, 0x0) 08:17:49 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000010c0)=[@ip_retopts={{0x10, 0x0, 0x34}}], 0x10}, 0x0) 08:17:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0xfd, 0x0, 0x27f}) 08:17:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 08:17:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000000)="d9543038a1b282d50a0127a3fe787904192e30be12e051656ca28132eba1a51d12f95180d319eef8bb32a4a5275ed0721e7666ca07423b043d77f268a4db33451cf00ae47cb045f9bc4e0385ab12e07ac5e9236ee896708c68016db3cc9dc9acb43215069a98f9d94a8e3f6caaac8291535b19040a990276aa626ce562efcc60d1af10e47f39b0a4", 0x88) 08:17:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) lseek(r0, 0x0, 0x0) 08:17:49 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x4, 0xfffffffffffffffc}) 08:17:50 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) creat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 08:17:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000027c0), 0xffffffffffffffff) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0xb}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x17}, @IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x8040) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r3, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002900)={0x28, r2, 0x200, 0x0, 0x0, {}, [@NL802154_ATTR_SHORT_ADDR={0x0, 0xa, 0xffff}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0xffffffffffffff2f}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r3) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="acffffff", @ANYRES16=r4, @ANYBLOB="0100000000000000000003217ba0"], 0x14}}, 0x0) 08:17:50 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) 08:17:50 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x4}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000000c0)="b0d1075b30c7d964190a56ce44a7376b4353bb08d545bb959867e03bc08bda5cb5e291062146340885ce96f819df2b1573e3575d6966379c4cf841681c9e28", 0x3f}, {&(0x7f0000000100)="5109738665a4b4e40122a3d4dbb7ce7d3c866a68e5c87408c18df4efa35a7d5acc5e1567720e52e36454274e18507157fc60fd40285a928c2d69384916eafee93105277285dd5693ce8573da60709d4fb8c6791f91cba165dd80bf00f6dc893a5bd9e7e702a4900dcfe9d2834195710755ac714a9998e4171306d69cedeaf1f1319545387c34e7b9c15e7903c5297fa88f8d8be0327cafc5f0b554954241f0f051ccf82457a390bcdcf5195aee5843f497f70fd2d69f7aef6b91db409658641d8c91629268aa9ff891108298eab1092edab7d3abcee7305148269c094b8f8d5c0b61390b04770d0ffed02afd602546c3aec8", 0xf2}, {&(0x7f0000000200)="2ece627796b3afa636035078e648eb2476bf923e57c46f0ba08313ff0a933fefdc2ec282cdc6ebdc4578fc45366e774620a2c06ec983fafb673db1d6f7d0f65a2a007ed9b0d52f31ddcb147d911396e158fa3b", 0x53}, {&(0x7f0000000280)="fcfbe650cc8895b43bf65e99e29ecc7fc42f722bc9c4a22bb04265a202b5f46a28d5016b40c3cea734e22a735a52b0cde036b307bc231fc8e657d2f9e89d40581b19a0495901207bc690187f212cb216e49894d216142e94956d9b8c909bfc9fd57f36ea54ba3635420d4990738b3e332f76388ed56683e449a8043a375d795f93c21ef9929e6b4355845ad15face0995e704ee72e39d4e1eac31271315dafe7304123a819086fd3d062d75c35f8765bb9d1b6a7ca765a882d0975e0d8def3dee44a26359d33fe28bc3b807fecc95e28c7aebc728a6f30d26da308e78591c774fd561f9834051a7c290ddf8882fb2e545e56b049cfb7f73d04fedff99676f3900145a4c02272e6f74a332e513ba3cc0a5aa0d9d8a1d6fb1c19e0aa429b0542a15a7bfdef674f2e0b1178b66d648faae30d83535c389ed8351942340dd8af7affe530a80b031d215ff040ea5e2751d6896f05188a7a5f299301a4e7ab4ea6a08d775436e38bdd8e4e26610e006a105bfd95b10971462da11e38e69d575f5d5dc175c5e840e382d7ce7de18c1b4e3d33164c7db40f2b28e4a4c08a6b1392be25e35f88f0f777bbc4b4146672d862e6b1452a723213fae500942b73f293392b12d0491115aa3fc2862c5ecd84644c6aba34743caf44c22e95919166da7910fd4bf61379b7eb4c4242dba054d45a2fac2dd1c08ce37ca4953e2680a11aee8652252cb5839d73f7986b9a9033cc41712d2aa3373748f53909bbd21cc0f2c18f93683c16fb23ecd8ac693a0bf60f6cc468cc2d7d9ff4fa359ebea651321b77db2d13a4df74c104332f6ece8f4442b2e78985a930c2fbbc899430b841493b250e9383d2855655e512101365895f3eca4a1a2564bce97f00a82d083e908b0411b65e7b83d2961d493414d5d5006259f8aa102a3df828cca464034abd2650db74b98f964f2fedc70d114ca4aa35d80a8c4044d40a7cf35a070ba6505a22aff303735e8587c5605c86ce301b42a17504661f775e424782a0eb11c3a6cfd46207bcc1c5c94df6933642e32e72eb15ec373a25f096aa676160e52421232c9fb2c505b8df935d12e435fd8413690e8858fd50e7fcaedffd6b2a68ea522099a40514a520640b0eed5d6de6293831770d9c40df8aedbb30ead36dae5b087ed6de14de95fe8cddc9849d3828ff4f1ae7b330ba9d720a8271fa90be90bb2b6d72cd6f3dd829da1986efd5831e2f6f8c7beb709a77c9db9ede735e2ff7bb0d2c2d4534a1d9cf8cbb80e0b9d9e74fd6381ab747f968a16042880626f356e70d4aef17346f31a8240f106ea034d0c185633afe11ae02c68f1906544877426c3bdfa54e1c835833e0d24c5eb3d6e6e49af477bb31b05d13cf5b1b38ced2a3b3704e53293fcc63c47c38d3072fc2846de89124b1617e56faf5db16cbaaa3616ac7d2327581ffc9f84bd4f5325759d8a1e9d53893118b28eb6a25bed045f72fe284a894827bec367bf9cdf8f112166a2a707e7f66286a600fdb98804a9da23014bec9c3dde71550dcd6e4cfa9a2bebaf09ee41f2bb26e0e412b5d9e56681adcbe3d769a88cd1f40f0983637f59804b62927c5fea699b1ae05537d50bd38cbbd27ea41a83cdd312a0a3217b4d9964b07a42448372455a166429bba3920d4b40e850d7c8a4cd2bed495b40421fdc82a268655dbda335ae757ba2ece40d36a5cbd65f23da4833937bd9649629f5caa2d895280a068058de6cd7358448e36deb37e13edd98503bf4267bb8f532eb2561707b889454fb582387774eeba30fcd4d42687b7a6b8748dd637e590440b0392b8b4ad0e72070a800e3f0ecd5551e88d5f657ff243f8e88614ff8671f1ea1f2dcbc560fec7490986e20badda3c157a91fe272dd14053e16ee52b26d9288f1380df865e86aadfaf15213b4172814b300a88e3db14cb83d1f1b826eed58970828c659ef0274cfff3861e063d9f7734a31f00ee0849c16904ba3fd11310616bae2b1ef4f659614f447cbcbb18c66201874645a71023fb274b02ea9ff220653ed759fdb45e9ff530ba077031df1726ffb2bb58e651f3c8a84971321031d4b4be1556898c2df16e29141eb000983427d5fd8ba2e8977fade69da766b65a2fd9244810c503554c0791ccfc27e4c7fd175954a5acff1402785d8425b4e19b83ff29d031a496aceaf2a4c9238f9cc7ff9799547ad424ef8cb4c1248ed84120e019b404bf7343ff7469ff2998e328cee28d2ab9f1d07f35af51f089d6eaa688e6ae43443d156b0fbff6f2b560c5df2102f0f439b6e24a4e31b92061afdf1a861668b3a389e32acdb14d5e955d19a491149359b57abc482398bcce7bdfbc99000a976847b98a2b5f86c827926e1b4facac90ac08515b32b3c01c3f365acd9992fc950ca446013645f44226d9ba112bca50bfbca6f135bbf1d53a7efdda4761c9164f1b97b672810d16f16e42fa203863af2472f6e014b0766f99aa074549bb33b0e9006c4993460ddfb6d23c3e0ea9511469faf9fc1e4b11d2d654648bd1bd98cc1f15217ecb3254f0ddacb76b7c6f0f6ac3d2942dee0989ea8f75de00e126e5299ef343810427a590f5ba4e0a5c4c9a646f5093b83e8730d8f96cbe6c009fb721103f80d0f988087bff0673c14d5e954216aa1719649d22b6776b7f8b97ab70650ef386f26a8f58c039c4a070efede7dc67514102ee621c10a935e4aa5c9f1682feb28780401c46eae2c6555deb6a743c1f12f945e1b7fda0daaa9677994128d53ba42de8d7b9b95da0cc5458950e0b1348c6172c2adc4b1078141792e1ff0154c042480b9026e33ed42d041ce08500404af23b98a57acbce7ff52881cc3348c51ad39d14d50a09d7bede27c401618296b27147b1f0a369080602d526dd01c9b7524153f6b07dea0602915bd4bcb0d4bfcbd2d17a651c261d99261dea7bae43c328d9281db91cfbf713a4948f017a5b0dff9c7fe56a9ba652769261b5c1b67b7389b76059bb94d33869c669e650c79dcf7b64e42dcf0d8b80d9832c28a2e9e2946ce7dcbcb01088145a418e0f275eaa07fe626e5b165a1c0c815d5279b10fce01916c10b446eed6860fd3cdc8d32a81a3adb8a457ff76cc97db6b9c3f0373502280644f0fb0f176f3928f0a5b57bb4418c9755a0f3225eb727e017c33731c2473c7ec50fa56f78e986f0d713136721394ae75bc0453b3bf9f0d4f0dc0b6e19097a992acc5c3040194f6126443d079dfd9712324f84788ca2616f538f45d945e17a256b748e73697ab2fe0bde652a8518973f83288b2a2532484006ba33586c723da638843fc7333188bdb213e22df5d68361eba3dcd308b94a11beadd4a342a440e6be6122c777a5d25b2d06f5e12cae46d83b37fa4cc67a98ccd523aa3e994bce59de3af6024fd692c91eea997b153a6660015cbc539fb178a394270350d8849fb42e47282bcea12c6d068afc54b743d5124254f3c76c7d0f2ce3fcd678b4b91e22d889de007f2cb9e4f2dea9d99b667cd977eb4acd3a7ee5e121ba206c720530c5067c59f8be624371e716c215af88cc409ee3f5c730738cd53b7cdd04cf5124635f6fd219a9ea16562acf82a2a1db0a9a3d78d7cc0a5db3f8d89fe85f94f1b7d9f0cfcb201e66af36b4ece0269a8a6deb983e225334710c047739ee653fc11cbbb04c3af95e02752881d4c2835c6121615fb2ebdc741b30db45dee716ba5783bd3338f47d6074973c8dfec3fcccadcb5551dd6b696808160fad9ae7128ca1d25c07964fc8ed36a3be7a20eeb78a8608fb71748cc864196904a7b6a57db757c7f8f1dcee7c0300ebc1fc843ea901b87e57a284e0d290f61a42885296540bffef4b17de1e40fae30975cb59095045bc6f6c75b58aa6c88cb4ecb77d0d37f2d224ea9542ec534e8022fed214301b1ce1fb57aab7e1fbb9767818a97237cef5b89f9d5be342d33f9170b9b1c8af752efa2caea8cf573ed317a0d02a1b06c7b4c9d15f9b2887ff3b4386b4ae8e1b9c9121890d8ae3e219d74646c6f9ec1ea27dd6f922eb4dad9b3cbb61d3178a911fae8aa8788c058776e35ed765f49d32db8cd70a4c2dbbf33be5c38c572f72e675145169c5fcc7a1712fd1e3facbd3d809de46d336d9e050d4e42b0621de02c56c2b13d1658492c064fb3576ba68ad894b29b82c318fb14bbff9ecd72b1889e4ab543ab9b3accebfe7355d12aa6fd127814d529f3cb8d55c6888634137598e33c30252d81a83021ae4bb93afee996587929c14063d977bb7da8d5b55d3d740f822725932363741a67c04c733b715d575089fac96199ed2e3a09cd5e38ea395d6ff02dadad1e25faabf404ece64b69831543e4d2d053886dfd65b9d0ca3bec3e4923e2193593ae5f5b27e1134a86ecefa8d91c1f69f79d4ec907c1ab82dedbbf1be2b4a178816e114de1eb980ad4fe49f6060c2edf7e85e1f2160f9a50235873fd4b6877137c50587fd89a9bc64f707c28b66cc3b6a95b7e7cfd7cf0898d7abfa62843c227b64fc338555e02f7d5bcc67f52d47cf91a1bf8c1e77705e088f2b20e5bc4b198bf46b9dcfdb2ac81d0a0fa0aef2e7e7fcec913c206bcc99a09923cdf43f18a7f11a243eb460ae62eec23090c064e4aeefb0c2db081b6f422a1f882d0218a50f87b224341be3f65ffd9a8cceaf8a4a52341325cdb97cf089204b548e86c11df448ae8fa57496a7287bd139f9d2fef225e2b0009095a259b489cdbfe877109da992bac32d98631089b420bc0be774630c38ac27394442911006cc9eda177f9d2991475bc0a616f43351a0158af776cad7736b69b4446f9f733265ff69be5a9d7196c74f9cf24901d9cf1d4c5ee49e97d71c504cf4c331005e5ae3029463acffc9b64e87d1bf062e95f274e64e78398d6f1db912877030c7b336f7fcdc068fd5c04b9729367f6d5ee65295b206bdbcb6974747e79783836771e78fe074c4f06cbdd4b49e125bf25fc75574613d9c4b124f81d16b0912df66d040e187accbd4464a33827137d63d9219bac798d346ca44d68f48fde43e08bb1178877f2822da33fdfef2c31cf3069f9af8f172e5dbe9604abd1dfae83dd7d7ee81fa150d0c25c70cb8e4dae54c3952485dff4552848b26db410e629dbaf3b8e4610518ee8e40b699437a42933e0b765825ec41a779b415b6c8743b0c6d8c0a72d6f777148dc241acc9c3161904933df429caa75397fb8792ba1d9725e88f45b5889301ee8d0631f111f2460f62d465a8bd19ed803635938f438b3b185dd9be4c73be769479b2511575fecde09639c165032b875d4cd97dcda8a9a64a977912512be9d586cd453dfe5c5ccfe5112d3fcc78ef526beb812bc7438c9c5dfa2afae89f017ed3c1d87d8db47e14f05ef2fed43c0d598cca03a3d7ebf31e9fbf469b9aa8e5f87e9f91e3d0daead6cdbf58d0d81b78381e2b1ab230da903ee378cfa040341ccf7714e4815154d15caf48dc4ab6b0c29ad561e0d4b6bd8bbfd2f0bb7b7c57d61c577b299aae9d75328e81a153b68eedc3c868c892eaac7937fc103e94a6a38a7ad86887b85e554829af9314a4865410e15a038fe8245cca53abbb5e47b7b1e9b31e6435a51a4d8d4b3f89091909d6449ee952e0126a9d392b8a4203f47c755bf404ffc36f34d6af5bd13f420d0ffc99396e1b3489c480efb3125035acf3db028545b7da5b0494e8369883a942d17e7838ca25552c4a4e99519326218b8abf7b73c608db5ae215cb6e5b5418b0fd6d755fe70d5f478b46d705952116b635dc28e9600cafc3ff6f15298dfd1e2cfe305aeca63b56293b28c", 0x1000}, {&(0x7f0000001280)="126dab8580bfcfd1e87c896e578a29ad5c88705c4955a5bb237341332cfda6f8ebfbc8ba8486f56b9a82b08393eb3961082c52633f0a96321c00019e79b5960974cb2dc4dfe15f6929cb691ed6f863b02bfc98d98166046b1c8d2657c402057877b033670691ded8fda9ca11927afafe50da695b7074c47a99b00f618b02af63341fd7a0eff231d2a198965e4dfdc6995b86c1a68b6f37db9157a27a901abc95d49c4e3f", 0xa4}, {&(0x7f0000001340)="7306cd1539796f8b7b58e29d6ce82661d413f6d15223c0e2f27d95edb647056c5d057463e3c9498c4679bda48a4ad0baa0bac6a9e7d40e3bc25026534bbe419c9995e74bd8a14c7abcee28bc951638636498a7d7c99155fb0f71f6f58d805e1a9eb69447587f8a7938780e343a7ba67e87e4a4f1c1381c69cc5d0b1160743691c342fb4f89157b039628d93e89901d5395a5d8016fb47ce72dcac2d6e0c2c7f39051590eb04ce5918c96814de44761c310154dd91221c430efaa2fffdaa678d852b432a3746c8ff7933c231b3f91b4e8fce64914a2cd90aa05b5079f", 0xdc}, {&(0x7f0000001440)="eb7713439ae6b5b4eaca787087c67d2b78be5ccf425df2ccbfc982a5f0f94d38f6bf57163cf7fc2a14eee01c028f4e8cdb15728813e2", 0x36}, {&(0x7f0000001480)="415fd45ebc07190ca42f649ba927d6b972830d325100359b9b5e2c1e377582eeac85c084f94a8a1fb7d6ad", 0x2b}], 0x8}, 0x40080) ustat(0x3, &(0x7f0000000080)) 08:17:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000900)) 08:17:50 executing program 6: unshare(0x6000000) unshare(0x4a000000) unshare(0x4000800) 08:17:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'lo\x00', &(0x7f0000000100)=@ethtool_gstrings}) 08:17:50 executing program 1: truncate(0x0, 0x0) 08:17:50 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) 08:17:50 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) 08:17:50 executing program 7: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_SET_ADV_ENABLE={{}, 0x8}}}, 0x7) 08:17:50 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) 08:17:50 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013800)) 08:17:50 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:17:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') close(r0) 08:17:50 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:17:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002600)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x7aedee308fb367d7, 0x0, 0x0}) 08:17:50 executing program 7: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 08:17:51 executing program 3: io_setup(0x572, &(0x7f0000000140)=0x0) io_destroy(r0) 08:17:51 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000000)=""/255, 0xff) 08:17:51 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 08:17:51 executing program 7: socketpair(0x0, 0x8e8c223b81075c04, 0x0, 0x0) 08:17:51 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:17:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) prlimit64(0x0, 0x0, 0x0, 0x0) 08:17:51 executing program 4: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000300)={0x0, "1212409dc405d1d95c95118551519ded"}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) 08:17:51 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@ethernet={0x0, @remote}, 0xf, 0x0}, 0x0) [ 170.065017] syz-executor.6 uses obsolete (PF_INET,SOCK_PACKET) 08:17:51 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, 0x0, 0x0) 08:17:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fdatasync(r0) 08:17:51 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{}, {@subsystem='blkio'}]}) 08:17:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 08:17:51 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080)=0xfffffffc, 0x4) 08:17:51 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:17:51 executing program 7: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000008c40)=[{{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000cc0)='~', 0x1}], 0x1}}], 0x1, 0x0) 08:17:51 executing program 5: r0 = io_uring_setup(0x6aff, &(0x7f0000000140)) io_uring_enter(r0, 0x0, 0x0, 0x12, 0x0, 0x0) 08:17:51 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x10) 08:17:51 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437b8", 0x14, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 170.229305] cgroup: subsys name conflicts with all 08:17:51 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x8008662c, &(0x7f0000000200)="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") [ 170.241781] cgroup: subsys name conflicts with all 08:17:51 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:17:51 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) tee(r0, r1, 0x100000001, 0x0) 08:17:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001440)=[{&(0x7f00000000c0)="9072", 0x2}], 0x1, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 08:17:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='clear_refs\x00') r1 = memfd_create(&(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r1], 0x520) 08:17:51 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000080), 0x10, 0x0) 08:17:51 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 08:17:51 executing program 7: prlimit64(0x0, 0x7, &(0x7f00000003c0), 0x0) memfd_create(&(0x7f0000001b80)='(\\]@\'\x00', 0x0) 08:17:51 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/arp\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/arp\x00') 08:17:51 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x4240, 0x0) 08:17:51 executing program 2: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:17:51 executing program 7: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) fork() 08:17:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$TCSETAF(r0, 0x4b41, 0x0) 08:17:51 executing program 4: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:17:51 executing program 0: r0 = io_uring_setup(0x1ff, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0xc, 0x0, 0x0) 08:17:51 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0xffefff1f) 08:17:51 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x42, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:17:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 08:17:51 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}) 08:17:51 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0x10, 0x3, 0x3a) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) r3 = signalfd4(r0, &(0x7f0000000000)={[0x5b6]}, 0x8, 0x800) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xca2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x8) 08:17:51 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) creat(&(0x7f0000000080)='./file0\x00', 0x0) utimes(&(0x7f0000000100)='./file0\x00', 0x0) 08:17:51 executing program 0: syz_io_uring_setup(0x6862, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 08:17:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f00000005c0)={0x28, 0x26, 0x111, 0x0, 0x0, "", [@generic="bfbbe3d8d40f362658df1d13b23dbee05d52a06782"]}, 0x28}, {&(0x7f0000000b40)={0x10}, 0x10}], 0x2}, 0x0) [ 170.680200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6366 comm=syz-executor.3 [ 170.684627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.689417] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6366 comm=syz-executor.3 [ 170.693847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:17:51 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f00000015c0)='./file0/file0\x00', 0x0) 08:17:51 executing program 3: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/240) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) [ 170.744602] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:17:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) 08:17:51 executing program 0: pidfd_open(0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) flock(r0, 0x2) [ 170.775233] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 170.779370] loop2: detected capacity change from 0 to 10 08:17:51 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000180)=0x3, 0x4) [ 170.795889] FAT-fs (loop2): Directory bread(block 10) failed [ 170.796377] FAT-fs (loop2): Directory bread(block 11) failed [ 170.801724] FAT-fs (loop2): Directory bread(block 10) failed [ 170.802198] FAT-fs (loop2): Directory bread(block 11) failed [ 170.806723] FAT-fs (loop2): Directory bread(block 10) failed [ 170.807206] FAT-fs (loop2): Directory bread(block 11) failed [ 170.812211] FAT-fs (loop2): Directory bread(block 10) failed 08:17:51 executing program 5: futex(0x0, 0x80, 0x0, &(0x7f0000003740), 0x0, 0x0) 08:17:51 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_names\x00') [ 170.815056] FAT-fs (loop2): Directory bread(block 11) failed [ 171.111859] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 171.116680] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:17:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_GET(r0, 0x5452, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:17:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') lseek(r0, 0x4, 0x0) 08:17:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') read$char_usb(r0, 0x0, 0x0) 08:17:52 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f00000015c0)='./file0/file0\x00', 0x0) 08:17:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7fff}) 08:17:52 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0x10, 0x3, 0x3a) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) r3 = signalfd4(r0, &(0x7f0000000000)={[0x5b6]}, 0x8, 0x800) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xca2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x8) 08:17:52 executing program 1: r0 = memfd_create(&(0x7f0000001b80)='(\\]@\'\x00', 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='user.incfs.metadata\x00') 08:17:52 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) [ 171.200630] loop2: detected capacity change from 0 to 10 [ 171.209534] FAT-fs (loop2): Directory bread(block 10) failed [ 171.209551] FAT-fs (loop2): Directory bread(block 11) failed [ 171.215126] FAT-fs (loop2): Directory bread(block 10) failed [ 171.215609] FAT-fs (loop2): Directory bread(block 11) failed [ 171.221051] FAT-fs (loop2): Directory bread(block 10) failed [ 171.221531] FAT-fs (loop2): Directory bread(block 11) failed [ 171.225870] FAT-fs (loop2): Directory bread(block 10) failed [ 171.226346] FAT-fs (loop2): Directory bread(block 11) failed 08:17:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x11}}], 0x18}, 0x0) 08:17:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7fff}) 08:17:52 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f00000015c0)='./file0/file0\x00', 0x0) 08:17:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) syz_open_pts(r0, 0x0) close(r0) 08:17:52 executing program 6: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000180), 0xfdef) close(r0) 08:17:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000005b40), 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 08:17:52 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) setuid(0x0) [ 171.347349] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:17:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7fff}) [ 171.374553] loop2: detected capacity change from 0 to 10 [ 171.387482] FAT-fs (loop2): Directory bread(block 10) failed [ 171.388134] FAT-fs (loop2): Directory bread(block 11) failed 08:17:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_GET(r0, 0x5452, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 171.415019] FAT-fs (loop2): Directory bread(block 10) failed [ 171.415532] FAT-fs (loop2): Directory bread(block 11) failed 08:17:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x38, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x38}}, 0x0) [ 171.422718] FAT-fs (loop2): Directory bread(block 10) failed [ 171.423497] FAT-fs (loop2): Directory bread(block 11) failed [ 171.432971] FAT-fs (loop2): Directory bread(block 10) failed [ 171.433461] FAT-fs (loop2): Directory bread(block 11) failed 08:17:52 executing program 6: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000180), 0xfdef) close(r0) [ 171.441574] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:17:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7fff}) 08:17:52 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) futimesat(r0, &(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f00000015c0)='./file0/file0\x00', 0x0) 08:17:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8924, &(0x7f0000005a00)={'syz_tun\x00'}) 08:17:52 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 08:17:52 executing program 6: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000180), 0xfdef) close(r0) 08:17:52 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0x10, 0x3, 0x3a) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) r3 = signalfd4(r0, &(0x7f0000000000)={[0x5b6]}, 0x8, 0x800) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xca2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x8) 08:17:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_GET(r0, 0x5452, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:17:52 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) [ 171.893915] loop2: detected capacity change from 0 to 10 [ 171.916012] FAT-fs (loop2): Directory bread(block 10) failed [ 171.921822] FAT-fs (loop2): Directory bread(block 11) failed 08:17:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1000}}], 0x18}}], 0x2, 0x0) [ 171.937425] FAT-fs (loop2): Directory bread(block 10) failed [ 171.940410] FAT-fs (loop2): Directory bread(block 11) failed [ 171.954927] FAT-fs (loop2): Directory bread(block 10) failed [ 171.960741] FAT-fs (loop2): Directory bread(block 11) failed [ 171.965724] FAT-fs (loop2): Directory bread(block 10) failed [ 171.972459] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 171.976785] FAT-fs (loop2): Directory bread(block 11) failed 08:17:53 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 171.997368] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:17:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_GET(r0, 0x5452, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:17:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) 08:17:53 executing program 6: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000180), 0xfdef) close(r0) 08:17:53 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) 08:17:53 executing program 5: mremap(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 08:17:53 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {&(0x7f00000000c0)="53595a4b414c4c45522820080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000db5d89720a9a2e05dc86516e96747fff", 0x4c, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) mknodat$loop(r0, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) 08:17:53 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0x10, 0x3, 0x3a) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x40, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}, @NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000040)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, &(0x7f00000000c0)) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000340)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) r3 = signalfd4(r0, &(0x7f0000000000)={[0x5b6]}, 0x8, 0x800) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xca2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x8) 08:17:53 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x2, 0x0) lseek(r0, 0x0, 0x0) [ 172.426192] loop0: detected capacity change from 0 to 10 [ 172.450941] FAT-fs (loop0): Directory bread(block 10) failed [ 172.452862] FAT-fs (loop0): Directory bread(block 11) failed [ 172.464073] FAT-fs (loop0): Directory bread(block 10) failed [ 172.472500] FAT-fs (loop0): Directory bread(block 11) failed [ 172.475730] FAT-fs (loop0): Directory bread(block 10) failed [ 172.481049] FAT-fs (loop0): Directory bread(block 11) failed [ 172.494238] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:17:53 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:17:53 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 08:17:53 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x63, 0x0) [ 172.518209] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:17:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) 08:17:53 executing program 0: mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 08:17:53 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:53 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8000, 0x0) 08:17:53 executing program 3: mq_open(&(0x7f0000000000)=']\x00', 0x41, 0x0, &(0x7f0000000040)={0x5, 0x3, 0x88001, 0x400}) 08:17:53 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) r1 = dup(r0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r1, 0xfcb3b000) 08:17:53 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:17:53 executing program 0: mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 08:17:53 executing program 6: keyctl$invalidate(0xc, 0x0) 08:17:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) 08:17:53 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x63, 0x0) 08:17:53 executing program 1: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) read(r0, 0x0, 0x0) 08:17:53 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:17:54 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x63, 0x0) 08:17:54 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}, {&(0x7f0000011800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001", 0x1b, 0x2200}], 0x0, &(0x7f0000014100)) [ 173.012898] loop6: detected capacity change from 0 to 2048 08:17:54 executing program 1: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x9, 0x8, 0x0) 08:17:54 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x63, 0x0) 08:17:54 executing program 0: mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 08:17:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) 08:17:54 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "6273c7", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2}}}}, 0x0) 08:17:54 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 173.085232] EXT4-fs warning (device loop6): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 173.098111] EXT4-fs (loop6): mount failed [ 173.103778] loop6: detected capacity change from 0 to 2048 [ 173.107810] EXT4-fs warning (device loop6): ext4_enable_quotas:7164: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 173.111491] EXT4-fs (loop6): mount failed 08:17:54 executing program 0: mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 08:17:54 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "708329", 0x14, 0x32, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:17:54 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x63, 0x0) 08:17:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 08:17:54 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f00000005c0)={0x24, 0x26, 0x111, 0x0, 0x0, "", [@generic="bfbbe3d8d40f362658df1d13b23dbee05d"]}, 0x24}, {&(0x7f0000000b40)={0x10}, 0x10}], 0x2}, 0x0) 08:17:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/202) 08:17:54 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x63, 0x0) 08:17:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x2, 0x0, 0x1000, @local}, 0x1c) [ 173.272231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6544 comm=syz-executor.6 [ 173.283292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6544 comm=syz-executor.6 08:17:54 executing program 4: r0 = memfd_create(&(0x7f0000000180)='($\x18\xe5=\x11c\x86g\x02\x00\x00\x00?\x00\x00\x00\a\x00\x00\x00S\xc8\xe8*\xcc\xff\x7f\xcb\x9e@G\x96\x1e>\xdb\xa1J\xab\xd0\xb7.k^mq\xc2\xc4Q{\x14J\xb3i\x82\xa18\xf6\x04\x7f\x14RT?\xd2\x01J\xf5E\xc1\xf8\x1f\x80(\x9b?\xb6\xac_l\x17\xd1\f \xbf\xb8\xf8\xfc\xb5\xf8\xf4\x0e\xc3\xd6\xdf\xa3 \x00\x00\x00\n>\xdfm\f\xd5\xc4?\x04\x00\x00\x00\x00\x00\x00\x00\xd6j\xe7\x00-Y\x99\x03\xdf\xcc(\xa7t\xf4)\xf5\xf9s8@U\xca$Jd\xf3G\xcd\xfdAno\xc7\b\x92\xa7\x18\xf09@\x10\xb3\xe4\xdd\x14\xbfoO', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffffffe00000}) 08:17:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x35, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:17:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}, {&(0x7f0000011800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030", 0x3d, 0x2200}, {&(0x7f0000011a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001", 0x1b, 0x2300}, {&(0x7f0000012d00)="111fc0d901", 0x5, 0x18000}], 0x0, &(0x7f0000000300)=ANY=[]) 08:17:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x29, 0x49, &(0x7f0000000100), 0x4) 08:17:54 executing program 7: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x21084, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x6) 08:17:54 executing program 6: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000005a40)=""/102400, 0x19000}], 0x1) 08:17:54 executing program 2: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x63, 0x0) [ 173.413443] loop5: detected capacity change from 0 to 2048 08:17:54 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000000)={0xd000000}) [ 173.467541] EXT4-fs warning (device loop5): ext4_enable_quotas:7164: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. 08:17:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) 08:17:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) [ 173.490977] EXT4-fs warning (device sda): ext4_group_extend:1870: need to use ext2online to resize further [ 173.494598] EXT4-fs (loop5): mount failed 08:17:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) 08:17:54 executing program 6: timer_create(0x2, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, r0+10000000}}, 0x0) 08:17:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) [ 173.549882] loop5: detected capacity change from 0 to 2048 [ 173.602384] EXT4-fs warning (device loop5): ext4_enable_quotas:7164: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 173.626275] EXT4-fs (loop5): mount failed 08:17:54 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000010000005a000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./']) 08:17:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) 08:17:54 executing program 2: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 08:17:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x14, 0x31, 0x1, 0x0, 0x0, "", [@generic="80"]}, 0x14}], 0x1}, 0x0) 08:17:54 executing program 3: keyctl$reject(0x12, 0x0, 0x0, 0x0, 0x0) 08:17:54 executing program 7: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="280557f6", 0xffd8}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB='`'], 0x60}, 0x0) 08:17:54 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000000)={0xd000000}) 08:17:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 08:17:54 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) [ 173.775263] EXT4-fs warning (device sda): ext4_group_extend:1870: need to use ext2online to resize further 08:17:54 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d2f4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37343237383831383900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000001182de0168a747c9ad124fbfbfe191f2010040000c00000000000000d2f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000003400000000000000", 0x20, 0x560}, {&(0x7f0000010300)="03000000040000000500000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d2f4655fd2f4655fd2f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1480}, {&(0x7f0000010e00)="8081000000300404d2f4655fd2f4655fd2f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x1700}, {&(0x7f0000010f00)="c041000000300000d2f4655fd2f4655fd2f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1900}, {&(0x7f0000011000)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000000d139fd6000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000eade41a2000000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3734323738383138392f66696c65302f66696c6530000000000000000000000000000000000000000000004950d8d5000000000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001004000000000000800010000000af30100040000000000000000000000010000007000000000000000000000000000000000000000000000000000000000000000000000000000000099234b10800000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f00000000000002002000000000000800010000000af30100040000000000000000000000090000009000000000000000000000000000000000000000000000000000000000000000000000000000000058b5ccc2000000000000000000000000000000000000000000000000ed81000064000000d2f4655fd2f4655fd2f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000a00000000000000000000000000000000000000000000000000000000000000000000000000000008fe683ee00"/768, 0x300, 0x1980}, {&(0x7f0000011300)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011400)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011600)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011700)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011800)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012000)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000012200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000012700)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x20000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x203e0}, {&(0x7f0000012a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x28000}], 0x0, &(0x7f0000012b00)) 08:17:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4c, &(0x7f0000000080), 0x0) 08:17:54 executing program 3: keyctl$reject(0x12, 0x0, 0x0, 0x0, 0x0) 08:17:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x560c, 0x0) 08:17:54 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000000)={0xd000000}) 08:17:54 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_mount_image$msdos(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 173.927821] loop7: detected capacity change from 0 to 1024 [ 173.942652] EXT4-fs warning (device sda): ext4_group_extend:1870: need to use ext2online to resize further [ 173.958938] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.960500] ext4 filesystem being mounted at /syzkaller-testdir156248392/syzkaller.s5C4up/128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.994455] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:17:55 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 08:17:55 executing program 6: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/32, 0x20) 08:17:55 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="89f8401d77c339a12e94b1da6e9ced9290e5a90ea873", 0x16}], 0x1) 08:17:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 08:17:55 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b3a, 0x0) 08:17:55 executing program 3: keyctl$reject(0x12, 0x0, 0x0, 0x0, 0x0) 08:17:55 executing program 2: add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680)={'fscrypt:', @desc2}, &(0x7f00000006c0)={0x0, "f364ab20cc378e8bd7ec4f6ce083ad3a2ad71bb8e751d3c8af23bb5bf16991b0bf6b3b790e9ef4986dee03d46554cc39fb19c7aad80725de83d1cfdef0ab1cdc"}, 0x48, 0xfffffffffffffffb) 08:17:55 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000000)={0xd000000}) [ 174.812138] ieee802154 phy0 wpan0: encryption failed: -22 [ 174.833543] EXT4-fs warning (device sda): ext4_group_extend:1870: need to use ext2online to resize further 08:17:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x7, 0x4) 08:17:55 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 08:17:55 executing program 7: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='!.-\x00') r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f00000053c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='!.-\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='!.-\x00') fspick(0xffffffffffffff9c, 0x0, 0x1) 08:17:55 executing program 3: keyctl$reject(0x12, 0x0, 0x0, 0x0, 0x0) 08:17:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x1011000) keyctl$get_security(0x11, r0, 0x0, 0x0) 08:17:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000000)=""/208, 0xd0) 08:17:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 08:17:56 executing program 6: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) preadv2(r2, &(0x7f0000000540)=[{&(0x7f0000000040)=""/139, 0x8b}], 0x1, 0x0, 0x0, 0x0) 08:17:56 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000400)="f5", 0x1, 0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) 08:17:56 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 08:17:56 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000140)) 08:17:56 executing program 4: mount_setattr(0xffffffffffffff9c, 0x0, 0x8000, &(0x7f0000000080)={0x0, 0x0, 0xc0000}, 0x20) 08:17:56 executing program 6: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') 08:17:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0xed, 0x4) 08:17:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x9, &(0x7f0000000300)=[{0x0, 0x40, 0x2, 0x6}, {0x9, 0x1, 0x0, 0x7ff}, {0xff42, 0x4, 0x4, 0x7}, {0xe253, 0x20, 0x0, 0x80000000}, {0x1, 0x80, 0x3, 0x81}, {0x20, 0x62, 0x3f, 0x1}, {0x400, 0x5, 0x1, 0x9}, {0x5, 0x9, 0x3, 0x9}, {0x4, 0x9, 0x20, 0x4}]}) 08:17:56 executing program 1: syz_open_procfs(0x0, &(0x7f0000000640)='gid_map\x00') 08:17:56 executing program 6: ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000000)) 08:17:56 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKFLSBUF(r0, 0xc0481273, 0x0) 08:17:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002540)='net/igmp\x00') read$char_usb(r0, &(0x7f0000000140)=""/153, 0x99) 08:17:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f0000000040)) [ 175.194173] loop4: detected capacity change from 0 to 4 08:17:56 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 08:17:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/85, &(0x7f0000000080)=0x55) [ 175.206946] EXT4-fs (loop4): invalid first ino: 0 [ 175.215673] loop4: detected capacity change from 0 to 4 [ 175.222374] EXT4-fs (loop4): invalid first ino: 0 08:17:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000019100)={0x82}) 08:17:56 executing program 5: syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000230100000000012325", 0x59, 0x8800}], 0x0, &(0x7f0000015200)) 08:17:56 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/time_for_children\x00') 08:17:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x905, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 175.277684] loop5: detected capacity change from 0 to 136 08:17:56 executing program 4: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0x16, "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"}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f00000008c0)={0x0, 0x0, 0x1f, 0x1001d, 0x190, &(0x7f00000004c0)="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"}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000300)={0x2, 0xce, 0x3, 0x9, 0x16, "a3a485b7b03badcc5479ed1e786a7c2046891b"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000440)={0x0, @in={0x2, 0x0, @private=0xfeffffff}, @rc={0x1f, @fixed, 0x6}, @l2={0x1f, 0x3, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x81}, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffe}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000400)={0x1, 0x700, 0x8, 0x4, 0x4, "12f704ed34c150895bc7d56932589827fc66bc"}) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9, 0x10001}) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000003c0)={0x0, 0x3, 0x0, 0x8, 0xfffffffc}) 08:17:56 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0xb703, 0x0) [ 175.297226] isofs_fill_super: bread failed, dev=loop5, iso_blknum=34, block=68 08:17:56 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000005080)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/1}, 0x9, 0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000001c0)=""/156) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 175.309577] loop5: detected capacity change from 0 to 136 08:17:56 executing program 1: shmctl$SHM_STAT(0xffffffffffffffff, 0xd, 0x0) [ 175.326927] isofs_fill_super: bread failed, dev=loop5, iso_blknum=34, block=68 08:17:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, 0x0, &(0x7f0000000080)=0x2e) 08:17:56 executing program 3: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x3) fcntl$addseals(r0, 0x409, 0x9) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 08:17:56 executing program 6: syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x40140) 08:17:56 executing program 4: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x34) 08:17:56 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x100) 08:17:56 executing program 5: setresuid(0xee01, 0xee00, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 08:17:56 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x9000, &(0x7f00000000c0), 0x20) 08:17:56 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000005080)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/1}, 0x9, 0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000001c0)=""/156) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:56 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 08:17:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@multicast1, 0x0, 0x3c}, 0x0, @in6=@empty}}, 0xe8) 08:17:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x5386, &(0x7f0000000000)) 08:17:56 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000005080)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/1}, 0x9, 0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000001c0)=""/156) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:56 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x44, &(0x7f0000000000)) 08:17:56 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x1) write$rfkill(r0, 0x0, 0x0) 08:17:56 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:17:56 executing program 4: setresuid(0xee01, 0xee01, 0x0) setuid(0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) [ 175.576545] ======================================================= [ 175.576545] WARNING: The mand mount option has been deprecated and [ 175.576545] and is ignored by this kernel. Remove the mand [ 175.576545] option from the mount to silence this warning. [ 175.576545] ======================================================= 08:17:56 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000601", 0x25}], 0x0, &(0x7f0000000100)={[{@fat=@sys_immutable}]}) 08:17:56 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000046c0)=[{&(0x7f00000003c0)="b0", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 08:17:56 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x1) write$rfkill(r0, 0x0, 0x0) 08:17:56 executing program 0: getresgid(&(0x7f0000001700), &(0x7f0000000000), &(0x7f0000001780)) 08:17:56 executing program 7: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000005080)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/1}, 0x9, 0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000001c0)=""/156) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:17:56 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) 08:17:56 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:17:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) [ 175.689599] loop6: detected capacity change from 0 to 264192 08:17:56 executing program 4: io_setup(0xffff, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000040)) 08:17:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005f80)=[{{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10000}, 0x1c, 0x0}}], 0x1, 0x0) [ 175.727552] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:17:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 08:17:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:17:56 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000880)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:17:56 executing program 6: syz_mount_image$nfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2b, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)=@ceph_nfs_snapfh={0x1c}, &(0x7f00000009c0), 0x1400) 08:17:56 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:17:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x10, 0x0, 0x6) 08:17:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 08:17:56 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x1) write$rfkill(r0, 0x0, 0x0) 08:17:56 executing program 7: setrlimit(0x0, 0x0) 08:17:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 08:17:56 executing program 3: mlockall(0x2) 08:17:57 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3862d788e02fdb31, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000440)) 08:17:57 executing program 6: kexec_load(0x0, 0x0, 0x0, 0x3e0000) 08:17:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 08:17:57 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 08:17:57 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x1) write$rfkill(r0, 0x0, 0x0) 08:17:57 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 08:17:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 08:17:57 executing program 3: add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/23, 0x17}], 0x1) 08:17:57 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='loginuid\x00') write$P9_RFSYNC(r0, 0x0, 0x8f) 08:17:57 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000005ac0)='./file0\x00', 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000006200)='./file0\x00', 0x32ed, 0x1, &(0x7f0000006380)=[{0x0}], 0x0, 0x0) 08:17:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 08:17:57 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 08:17:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setstatus(r0, 0x4, 0x2000) [ 176.079119] loop4: detected capacity change from 0 to 25 08:17:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_read_part_table(0x0, 0x0, 0x0) 08:17:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 08:17:57 executing program 7: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11910}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:17:57 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@nr_inodes={'nr_inodes', 0x3d, [0x62]}}]}) 08:17:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 08:17:57 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) 08:17:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x2, {0x0, @udp_ip4_spec={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4e22}, @ether_spec={@multicast, @multicast}}}}) [ 176.204325] tmpfs: Bad value for 'nr_inodes' [ 176.208604] tmpfs: Bad value for 'nr_inodes' 08:17:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_read_part_table(0x0, 0x0, 0x0) 08:17:58 executing program 6: getrandom(&(0x7f0000000040)=""/6, 0x6, 0x0) 08:17:58 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r0, 0x0) 08:17:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000001100)={0x2, 0x4e24, @loopback}, 0x10) 08:17:58 executing program 2: r0 = memfd_create(&(0x7f0000001b80)='(\xc8\xf5\x82j\xca', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffffffffffff}) 08:17:58 executing program 0: futex(&(0x7f0000009a80), 0x8, 0x0, 0x0, 0x0, 0x0) 08:17:58 executing program 3: add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/23, 0x17}], 0x1) 08:17:58 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000005ac0)='./file0\x00', 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000006200)='./file0\x00', 0x32ed, 0x1, &(0x7f0000006380)=[{0x0}], 0x0, 0x0) 08:17:58 executing program 6: add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/23, 0x17}], 0x1) [ 177.043580] loop4: detected capacity change from 0 to 25 08:17:58 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a8d78e", 0x44, 0x29, 0x0, @local, @private2}}}}, 0x0) 08:17:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000008600)) 08:17:58 executing program 7: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/xfrm_stat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') 08:17:58 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5452, &(0x7f0000000040)={{0x1}}) 08:17:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_read_part_table(0x0, 0x0, 0x0) 08:17:59 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000015c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000001600)='westwood\x00', 0x6) 08:17:59 executing program 5: get_thread_area(0x0) 08:17:59 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$FIBMAP(r0, 0x401c5820, &(0x7f0000000140)) 08:17:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000180)=0x8, 0x4) 08:17:59 executing program 6: add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/23, 0x17}], 0x1) 08:17:59 executing program 3: add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/23, 0x17}], 0x1) 08:17:59 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000005ac0)='./file0\x00', 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000006200)='./file0\x00', 0x32ed, 0x1, &(0x7f0000006380)=[{0x0}], 0x0, 0x0) 08:17:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_read_part_table(0x0, 0x0, 0x0) [ 178.015140] loop4: detected capacity change from 0 to 25 08:17:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x3007}, 0x4) 08:17:59 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@generic={0x44, 0x4, "7dd8"}, @cipso={0x86, 0x6}]}}, @info_request}}}}, 0x0) 08:17:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x81) 08:17:59 executing program 2: setresuid(0x0, 0xee01, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x6609, 0x0) 08:17:59 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x66) 08:17:59 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)) 08:17:59 executing program 1: clock_gettime(0x0, 0x0) clock_getres(0x0, 0x0) add_key$user(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)="17", 0x1, 0xfffffffffffffffe) 08:17:59 executing program 0: socketpair(0x2f0, 0x0, 0x0, &(0x7f0000000b40)) 08:17:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8971, &(0x7f0000005a00)={'syz_tun\x00'}) 08:17:59 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/13, 0xd) 08:17:59 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 08:17:59 executing program 1: symlinkat(0x0, 0xffffffffffffffff, 0x0) 08:17:59 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000005ac0)='./file0\x00', 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000006200)='./file0\x00', 0x32ed, 0x1, &(0x7f0000006380)=[{0x0}], 0x0, 0x0) 08:17:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmmsg$sock(r1, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x20000000) 08:17:59 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$FIBMAP(r0, 0x401c5820, &(0x7f0000000140)) 08:17:59 executing program 3: add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/23, 0x17}], 0x1) 08:17:59 executing program 6: add_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/23, 0x17}], 0x1) [ 178.970314] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 178.991337] loop4: detected capacity change from 0 to 25 [ 179.008515] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 08:18:00 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:18:00 executing program 1: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x0, 0x11, r0, 0x0) 08:18:00 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/255, &(0x7f0000000100)=0xff) 08:18:00 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x104000, 0x0) 08:18:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0), 0x4) 08:18:00 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) 08:18:00 executing program 2: setresgid(0x0, 0x0, 0x0) 08:18:00 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x104000, 0x0) 08:18:00 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) shmctl$IPC_RMID(r0, 0x0) 08:18:00 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$FIBMAP(r0, 0x401c5820, &(0x7f0000000140)) 08:18:00 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x5}}) 08:18:00 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 08:18:00 executing program 6: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) open_tree(0xffffffffffffffff, 0x0, 0x1000) 08:18:00 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x114a2ef7c752bdd4, &(0x7f0000001440)) 08:18:01 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000800), 0x2000c0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000fc0), r0) 08:18:01 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x104000, 0x0) 08:18:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rpc\x00') getdents(r0, &(0x7f0000000080)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 08:18:01 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) 08:18:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x60}, 0x80, 0x0}, 0x0) 08:18:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 08:18:01 executing program 5: syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:18:01 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') read$char_usb(r0, &(0x7f00000001c0)=""/140, 0x8c) 08:18:01 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x104000, 0x0) 08:18:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000001f80)={'sit0\x00', 0x0}) 08:18:01 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) 08:18:01 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)) 08:18:01 executing program 6: openat$procfs(0xffffffffffffff9c, &(0x7f0000001500)='/proc/mdstat\x00', 0x0, 0x0) 08:18:01 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="e4", 0x1}], 0x1, 0x0, 0x0, 0x0) 08:18:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') read$char_usb(r0, 0x0, 0x0) 08:18:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x14) 08:18:01 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$FIBMAP(r0, 0x401c5820, &(0x7f0000000140)) 08:18:01 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) 08:18:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x18, &(0x7f0000000000), 0x4) 08:18:01 executing program 1: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) [ 180.541844] syz-executor.4: attempt to access beyond end of device [ 180.541844] loop4: rw=0, sector=0, nr_sectors = 1 limit=0 [ 180.552524] FAT-fs (loop4): unable to read boot sector 08:18:01 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)) [ 180.590741] syz-executor.4: attempt to access beyond end of device [ 180.590741] loop4: rw=0, sector=0, nr_sectors = 1 limit=0 08:18:01 executing program 2: unlinkat(0xffffffffffffff9c, 0x0, 0x2) 08:18:01 executing program 6: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0xfffffffc) [ 180.602339] FAT-fs (loop4): unable to read boot sector 08:18:01 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) 08:18:01 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) umount2(&(0x7f0000000640)='./file0\x00', 0x0) 08:18:01 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) 08:18:01 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000b80)='ns/mnt\x00') 08:18:01 executing program 4: ioperm(0x0, 0x1, 0x4) 08:18:01 executing program 6: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x8) 08:18:01 executing program 0: syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x10000) 08:18:01 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000b00), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x44, &(0x7f0000000000)={[{@mode}]}) 08:18:01 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:01 executing program 7: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 08:18:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'wlan1\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x1b, 0x5, "d8246ba375"}}) 08:18:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @xdp, @tipc=@name, 0xff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='lo\x00'}) 08:18:02 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 180.947910] syz-executor.5 (284) used greatest stack depth: 24576 bytes left 08:18:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, 0x0, 0x7ffffffff000, 0x0) 08:18:02 executing program 0: setresuid(0xee01, 0xee00, 0x0) syz_io_uring_setup(0x79a1, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:18:02 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 08:18:02 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x2a, &(0x7f0000000000)=@gcm_256={{}, "223e02fb83a2e107", "3f1408af7b4c279789b310c5c9472ce42f429657dd5366ad483aa29b02a85f99", "a7d8c631", "fd61cfaa7829f9fd"}, 0x38) 08:18:02 executing program 3: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x1) 08:18:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 08:18:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') read$char_usb(r0, &(0x7f0000000040)=""/109, 0x6d) [ 183.424440] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 183.429251] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 183.431742] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 183.436484] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 183.440209] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 185.923478] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 185.926447] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 185.928460] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 185.933595] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 185.937955] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 188.023322] Bluetooth: hci6: command tx timeout [ 188.023481] Bluetooth: hci6: Opcode 0x0c1a failed: -110 [ 188.025384] Bluetooth: hci6: Error when powering off device on rfkill (-110) [ 201.717384] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.719098] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.772727] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.773937] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:18:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x20, 0x4) 08:18:23 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) 08:18:23 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448df, &(0x7f0000000280)={0x0, 0x0, "d017e9"}) 08:18:23 executing program 0: syz_open_dev$usbmon(&(0x7f0000000240), 0x0, 0x0) 08:18:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) 08:18:23 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) acct(&(0x7f0000000040)='./file0\x00') 08:18:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 08:18:23 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001800)={0x0, 0x100000001}) [ 202.264853] Process accounting resumed 08:18:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000180)) 08:18:23 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) acct(&(0x7f0000000040)='./file0\x00') 08:18:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 08:18:23 executing program 7: setresuid(0x0, 0xee00, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000080)) 08:18:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/184, 0xb8}], 0x1) 08:18:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) acct(&(0x7f0000000040)='./file0\x00') 08:18:23 executing program 5: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x3, &(0x7f0000001a00)=[{&(0x7f00000006c0)="a3", 0x1}, {&(0x7f00000008c0)="99", 0x1, 0x10000}, {&(0x7f0000000a00)=':', 0x1}], 0x0, 0x0) 08:18:23 executing program 7: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:18:23 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001800)={0x0, 0x100000001}) [ 202.492626] Process accounting resumed [ 202.507465] loop5: detected capacity change from 0 to 256 [ 202.516179] Process accounting resumed 08:18:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4a, &(0x7f0000000040)=0xfa, 0x4) 08:18:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) acct(&(0x7f0000000040)='./file0\x00') 08:18:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 08:18:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000004ac0)='J', 0x1}], 0x1, 0x0, 0x0, 0x15) 08:18:24 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast1, @local, @local}}}}, 0x0) 08:18:24 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) acct(&(0x7f0000000040)='./file0\x00') 08:18:24 executing program 7: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) flock(r0, 0x6) 08:18:24 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001800)={0x0, 0x100000001}) [ 203.477493] Process accounting resumed 08:18:24 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f", 0x10, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103", 0x5b, 0x4800}], 0x0, &(0x7f0000011300)) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 203.540748] Process accounting resumed [ 203.590313] loop4: detected capacity change from 0 to 72 [ 203.604517] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 203.605886] FAT-fs (loop4): Filesystem has been set read-only 08:18:24 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001800)={0x0, 0x100000001}) 08:18:24 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000004ac0)='J', 0x1}], 0x1, 0x0, 0x0, 0x15) 08:18:24 executing program 0: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x62) 08:18:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) acct(&(0x7f0000000040)='./file0\x00') 08:18:24 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) 08:18:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000004ac0)='J', 0x1}], 0x1, 0x0, 0x0, 0x15) 08:18:24 executing program 7: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_io_uring_setup(0x81b, &(0x7f0000000500)={0x0, 0x62f4}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000640)=[r2, r0, 0xffffffffffffffff], 0x3) 08:18:24 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) acct(&(0x7f0000000040)='./file0\x00') [ 203.754952] Process accounting resumed 08:18:24 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 08:18:24 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f00000001c0)) [ 203.851925] Process accounting resumed 08:18:24 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000004ac0)='J', 0x1}], 0x1, 0x0, 0x0, 0x15) 08:18:25 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) 08:18:25 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5460, &(0x7f0000000000)) 08:18:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="2000000011000100112697cb66a6815abf00000004"], 0x20}], 0x1}, 0x0) 08:18:25 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000004ac0)='J', 0x1}], 0x1, 0x0, 0x0, 0x15) 08:18:25 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') pread64(r0, 0x0, 0x13e, 0x0) 08:18:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x21, &(0x7f0000000000)={@dev}, 0x8) 08:18:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 08:18:25 executing program 6: setns(0xffffffffffffffff, 0x0) 08:18:25 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) 08:18:25 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000300)=ANY=[]) llistxattr(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 08:18:25 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000004ac0)='J', 0x1}], 0x1, 0x0, 0x0, 0x15) 08:18:25 executing program 7: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000015c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000000)='reno\x00', 0x5) write$tcp_congestion(r0, &(0x7f0000001600)='vegas\x00', 0x6) [ 204.187543] loop2: detected capacity change from 0 to 6 08:18:25 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}, {0x0, 0x8001}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x101}], 0x1) [ 204.211301] FAT-fs (loop2): Directory bread(block 6) failed [ 204.211925] FAT-fs (loop2): Directory bread(block 7) failed [ 204.212821] FAT-fs (loop2): Directory bread(block 8) failed [ 204.222179] FAT-fs (loop2): Directory bread(block 9) failed [ 204.222689] FAT-fs (loop2): Directory bread(block 10) failed [ 204.225339] FAT-fs (loop2): Directory bread(block 11) failed [ 204.236463] FAT-fs (loop2): Directory bread(block 6) failed [ 204.236949] FAT-fs (loop2): Directory bread(block 7) failed [ 204.240830] FAT-fs (loop2): Directory bread(block 8) failed [ 204.245412] FAT-fs (loop2): Directory bread(block 9) failed 08:18:25 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x1c, 0x16, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 08:18:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[]) [ 204.297629] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 08:18:25 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x0) 08:18:25 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000004ac0)='J', 0x1}], 0x1, 0x0, 0x0, 0x15) 08:18:25 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) 08:18:25 executing program 7: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)) 08:18:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') lseek(r0, 0xffffffffffeffffd, 0x0) 08:18:25 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}, {0x0, 0x8001}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x101}], 0x1) 08:18:25 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r1, r0, 0x4) 08:18:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0xc040) 08:18:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x1, 0x4) 08:18:25 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}, {0x0, 0x8001}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x101}], 0x1) 08:18:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b52, &(0x7f0000000080)) 08:18:25 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3}, 0x8) 08:18:25 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:25 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3ff}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 08:18:25 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) 08:18:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) close(r0) 08:18:25 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) 08:18:25 executing program 7: prctl$PR_MCE_KILL(0x21, 0x1, 0x7) 08:18:25 executing program 5: prctl$PR_MCE_KILL(0x3b, 0x0, 0x0) 08:18:25 executing program 6: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) clone3(&(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), {}, &(0x7f0000000480)=""/47, 0x2f, &(0x7f00000004c0)=""/175, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x5, {r0}}, 0x58) 08:18:25 executing program 2: prctl$PR_SET_IO_FLUSHER(0x4d, 0x0) 08:18:25 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}, {0x0, 0x8001}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x101}], 0x1) 08:18:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) close(r0) 08:18:25 executing program 3: setpriority(0x1, 0x0, 0x0) 08:18:25 executing program 1: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:18:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680)={'fscrypt:', @auto=[0x33, 0x32, 0x35, 0x39, 0x35, 0x35, 0x65, 0x39]}, &(0x7f00000006c0)={0x0, "9fd6a581d0b2366b6a1522103dd82e0a7b67157a55e178031f7114da5a955af60df787f0a0e6bcd243ead110e31395018d329d77c3377de866b85c126b928b46"}, 0x48, r0) 08:18:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x36, 0x0, &(0x7f0000001180)) 08:18:25 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000011700)="20000000b45b", 0x6, 0x247c}], 0x0, &(0x7f0000000040)=ANY=[]) 08:18:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) close(r0) 08:18:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0xb, 0x0, &(0x7f00000018c0)) 08:18:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r0, &(0x7f0000000140)=""/178, 0xb2, 0x8000) 08:18:25 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x40}) 08:18:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 08:18:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) [ 204.975207] loop7: detected capacity change from 0 to 2048 [ 204.982598] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=7679 comm=syz-executor.5 08:18:26 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) close(r0) [ 204.994980] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=7682 comm=syz-executor.5 08:18:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x5}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 205.010392] EXT4-fs error (device loop7): __ext4_fill_super:5500: inode #2: comm syz-executor.7: iget: bad extra_isize 23476 (inode size 1024) 08:18:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)="0de2", 0x2) [ 205.024829] EXT4-fs (loop7): get root inode failed [ 205.025447] EXT4-fs (loop7): mount failed 08:18:26 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) 08:18:26 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000d00), 0x40, 0x0) [ 205.071390] loop7: detected capacity change from 0 to 2048 08:18:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000018c0)=0x2700) 08:18:26 executing program 0: setresuid(0xee01, 0xee00, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) [ 205.100229] EXT4-fs error (device loop7): __ext4_fill_super:5500: inode #2: comm syz-executor.7: iget: bad extra_isize 23476 (inode size 1024) 08:18:26 executing program 4: msgsnd(0x0, &(0x7f0000000000)={0x1, "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"}, 0x2000, 0x0) [ 205.107499] EXT4-fs (loop7): get root inode failed [ 205.108138] EXT4-fs (loop7): mount failed [ 205.138476] audit: type=1400 audit(1751271506.214:29): avc: denied { add_name } for pid=7696 comm="syz-executor.2" name="7698" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 08:18:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x21, 0x0, 0x0) [ 205.154254] audit: type=1400 audit(1751271506.214:30): avc: denied { create } for pid=7696 comm="syz-executor.2" name="7698" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 08:18:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x4025, 0x0, "74d2c1714e46f87073f6160aeb102858fae08ebd698d5d1bfa09a7dcb713b8e39994c7d34c4a70df560012a46421bf973148f35ca0f69ede6daa2cdd17bbde32b5d90d89fa3e3389136378b96b37e135"}, 0xd8) 08:18:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2b, 0x0, &(0x7f0000000140)=0x47) 08:18:26 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:18:26 executing program 6: migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000040)=0xc2b) 08:18:26 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:18:26 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 08:18:26 executing program 0: io_pgetevents(0x0, 0x0, 0x800000000000072, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)={&(0x7f0000000180), 0x3}) 08:18:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') pread64(r0, &(0x7f0000000140)=""/183, 0xb7, 0x0) 08:18:26 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMREADAUDIO(r0, 0x5396, &(0x7f0000000080)={@lba, 0x1, 0x0, 0x0}) 08:18:26 executing program 5: r0 = inotify_init1(0x0) ioctl$int_in(r0, 0x541b, &(0x7f00000001c0)) 08:18:26 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) 08:18:26 executing program 2: truncate(0x0, 0xfffffffffffffffd) 08:18:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x20, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x4}]}, 0x20}}, 0x0) 08:18:26 executing program 7: io_setup(0x400, &(0x7f0000000000)=0x0) io_submit(r0, 0x3a, &(0x7f0000000000)) 08:18:26 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100), 0x4) 08:18:26 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, 0x0, &(0x7f0000000180)) 08:18:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x80045432, 0x0) 08:18:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x3d, &(0x7f00000000c0)={@local, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x17, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "08eba5e5a3e50b864cadff"}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:18:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) mount$bind(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2d4120, 0x0) 08:18:26 executing program 1: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='\a\xdc\xa1H\xb4\x1d\xdcK\xe5C\xe64\xa2[\xb1\x8c\xe2~\x9c\x9a4D\xe6[\xf5\x14\x9bt\xc7\xbb\xec\xb9\xc9\x1f\xe6\x81l\x11\x05Z\xfd\xfa\x8a\x8b\x7f\xe5\xd2\x99\xbdW.\x92\xcb_\x9fu8=\xa3\bOr\xf6\x89;\x82Nl{T\xc9}\xa5\xfdG\xc6R\xfc\xd9\xcb\x11\x91\xa5\x19G\x1e[5\xbf\x83\x17\xfd\xcb\xeeC\tX#\x0f\x18\xaf\xea\xd0C\xf1W#\xb8~\xbe\x93,\x91WgY\x8d/w\x88u;\xfa(\xedcY\xb0e\x92\x0f\x95#\x98\xf7\r\x1f\xaa%\xb2\x1b\x99c\xc0\xb8T\xda\x99\xea\xc9\xbbG\x97U\xca\b\x97\xb4=\xcc\xca\x1f\xa3\n\x1bwo\bV\x9f\x0e|\a&\f\xe3\x9e\xf9\xfa\x053\xe98\x88\xdbd7m\x0e\xc3\xec\xea\x02S\x16\x12\xbc\xf7\xfd\xaf\xb1\xb9\x8eT\x19\r\xff\x02s\xe6\x84\"z\xa6\x88\x8f\x01U\xfa/\xa6\xf1nj\xf9\x8cIl\xa6^}r\'\x15\xfb \x90#\x90\x92\xe0\xdb\xa1\x186M\xe4\xee\xb7\xed>Jp~\xed\xb3\xee\xdd\x046\xab\xb2\b\xcf(\xdeD\xe7\xe6U\x8b\f\"\xcd\xef\xc8\xb6`\xf6=\x949\x7f\x04\xea\x8e8<\xb8\x90\xa5\x16\xc2X\x85\xec\xa1dv\xbb~\xa4\xfd\x88q\xbe&\x93\xc1=DT\x04oY\x91\xeat8\xd1\xfa\xd5hk/\x03)grK\xad\xca\xfcV\xfc\f\x8a)[4(\xfct\'\x8a[\xf1z\x16\xe39\\\xa7|q\xbd\x8c\x95\xf9\xeb\xc0\xf2\x9d\xe5`\xcbo\xc2V\x00\x1c\xee+\xe2\r\xbf\xc2Lzq\"\xc7\x9dw\xd8g\x9d~\xa5\xb5\xb5\x99\xdb\xde\x03c\x9f\x16\xf7\x19\xc3\xed\x19\xae\x83p\x93\xa2DE\xa7\x87m\xbd\xa2^\xda\xd6\r8\xc5c\x06\x85', &(0x7f00000002c0)='m7!\xa5\xa5#\xbd\x98\xe6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0?c\xf2\xcc\x86S\x92\xec\x16\x02[\xe6X\'\x82\xce\x11\xe8f\xec\x15\x0e\x94~\xf5Z\adw<\xd9\xee', 0x0) 08:18:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x23, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:18:26 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) poll(&(0x7f00000018c0)=[{r0}, {r1}, {r2}], 0x3, 0x1) 08:18:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 08:18:26 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 205.707346] loop2: detected capacity change from 0 to 10 08:18:26 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x127b, &(0x7f0000000000)={0xbb, ""/187}) 08:18:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000080)={'lo\x00', 0x0}) 08:18:26 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x800}], 0xc001, &(0x7f0000000040)) [ 205.741185] FAT-fs (loop2): Directory bread(block 10) failed [ 205.741698] FAT-fs (loop2): Directory bread(block 11) failed 08:18:26 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) chown(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 08:18:26 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000011100)) 08:18:26 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) sync_file_range(r0, 0x500000000000000, 0x0, 0x7) [ 205.790383] loop7: detected capacity change from 0 to 8 [ 205.802399] loop7: detected capacity change from 0 to 8 08:18:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 205.884485] loop4: detected capacity change from 0 to 64 [ 205.898381] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:18:26 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 08:18:27 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 08:18:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x100202) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 08:18:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xb, 0x0, &(0x7f00000023c0)) 08:18:27 executing program 4: mremap(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffa000/0x1000)=nil) 08:18:27 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x31006, 0x0) mount$bind(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1068, 0x0) 08:18:27 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:18:27 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {&(0x7f0000010500)="53595a4b414c4c45522020080000e880325132510000e880325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100061e870325132510000e870325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0xa00}], 0x0, &(0x7f0000010f00)) futimesat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 08:18:27 executing program 5: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r0 = gettid() setpriority(0x0, 0x0, 0x0) pipe(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) [ 206.140784] loop1: detected capacity change from 0 to 10 [ 206.168684] FAT-fs (loop1): Directory bread(block 10) failed [ 206.177386] FAT-fs (loop1): Directory bread(block 11) failed 08:18:27 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x800) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/16, 0x10}], 0x1) 08:18:27 executing program 4: io_setup(0x6, &(0x7f0000000100)) 08:18:27 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) 08:18:27 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:18:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create(0xe9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 08:18:27 executing program 1: set_mempolicy(0x1, 0x0, 0x0) 08:18:27 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="fdf972025159", @broadcast, @val={@void}, {@arp={0x806, @ether_ipv4={0x2, 0x800, 0x6, 0x4, 0x0, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @local}}}}, 0x0) [ 206.301579] loop0: detected capacity change from 0 to 2097151 [ 206.345918] loop0: detected capacity change from 0 to 2097151 08:18:27 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x807}) 08:18:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x20, 0x0, &(0x7f0000000380)=0xfffffffffffffe04) 08:18:27 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:18:27 executing program 3: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x8, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 08:18:27 executing program 2: r0 = eventfd(0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') 08:18:27 executing program 5: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:18:27 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x1}, &(0x7f0000000100), 0x0) 08:18:27 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000b80)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004f40)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 08:18:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000540)=0x1, 0x4) 08:18:27 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000001300), 0x0, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:18:27 executing program 4: mlock(&(0x7f0000873000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000871000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000876000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:18:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x11, 0x0, 0x0) 08:18:27 executing program 6: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ftruncate(r0, 0x0) 08:18:27 executing program 3: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x8, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 08:18:27 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:18:27 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x0) 08:18:27 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKFLSBUF(r0, 0x1263, 0x0) 08:18:27 executing program 6: syz_io_uring_setup(0x800001, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:18:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) 08:18:27 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000001300), 0x0, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:18:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x103) 08:18:28 executing program 4: mlock(&(0x7f0000873000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000871000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000876000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:18:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r0, 0x409, 0x0) 08:18:28 executing program 3: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x8, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 08:18:28 executing program 7: clone3(&(0x7f0000001280)={0x8000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:18:28 executing program 1: r0 = gettid() r1 = fork() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 08:18:28 executing program 6: modify_ldt$write(0x1, &(0x7f0000000380)={0xe02}, 0x10) modify_ldt$write(0x1, &(0x7f0000000400), 0x10) 08:18:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x34, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1101}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x63, 0x0, 0x0, @ipv6=@local}]}]}, 0x34}], 0x1}, 0x0) 08:18:28 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000001300), 0x0, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 207.209015] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.220442] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:18:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, 0x0) 08:18:28 executing program 3: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x8, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 08:18:28 executing program 4: mlock(&(0x7f0000873000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000871000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000876000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:18:28 executing program 6: modify_ldt$write(0x1, &(0x7f0000000380)={0xe02}, 0x10) modify_ldt$write(0x1, &(0x7f0000000400), 0x10) 08:18:28 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000001300), 0x0, &(0x7f0000001380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:18:28 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001500), 0xa100, 0x0) close(r0) 08:18:28 executing program 1: r0 = gettid() r1 = fork() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 08:18:28 executing program 0: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x40081271, r0) 08:18:28 executing program 4: mlock(&(0x7f0000873000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000871000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000876000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:18:28 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='net/snmp\x00') pread64(r0, &(0x7f0000000000)=""/62, 0x3e, 0x4) 08:18:28 executing program 3: mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x66) 08:18:28 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/107, 0x18) 08:18:28 executing program 7: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/143, 0x8f}, {&(0x7f0000000300)=""/238, 0xee}], 0x2) 08:18:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 08:18:28 executing program 3: getresgid(&(0x7f0000001880), &(0x7f00000018c0), 0xfffffffffffffffd) 08:18:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0xa, 0x3c, 0x0, &(0x7f0000000040)="291f3040babdd5b558e2547f71e3097a9ffb32213533d0a633d52277b962590968e589399a2053472efc9fb72d4395865a544442f918fba609f846f7929a0c67d5297c01f483703a382e31a8362aa9f0c24c344b7ccfde2cb71b510faea913afc13aa0537d93fa528510cbd5801fbe3290be39541fdfc89e9b33433ef7a91829b52f2ecf892ed4995d6a4cb5302dee5d841b6a8aa3f7fc408c59bab6b5e384d67b71340f8c2f0b824c82c5106174ea91f52387d4c408525114153bf9ed69e301378509878bc97e38598f42584e622b7d626a7c38cd2bd019c8b0a12a27ca5d2c9ed15d802c97006b462cff6fe0498a5c828cb9f4085b38d9aea01dcbfd3102eed83065bbcf4dc9bf2d1fff1c1a9f0cfbe6226ca66fbbf475cf41e0352db74d89b85e9f81d8446e051394d10ec9e1854e9f08a4bc5e3b86041a9b0c353907070d61948aba069629f7a2d143d210f78e1fc455623b8826671e376f642d1f2e8486d31d6964c6846496fb5a958b4d4e9d8368e281707e72d7fd769ef17f17c83b16c730359264cb10314eb1e0e107e46f71379117c7565ac8dbc4abe52dcdf86d5331693c4177eb18a7b35c44d76cecbfdf336ba906851942d7dd187d0a0db7fb86948d952a133bb38b224c25cd6f6e3f3f5014eb95a51f713639abdc09f1d34838d3a1e7e4629a381c04c34bcef0e229a7db52b40e7d23f1e6c75ba17d8ca6faed9d4113d95ef5a8ff7459727d4d68da3205b47a04c2e4fb4f68123010df4ce1a365d9c3f41c08632dd91068b4979d91f4e573ebabcbc681d4adf73e17f0d7b1d11ff9e7b11897fd89d50928699d29ed2cc4a13c65d6cb985bf036659995045fb73ff4961df95edbc0018beed61128a82381053e9f98962a986b1ed14eeda6580669f21c1c91d2b906f915551fc3ad4e956a0c732eab60721a2a94a8727c144b449bb4930b4bc695010af6531b5876e930a066b4b9115618cfc3056bf2817f9b8119d4bf269a7f6cc8e8a9eefd2acbe98c45cee2b409dcda4fbf668a1d778898f56e7fe375c479b9cea086610c37e031cc543d2b8adb5fdac575bf7901b274b8a5180f62403e88a53e698c6b03f17638ef112516d7e1b046bd14b0525fe6306a11b70e3b05ce401d54dfaa6b7f720bca440de112901fed222cdd7a3a907ff4c92fc542f41742cc32c800ac671e617a34345ed8edf00c5170ab29f3d5259ba018c55d295d0cb3a08bc57bef537f38a20046d9ab9b05d8edd4ab01e1c01b8e5eb26182218717e3079b3e2c3d2c9b3072f4f80f0dae7a5818d7d4a1064b8f27cabaaf29f4c679c5d45714eb6d66b8690a33109afeef1b32b2e5cc706e23734adcfdbd4d09ca7a3d75ed142a5890b8411f0304649b453e99717de266da2905c565e1b1bd7a614680190e28019f479202e6f9cf8786463ad08d557d7985b32e05a43363"}) 08:18:28 executing program 6: modify_ldt$write(0x1, &(0x7f0000000380)={0xe02}, 0x10) modify_ldt$write(0x1, &(0x7f0000000400), 0x10) 08:18:28 executing program 2: io_setup(0x9, &(0x7f0000000180)=0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001300)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) 08:18:28 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000440)={0x0, 0x0, 0x2000}, 0x10) 08:18:28 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x401070ca, 0x0) 08:18:28 executing program 1: r0 = gettid() r1 = fork() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 08:18:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setsig(r0, 0xa, 0x0) fcntl$setown(r0, 0xb, 0x0) 08:18:28 executing program 7: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x660c, 0x0) 08:18:28 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) socket$nl_audit(0x10, 0x3, 0x9) ioctl$int_in(r1, 0x5452, &(0x7f0000000440)=0x7fffffff) close_range(r0, 0xffffffffffffffff, 0x0) 08:18:28 executing program 2: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043e1d19"], 0x20) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_pkt_type_change={{0x1d, 0x5}, {0x0, 0xc8}}}, 0x8) 08:18:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3c, &(0x7f0000000900)={@private1}, 0x14) 08:18:28 executing program 4: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)) 08:18:28 executing program 6: modify_ldt$write(0x1, &(0x7f0000000380)={0xe02}, 0x10) modify_ldt$write(0x1, &(0x7f0000000400), 0x10) 08:18:28 executing program 1: r0 = gettid() r1 = fork() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 08:18:29 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) 08:18:29 executing program 7: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) 08:18:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) ppoll(&(0x7f0000001600)=[{r0}], 0x1, 0x0, 0x0, 0x0) 08:18:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x28, 0x2e, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}]}, 0x28}], 0x1}, 0x0) 08:18:29 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 08:18:29 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:18:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) 08:18:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) [ 208.209435] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:18:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) 08:18:30 executing program 0: semtimedop(0x0, &(0x7f0000000180)=[{}], 0x1, 0x0) 08:18:30 executing program 7: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, &(0x7f0000000440)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) syz_mount_image$vfat(&(0x7f00000006c0), 0x0, 0x0, 0x3, &(0x7f0000001ac0)=[{&(0x7f0000000740)='U', 0x1, 0x8}, {&(0x7f0000000940)="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", 0xffd, 0x4}, {&(0x7f0000001940), 0x0, 0x8}], 0x20000, &(0x7f0000001b80)={[], [{@smackfsroot={'smackfsroot', 0x3d, 'lb_port_stats\x00'}}]}) 08:18:30 executing program 6: setresuid(0x0, 0xee01, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, &(0x7f0000000300)={"03000000000004e400", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:18:30 executing program 1: add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0x0, 0xfffffffffffffff8) r0 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000140)={'syz', 0x1}, r0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 08:18:30 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) 08:18:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) 08:18:30 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 209.177181] loop7: detected capacity change from 0 to 8 08:18:30 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="f9de", 0x2}], 0x1}, 0xf9de) [ 209.211135] loop7: detected capacity change from 0 to 8 08:18:30 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 08:18:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f0000000300)) 08:18:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) 08:18:30 executing program 7: syz_io_uring_setup(0x3b2f, &(0x7f0000001580)={0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001600), &(0x7f0000001640)) 08:18:31 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000000), 0x4) 08:18:31 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000140)=""/152, 0x98}, {&(0x7f0000000040)=""/145, 0x91}], 0x2) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="1d058e88301ef211e9ef334d36", 0xd}, {&(0x7f0000002200)="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", 0xff5}], 0x2}, 0x0) 08:18:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 08:18:31 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:18:31 executing program 6: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4068cf", 0x8, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}]}}}}}, 0x0) 08:18:31 executing program 7: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={0x98, 0x79}, 0x20) 08:18:31 executing program 6: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000002400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:18:31 executing program 7: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={0x98, 0x79}, 0x20) 08:18:31 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) read(r0, 0x0, 0x0) 08:18:31 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') 08:18:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0xc, 0x0, 0x0) 08:18:31 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x20102) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)="fb", 0x1}], 0x1) [ 210.312803] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.325268] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:18:31 executing program 5: r0 = memfd_create(&(0x7f0000001b80)='(\\]@\'\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x1) 08:18:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000240)="e4", 0x1, 0x0, 0x0, 0x0) 08:18:31 executing program 7: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={0x98, 0x79}, 0x20) 08:18:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2b82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:31 executing program 1: membarrier(0x40, 0x0) membarrier(0x20, 0x0) 08:18:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, @broadcast}}}, 0x90) 08:18:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 08:18:31 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0145401, &(0x7f0000000040)={{0x1}}) 08:18:31 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) 08:18:31 executing program 3: setpriority(0x0, 0x0, 0x6) 08:18:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006100)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000012c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001940)="0f", 0x1}], 0x1}}], 0x3, 0x8000) 08:18:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 08:18:32 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000300)=ANY=[]) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xf0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 08:18:32 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 08:18:32 executing program 7: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={0x98, 0x79}, 0x20) 08:18:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2d, &(0x7f0000000080)=0x1000, 0x4) 08:18:32 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') lseek(r0, 0xd20e, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/131, 0x83}], 0x1) 08:18:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240002000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000010d00)) [ 211.103920] loop1: detected capacity change from 0 to 10 [ 211.122019] FAT-fs (loop1): Directory bread(block 10) failed [ 211.124799] FAT-fs (loop1): Directory bread(block 11) failed [ 211.137071] FAT-fs (loop1): Directory bread(block 10) failed [ 211.140366] FAT-fs (loop1): Directory bread(block 11) failed [ 211.155236] FAT-fs (loop1): Directory bread(block 10) failed [ 211.159862] FAT-fs (loop1): Directory bread(block 11) failed 08:18:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) iopl(0x20) [ 211.207209] loop5: detected capacity change from 0 to 8 [ 211.227441] FAT-fs (loop5): Directory bread(block 3) failed 08:18:32 executing program 6: msgsnd(0x0, &(0x7f0000000300)={0x2}, 0x8, 0x0) 08:18:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4000010, r0, 0x12e36000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0}, &(0x7f0000008600)=0xc) setresuid(r1, 0xee01, 0x0) shmctl$IPC_RMID(0x0, 0x0) 08:18:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 08:18:32 executing program 2: memfd_create(&(0x7f0000000000)='Z\nWx\x19\xc2co\xb7d\xb3-hZ\"\xce4\x9fS%\xb1\xd7\x96\xccInT\xf8=\xa2\xd5\x86w\xdbU<\x82\x81X\xaf\xbe\xfeF\x85x\xc8\xc1\xb5\xe9\x88\x9dl\x1a\xd6\xe9\x98\xf5b\xeb\x05\xa2a\xde\xc3\xba\xc1s\r\xce\xc0\xd9\x1a\x051\xa9\xcb\xa8Ly\xabd\x90\x0eZjj\xdf\xf3r3\x0e\x7f\xa8\xa2\xf8\xfc\xde\xb1\x7fg\xad\'\x06b\xa4\xec\r]\xdc9\xb9\x8a\xfa\x13\xe1\xf1$\x00\x81)', 0x0) 08:18:32 executing program 7: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000028020000028400001b80", 0x66, 0x400}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000000400)="ff3f000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x1003, 0x2000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040008", 0x1d, 0x4100}, {0x0, 0x0, 0x50a21931}], 0x0, &(0x7f0000013800)) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 08:18:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="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", 0x120, 0x11000}, {&(0x7f0000010800)="2e2020202020202020202010001fe870325132510000e87032510300000000002e2e20202020202020202010001fe870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020001fe870325132510000e870325104001a040000", 0x80, 0x51000}, {&(0x7f0000010900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x91000}, {&(0x7f0000010e00)='syzkallers\x00'/32, 0x20, 0xd1000}, {&(0x7f0000010f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x151000}], 0x0, &(0x7f0000011000)) 08:18:32 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/dma', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/50, 0x18) 08:18:32 executing program 3: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 08:18:32 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) [ 211.455558] loop4: detected capacity change from 0 to 5392 [ 211.482730] loop7: detected capacity change from 0 to 537 [ 211.543476] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.564229] EXT4-fs error (device loop7): ext4_add_entry:2417: inode #2: comm syz-executor.7: Directory hole found for htree leaf block 0 08:18:32 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x3) 08:18:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001a40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2f3663c2b228265b519f686ced4979bbe74fe4fa7108b8f371ea96b323d1ba7cb85399d30530085781dd50c4fde896320e5831dfbb988c3e0c8c77749d4a30"}, 0x80, 0x0}}], 0x2, 0x0) 08:18:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) [ 211.689974] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:18:32 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5414, &(0x7f0000000000)) 08:18:32 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 08:18:32 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) ioprio_get$pid(0x3, 0x0) 08:18:32 executing program 3: memfd_secret(0x0) 08:18:32 executing program 7: prctl$PR_SET_IO_FLUSHER(0x2a, 0x6) 08:18:32 executing program 4: getpgid(0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x1, 0x4000}) 08:18:32 executing program 1: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x1000)=nil) 08:18:32 executing program 2: mlock(&(0x7f0000873000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000871000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000876000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:18:32 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5305, &(0x7f0000000300)={"8cef2b0d00", 0x0, 0xfffffdb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:18:32 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@subsystem='net_prio'}, {@name={'name', 0x3d, '\x00\x00\x00'}}]}) 08:18:33 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) 08:18:33 executing program 4: getpgid(0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x1, 0x4000}) 08:18:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5, 0x28}]}, 0x1c}}, 0x0) 08:18:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file1\x00') 08:18:33 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5414, &(0x7f0000000000)) 08:18:33 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000140)={0x2, @short}, 0x14) [ 212.034005] cgroup: Bad value for 'name' [ 212.044660] cgroup: Bad value for 'name' [ 212.070875] loop2: detected capacity change from 0 to 6 [ 212.099483] FAT-fs (loop2): Directory bread(block 6) failed [ 212.112489] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 212.113554] FAT-fs (loop2): Filesystem has been set read-only 08:18:33 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 08:18:33 executing program 4: getpgid(0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x1, 0x4000}) [ 212.242955] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 212.244539] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 212.245726] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 212.246880] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 212.248112] blk_print_req_error: 27 callbacks suppressed [ 212.248127] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 212.253542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.254521] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 212.255658] buffer_io_error: 22 callbacks suppressed [ 212.255671] Buffer I/O error on dev sr0, logical block 0, async page read [ 212.269545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.270622] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 212.271966] Buffer I/O error on dev sr0, logical block 1, async page read [ 212.283082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.284140] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 212.285508] Buffer I/O error on dev sr0, logical block 2, async page read [ 212.288107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.289110] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 212.290371] Buffer I/O error on dev sr0, logical block 3, async page read [ 212.291678] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.292555] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 212.293984] Buffer I/O error on dev sr0, logical block 4, async page read [ 212.295380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.296178] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 212.297543] Buffer I/O error on dev sr0, logical block 5, async page read [ 212.298850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.299727] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 212.301071] Buffer I/O error on dev sr0, logical block 6, async page read [ 212.302423] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.303255] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 212.304622] Buffer I/O error on dev sr0, logical block 7, async page read [ 212.306416] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.307567] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 212.308763] Buffer I/O error on dev sr0, logical block 0, async page read [ 212.310860] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.311770] Buffer I/O error on dev sr0, logical block 1, async page read [ 212.313199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.314487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.315593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.316728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.317983] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.319132] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.371954] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 212.373486] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 212.374690] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 212.375836] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 212.377992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.380856] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.383511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.384557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.391513] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.392639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.393789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.395539] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 08:18:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') readv(r0, &(0x7f0000002480)=[{&(0x7f0000000040)=""/31, 0x1f}], 0x1) 08:18:33 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) 08:18:33 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5305, &(0x7f0000000300)={"8cef2b0d00", 0x0, 0xfffffdb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:18:33 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5414, &(0x7f0000000000)) 08:18:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x3c, 0x0, 0x0) 08:18:33 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x40086607, &(0x7f0000000000)={0x13}) 08:18:33 executing program 4: getpgid(0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x1, 0x4000}) 08:18:33 executing program 7: r0 = memfd_create(&(0x7f0000001b80)='(\\]@\'\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x1) [ 212.512355] EXT4-fs warning (device sda): ext4_group_extend:1862: can't shrink FS - resize aborted 08:18:33 executing program 7: socketpair(0x2, 0x1, 0x0, &(0x7f00000001c0)) 08:18:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)=0x4a) 08:18:33 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5330) [ 212.602309] EXT4-fs warning (device sda): ext4_group_extend:1862: can't shrink FS - resize aborted 08:18:33 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x49, &(0x7f0000000140), 0x4) 08:18:33 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5414, &(0x7f0000000000)) 08:18:33 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) 08:18:33 executing program 1: semget$private(0x0, 0x48934b6ff226cb98, 0x0) 08:18:33 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) io_setup(0x6a0000, &(0x7f0000000200)) 08:18:33 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5305, &(0x7f0000000300)={"8cef2b0d00", 0x0, 0xfffffdb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:18:33 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0xee01, 0xee00, 0x0) 08:18:33 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000019140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}]}, 0x1c}}, 0x0) 08:18:33 executing program 5: getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setgroups(0x1, &(0x7f0000000200)=[r0]) 08:18:33 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000fff000/0x1000)=nil], 0x0, 0x0, 0x0) 08:18:33 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) 08:18:34 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) inotify_init1(0x0) 08:18:34 executing program 6: sendto$inet(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 08:18:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x1c, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:18:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080), 0x4) 08:18:34 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5305, &(0x7f0000000300)={"8cef2b0d00", 0x0, 0xfffffdb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:18:34 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 08:18:34 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000019140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}]}, 0x1c}}, 0x0) 08:18:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x68, {0x2, 0x0, @empty}, 'lo\x00'}) 08:18:34 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) inotify_init1(0x0) 08:18:34 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000019140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}]}, 0x1c}}, 0x0) 08:18:34 executing program 6: socket$inet6(0xa, 0x2, 0x3) 08:18:34 executing program 2: clock_adjtime(0x0, &(0x7f0000000100)={0x8}) 08:18:34 executing program 1: epoll_create1(0xa766cf74be11bd26) 08:18:34 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0}, &(0x7f0000008600)=0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) fchown(r0, r2, r4) 08:18:34 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000015c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000001600)='westwood\x00', 0x6) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000015c0), 0x1, 0x0) write$tcp_congestion(r1, &(0x7f0000001600)='westwood\x00', 0x6) 08:18:34 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0a85322, &(0x7f0000000000)={{0x3f}}) 08:18:34 executing program 2: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00') 08:18:34 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) inotify_init1(0x0) 08:18:34 executing program 1: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r1 = dup(r0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) 08:18:34 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x6, 0x1, 0x0, 0x6) 08:18:34 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000019140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}]}, 0x1c}}, 0x0) 08:18:34 executing program 3: keyctl$restrict_keyring(0xc, 0x0, 0x0, 0x0) 08:18:34 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) inotify_init1(0x0) 08:18:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') ioprio_set$pid(0x1, 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 08:18:34 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="02"], 0x2c, 0x0) 08:18:34 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000000)) 08:18:34 executing program 1: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r1 = dup(r0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) 08:18:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:18:34 executing program 4: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='\x80)-$].\x00', &(0x7f0000000100)="ad", 0x1) read(r0, 0x0, 0x0) 08:18:34 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) 08:18:34 executing program 2: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x66) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) 08:18:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 08:18:34 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x1269, &(0x7f0000000000)={0xbb, ""/187}) 08:18:34 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x40043311, 0x0) 08:18:34 executing program 5: rseq(0x0, 0xfffffecc, 0x0, 0x0) 08:18:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)={0x10, 0x13}, 0x10}, {&(0x7f00000011c0)={0x14, 0x1b, 0x1, 0x0, 0x0, "", [@generic="14"]}, 0x14}], 0x2}, 0x0) 08:18:34 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x6abf97171ce7c7b2, 0xffffffffffffffff, 0x10000000) 08:18:34 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc216, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x400}}}}}]}}]}}, 0x0) 08:18:34 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/191) 08:18:34 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x21, &(0x7f0000000000)="a94a128f", 0x4) 08:18:34 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x40043311, 0x0) [ 213.831672] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 213.837453] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:18:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x10000, 0x4) [ 213.863162] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=8275 comm=syz-executor.3 [ 213.873545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=8275 comm=syz-executor.3 [ 214.348634] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.351208] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:18:35 executing program 4: sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) 08:18:35 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x31006, 0x0) mount$bind(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104c27, 0x0) 08:18:35 executing program 5: prctl$PR_SET_IO_FLUSHER(0x4d, 0x8) 08:18:35 executing program 1: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r1 = dup(r0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) 08:18:35 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 08:18:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) connect(r0, &(0x7f00000023c0)=@rc={0x1f, @fixed}, 0x80) 08:18:35 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x64e1) 08:18:35 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x40043311, 0x0) 08:18:35 executing program 5: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x21b) sendfile(r0, r0, &(0x7f00000001c0), 0xf77b) 08:18:35 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x40043311, 0x0) 08:18:35 executing program 0: mq_open(&(0x7f0000000300)='\x02\x02\x02\x02\x02\x02', 0x0, 0x0, &(0x7f0000000400)) 08:18:35 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80811501, &(0x7f0000000480)) 08:18:35 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0'}, 0xb) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000680)='./file0\x00', 0x0) 08:18:36 executing program 0: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0'}, 0xb) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000680)='./file0\x00', 0x0) 08:18:36 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 08:18:36 executing program 7: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto(r0, &(0x7f0000000700)="abbfd7ac32ecf60ff27bd1c7c727e7f638be", 0x12, 0x0, 0x0, 0x0) 08:18:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000004f80)=""/83, &(0x7f0000002600)=0x53) 08:18:36 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x31006, 0x0) mount$bind(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104c27, 0x0) 08:18:36 executing program 1: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r1 = dup(r0) lseek(r1, 0x0, 0x4) ftruncate(r1, 0x0) 08:18:36 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0'}, 0xb) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000680)='./file0\x00', 0x0) 08:18:36 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x2100}, {&(0x7f0000011800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030", 0x3d, 0x2200}, {&(0x7f0000011a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001", 0x1b, 0x2300}, {0x0}, {0x0}, {&(0x7f0000012d00)="111fc0d901", 0x5, 0x18000}, {0x0}], 0x0, &(0x7f0000014100)) mkdirat(0xffffffffffffffff, 0x0, 0x0) [ 215.563065] ieee802154 phy0 wpan0: encryption failed: -22 [ 215.584175] loop6: detected capacity change from 0 to 2048 [ 215.644215] EXT4-fs warning (device loop6): ext4_enable_quotas:7164: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. 08:18:36 executing program 2: pipe(&(0x7f0000000040)) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) 08:18:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 215.663318] EXT4-fs (loop6): mount failed 08:18:36 executing program 7: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)='Q', 0x1}], 0x1) 08:18:36 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="78d9702f8d8c1e7ef54ca70d5c00000000000000", 0x14, 0x0, 0x0, 0x0) [ 215.718073] loop6: detected capacity change from 0 to 2048 08:18:36 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x31006, 0x0) mount$bind(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104c27, 0x0) 08:18:36 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2201, &(0x7f0000000000)) [ 215.752856] EXT4-fs warning (device loop6): ext4_enable_quotas:7164: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 215.766341] EXT4-fs (loop6): mount failed 08:18:36 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = dup3(r0, r2, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) 08:18:36 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') getdents64(r0, &(0x7f00000011c0)=""/228, 0xe4) getdents64(r0, 0x0, 0x0) [ 216.456249] syz-executor.4 (8320) used greatest stack depth: 24400 bytes left 08:18:37 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/security', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/106, 0x6a) 08:18:37 executing program 0: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0'}, 0xb) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000680)='./file0\x00', 0x0) 08:18:37 executing program 6: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 08:18:37 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x31006, 0x0) mount$bind(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x104c27, 0x0) 08:18:37 executing program 2: pipe(&(0x7f0000000040)) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) 08:18:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/230) 08:18:37 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0'}, 0xb) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000680)='./file0\x00', 0x0) 08:18:37 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setresuid(0x0, 0xee01, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140), &(0x7f0000000180)=@v3, 0x18, 0x0) [ 216.869503] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.877997] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:18:37 executing program 2: pipe(&(0x7f0000000040)) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) 08:18:37 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0xc000, 0x0) unlink(&(0x7f0000000340)='./file0\x00') 08:18:37 executing program 7: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 08:18:37 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) llistxattr(0x0, 0x0, 0x0) 08:18:38 executing program 7: readlinkat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:18:38 executing program 5: r0 = fork() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 08:18:38 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, 0x0) 08:18:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2201, &(0x7f0000000100)=0xffffffff) 08:18:38 executing program 2: pipe(&(0x7f0000000040)) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) [ 217.397353] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 217.398750] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:18:38 executing program 5: r0 = fork() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 08:18:38 executing program 6: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_host_features={{0x3d, 0xe}, {@fixed, "038a42764ceecef1"}}}, 0x11) syz_emit_vhci(0x0, 0x0) 08:18:38 executing program 4: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0'}, 0xb) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000680)='./file0\x00', 0x0) 08:18:38 executing program 0: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0'}, 0xb) sendfile(r0, r1, 0x0, 0xffffffff000) creat(&(0x7f0000000680)='./file0\x00', 0x0) 08:18:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x3, 0x0, &(0x7f00000023c0)) 08:18:38 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0xdc7ffd21}}, @flowinfo={{0x14, 0x29, 0xb, 0x81f}}], 0x30}}], 0x1, 0x0) 08:18:38 executing program 1: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f00000000c0)="fa299a6665b3fd225b", 0x9}], 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000080), 0x10, 0x0) 08:18:38 executing program 2: prlimit64(0x0, 0x7, &(0x7f00000003c0), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) 08:18:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x80045432, 0x2000000000000000) 08:18:38 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [], 0xa, "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"}, 0x3f6) sendfile(r0, r1, 0x0, 0xffffffff000) 08:18:38 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0xdc7ffd21}}, @flowinfo={{0x14, 0x29, 0xb, 0x81f}}], 0x30}}], 0x1, 0x0) 08:18:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="1d", 0x1}], 0x1}, 0x40011) 08:18:38 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/vt', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 08:18:39 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000002700), &(0x7f0000002740)='./file0\x00', 0x5, 0x4, &(0x7f0000003980)=[{&(0x7f0000002780)="7ad9e34512b22727caa0e8ef6180cad655086cf895f8bb813f77324cdb1ee5bd1d485a04bd41e540ee0a3cc2ece8a0db0b84daadb5f94cc141fc14e5264524884674657753c96ab7fc9a7c49ebd99a4ae3b1af75d891c5bbde960deeaacceea3fd2d552c82f1857ea8b3bc5da140cbd3746c0c3f9306ff48c9e560b685863819367e1c1b308b283588e315eecffe2305a5f4aba16134ea97feefad5554791c4a878ef7a7a341c887f4f9ddbff8e3799157a8b953ff88d3275f3e671e837f7a8bf631313f55041c6503c28714a9d6b8371af1", 0xd2, 0x1}, {&(0x7f0000002880)="7c99eee6c5e4d5347239296114f76d2013ed243ecb46378edf713d5f3a04d16863479a09c8612a85aad07231cb5840435f949a9f6237cf2b395764fa37fb31b20407cc8b148a7c5655b2135f444849d0b0905474413450977c9bf596e0a2db6e00932848056ae0a07b3df2bd850098f480d8be21dd7193bcdb4489e218274d4e5d6944138494752a9484010ef8aa4fd3d55ddda91301ee2e23136f1652e93b3799f998b7be1a796d0b3d41c62186ae43", 0xb0, 0x1}, {&(0x7f0000002940)="044159123158c4334c6bdfe037a6942d2644", 0x12}, {&(0x7f0000002980)="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", 0x1000, 0x80000000}], 0x10, &(0x7f0000001ac0)=ANY=[@ANYBLOB="7063723d30303030303030303030303030303030303030352c6673757569643d37635330323510302d393266322d663864392d653539612d356462392b6361342c7375626a5f757365723d5e5e252c5e5d252d236f802c2d7b66272f402c646f6e745f6d6561737572652c7569643c", @ANYRESDEC=0xee00, @ANYBLOB="2c736d61636b66736465763d6961705f7f696c6500100000dc"]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, &(0x7f0000000080)=""/4096, 0x1000) 08:18:39 executing program 2: exit(0x0) 08:18:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5b}}], 0x30}, 0x0) 08:18:39 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0xdc7ffd21}}, @flowinfo={{0x14, 0x29, 0xb, 0x81f}}], 0x30}}], 0x1, 0x0) 08:18:39 executing program 5: r0 = fork() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 08:18:39 executing program 1: r0 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000140)=""/75) 08:18:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="1d", 0x1}], 0x1}, 0x40011) 08:18:39 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\xff\x03\x00\x00') [ 218.927465] loop6: detected capacity change from 0 to 264192 [ 218.932738] vfat: Unknown parameter 'pcr' 08:18:40 executing program 5: r0 = fork() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 08:18:40 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000040)) 08:18:40 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0xdc7ffd21}}, @flowinfo={{0x14, 0x29, 0xb, 0x81f}}], 0x30}}], 0x1, 0x0) 08:18:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) lstat(0x0, 0x0) 08:18:40 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\xff\x03\x00\x00') 08:18:40 executing program 6: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000004c0)=0x16, 0x4) 08:18:40 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100), &(0x7f0000001140), 0x14, 0x0) 08:18:40 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\xff\x03\x00\x00') 08:18:40 executing program 4: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x29020, &(0x7f0000000340)) 08:18:40 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\xff\x03\x00\x00') 08:18:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x10000, 0x0, 0x3}, 0x20) 08:18:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x1820e68b, 0x0, 0x0, "4ef5e1fbd47a86326fd3340bf28b8967836d60"}) 08:18:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="1d", 0x1}], 0x1}, 0x40011) 08:18:40 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='batadv_slave_1\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 08:18:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 08:18:40 executing program 7: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) 08:18:40 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x28, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:18:40 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/102400, 0x19002, 0x1ff) 08:18:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x10000, 0x0, 0x3}, 0x20) 08:18:41 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x83158c, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x18) 08:18:41 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 08:18:41 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 08:18:41 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/102400, 0x19002, 0x1ff) 08:18:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5429, 0x0) 08:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x10000, 0x0, 0x3}, 0x20) 08:18:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x33, 0x0, &(0x7f00000023c0)) 08:18:41 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='batadv_slave_1\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 08:18:41 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/102400, 0x19002, 0x1ff) 08:18:41 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x83158c, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x18) 08:18:41 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 08:18:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000140)=""/152, 0x98}], 0x1) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="1d", 0x1}], 0x1}, 0x40011) 08:18:41 executing program 0: shmget$private(0x0, 0x3000, 0x1c00, &(0x7f0000d85000/0x3000)=nil) 08:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x10000, 0x0, 0x3}, 0x20) 08:18:41 executing program 2: syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 08:18:41 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='batadv_slave_1\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 08:18:41 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 08:18:41 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x83158c, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x18) 08:18:41 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 08:18:41 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "cd0847", 0x10, 0x21, 0x0, @private2, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "dc2a1a", 0x0, "55d759"}}}}}}}, 0x0) 08:18:41 executing program 6: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/102400, 0x19002, 0x1ff) 08:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1b) 08:18:42 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 08:18:42 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "cd0847", 0x10, 0x21, 0x0, @private2, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "dc2a1a", 0x0, "55d759"}}}}}}}, 0x0) 08:18:42 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 08:18:42 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 08:18:42 executing program 0: syz_emit_vhci(&(0x7f00000000c0)=@HCI_SCODATA_PKT, 0x4) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @HCI_EV_VENDOR}, 0x3) 08:18:42 executing program 7: creat(&(0x7f00000003c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x83158c, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x18) 08:18:42 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000001c0)='batadv_slave_1\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 08:18:42 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x81}) 08:18:42 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000080)) 08:18:42 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "cd0847", 0x10, 0x21, 0x0, @private2, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "dc2a1a", 0x0, "55d759"}}}}}}}, 0x0) 08:18:42 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) fdatasync(r0) 08:18:42 executing program 4: syz_mount_image$ext4(&(0x7f00000003c0)='ext3\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffff}}]}) 08:18:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x4d, 0x0, &(0x7f00000018c0)) 08:18:42 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) [ 221.968731] EXT4-fs: Invalid want_extra_isize -1 [ 221.974997] EXT4-fs: Invalid want_extra_isize -1 08:18:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001080)=""/248) 08:18:43 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') readahead(r0, 0x0, 0x0) 08:18:43 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "cd0847", 0x10, 0x21, 0x0, @private2, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "dc2a1a", 0x0, "55d759"}}}}}}}, 0x0) 08:18:43 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x0, 0x20}, 'port0\x00'}) 08:18:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 08:18:43 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETLED(r0, 0x4b41, 0xfffdfffdffffffff) 08:18:43 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 08:18:43 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000001240)=[{&(0x7f0000001040)='[', 0x1}, {&(0x7f0000001080)="ca", 0x1}, {&(0x7f0000001140)='}', 0x1}], 0x0, 0x0) 08:18:43 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) 08:18:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 08:18:43 executing program 7: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000046c0)=[{&(0x7f00000003c0)="b0", 0x1}, {0x0}], 0x2, 0x0) 08:18:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a0, 0x0) 08:18:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:18:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @private=0xa0100fd}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 08:18:43 executing program 6: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80) 08:18:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="f9de6c8a", 0x4}], 0x1}, 0x0) 08:18:43 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) 08:18:43 executing program 7: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x9, 0x1, &(0x7f0000000480)=[{&(0x7f00000003c0)="a70a8a3534dfa957efeee2151afb5bd0ff4f00187357576f708e00ae2e5088fca1acf41cca8d4c50b2ca560b5bd97bb826b0e662ef880acd137601ba3f786509aa3ecaa04ce49cc36f919d321c42da4cefc61d579c4518b7de63fd5109786cc2f1ea40062597140e61c3d51e47569d69699f031f15713463e98c784c30e07825604e0e1474cae6f15d4ae5b4cf53a60e1044c278f65ba91c7b602a9d73d943a87e842ebfd415ee5df27b03dd182faf9cac2470874f", 0xb5, 0xbd33}], 0x1000, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c757466383d302c73686f72746e616d653d77696e6c6f7765722c73686f72746e616d653d77696e39352c73686f72746e616d653d77696e2b5f97a3834305f766736465663d252d2c617502000000646f6e745f686173682c61707072616973652c646f6e745f686173682c736d61636b66737472616e736d7574653d7d0b2c6673757569643d36643165646364332d623434622d623655342d376665652d35fc3663656335352c7375626a5f750165723d73656375af6974792e6361706162696c697479002c00"/224]) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=@v3={0x3000000, [{0x3f}], 0xee00}, 0x18, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}], 0x0, &(0x7f0000000000)) chown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xffffffffffffffff) geteuid() 08:18:43 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 222.590365] loop7: detected capacity change from 0 to 189 [ 222.610841] loop7: detected capacity change from 0 to 4 [ 222.617180] EXT4-fs (loop7): couldn't mount as ext2 due to feature incompatibilities [ 222.636248] loop7: detected capacity change from 0 to 189 [ 222.646006] loop7: detected capacity change from 0 to 4 [ 222.653198] EXT4-fs (loop7): couldn't mount as ext2 due to feature incompatibilities 08:18:43 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 08:18:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000080)={'wlan1\x00'}) 08:18:43 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) syz_mount_image$msdos(0x0, &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000001c00)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@aname={'aname', 0x3d, '/dev/sr0\x00'}}]}}) 08:18:43 executing program 1: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) pipe2(&(0x7f0000000900), 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001140), 0xffffffffffffffff) 08:18:43 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="180000001200090b"], 0x18}], 0x1}, 0x0) 08:18:43 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) 08:18:43 executing program 7: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x9, 0x1, &(0x7f0000000480)=[{&(0x7f00000003c0)="a70a8a3534dfa957efeee2151afb5bd0ff4f00187357576f708e00ae2e5088fca1acf41cca8d4c50b2ca560b5bd97bb826b0e662ef880acd137601ba3f786509aa3ecaa04ce49cc36f919d321c42da4cefc61d579c4518b7de63fd5109786cc2f1ea40062597140e61c3d51e47569d69699f031f15713463e98c784c30e07825604e0e1474cae6f15d4ae5b4cf53a60e1044c278f65ba91c7b602a9d73d943a87e842ebfd415ee5df27b03dd182faf9cac2470874f", 0xb5, 0xbd33}], 0x1000, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c757466383d302c73686f72746e616d653d77696e6c6f7765722c73686f72746e616d653d77696e39352c73686f72746e616d653d77696e2b5f97a3834305f766736465663d252d2c617502000000646f6e745f686173682c61707072616973652c646f6e745f686173682c736d61636b66737472616e736d7574653d7d0b2c6673757569643d36643165646364332d623434622d623655342d376665652d35fc3663656335352c7375626a5f750165723d73656375af6974792e6361706162696c697479002c00"/224]) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=@v3={0x3000000, [{0x3f}], 0xee00}, 0x18, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}], 0x0, &(0x7f0000000000)) chown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xffffffffffffffff) geteuid() [ 222.764827] audit: type=1326 audit(1751271523.830:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8633 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f13e9b09b19 code=0x0 [ 222.769006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.795775] 9pnet_fd: Insufficient options for proto=fd 08:18:43 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000180), 0x6) 08:18:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 08:18:43 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmsg$unix(r0, 0x0, 0x0) [ 222.846831] loop7: detected capacity change from 0 to 189 [ 222.862147] 9pnet_fd: Insufficient options for proto=fd 08:18:43 executing program 5: clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000480)=""/7, 0x980c1484117554e9, &(0x7f00000004c0)=""/163, &(0x7f0000000580)=[0x0], 0x1}, 0x58) [ 222.873250] loop7: detected capacity change from 0 to 4 [ 222.893000] EXT4-fs (loop7): couldn't mount as ext2 due to feature incompatibilities 08:18:44 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x4e, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 08:18:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xff34) 08:18:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {0x0, 0x0, 0x6e00000000000000}, {&(0x7f0000000040)="ed41000000040000d0f4655fd1e04100cdab64f81ef7d7c2a10bf4655fd1f465edce", 0x22, 0x1600}], 0x0, &(0x7f0000012900)) 08:18:44 executing program 7: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x9, 0x1, &(0x7f0000000480)=[{&(0x7f00000003c0)="a70a8a3534dfa957efeee2151afb5bd0ff4f00187357576f708e00ae2e5088fca1acf41cca8d4c50b2ca560b5bd97bb826b0e662ef880acd137601ba3f786509aa3ecaa04ce49cc36f919d321c42da4cefc61d579c4518b7de63fd5109786cc2f1ea40062597140e61c3d51e47569d69699f031f15713463e98c784c30e07825604e0e1474cae6f15d4ae5b4cf53a60e1044c278f65ba91c7b602a9d73d943a87e842ebfd415ee5df27b03dd182faf9cac2470874f", 0xb5, 0xbd33}], 0x1000, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c757466383d302c73686f72746e616d653d77696e6c6f7765722c73686f72746e616d653d77696e39352c73686f72746e616d653d77696e2b5f97a3834305f766736465663d252d2c617502000000646f6e745f686173682c61707072616973652c646f6e745f686173682c736d61636b66737472616e736d7574653d7d0b2c6673757569643d36643165646364332d623434622d623655342d376665652d35fc3663656335352c7375626a5f750165723d73656375af6974792e6361706162696c697479002c00"/224]) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=@v3={0x3000000, [{0x3f}], 0xee00}, 0x18, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}], 0x0, &(0x7f0000000000)) chown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xffffffffffffffff) geteuid() [ 223.030077] loop7: detected capacity change from 0 to 189 [ 223.049309] loop7: detected capacity change from 0 to 4 [ 223.060367] loop4: detected capacity change from 0 to 155648 [ 223.060473] EXT4-fs (loop7): couldn't mount as ext2 due to feature incompatibilities [ 223.081031] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.124402] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.587201] audit: type=1326 audit(1751271524.653:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8633 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f13e9b09b19 code=0x0 08:18:44 executing program 4: ppoll(&(0x7f0000000000)=[{}, {}, {}], 0x3, &(0x7f00000000c0), &(0x7f0000000100), 0xfffffffffffffd00) 08:18:44 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x80000}}}, 0x0) 08:18:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f00000056c0)) 08:18:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, &(0x7f0000000180)="aa6060fe", 0x4, 0x0, 0x0, 0x0) 08:18:44 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000040)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000002c0)={0x6}) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x41009432, &(0x7f0000000000)=ANY=[]) 08:18:44 executing program 7: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x9, 0x1, &(0x7f0000000480)=[{&(0x7f00000003c0)="a70a8a3534dfa957efeee2151afb5bd0ff4f00187357576f708e00ae2e5088fca1acf41cca8d4c50b2ca560b5bd97bb826b0e662ef880acd137601ba3f786509aa3ecaa04ce49cc36f919d321c42da4cefc61d579c4518b7de63fd5109786cc2f1ea40062597140e61c3d51e47569d69699f031f15713463e98c784c30e07825604e0e1474cae6f15d4ae5b4cf53a60e1044c278f65ba91c7b602a9d73d943a87e842ebfd415ee5df27b03dd182faf9cac2470874f", 0xb5, 0xbd33}], 0x1000, &(0x7f00000004c0)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c757466383d302c73686f72746e616d653d77696e6c6f7765722c73686f72746e616d653d77696e39352c73686f72746e616d653d77696e2b5f97a3834305f766736465663d252d2c617502000000646f6e745f686173682c61707072616973652c646f6e745f686173682c736d61636b66737472616e736d7574653d7d0b2c6673757569643d36643165646364332d623434622d623655342d376665652d35fc3663656335352c7375626a5f750165723d73656375af6974792e6361706162696c697479002c00"/224]) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)=@v3={0x3000000, [{0x3f}], 0xee00}, 0x18, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}], 0x0, &(0x7f0000000000)) chown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xffffffffffffffff) geteuid() 08:18:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 08:18:44 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) [ 223.702435] syz-executor.0: attempt to access beyond end of device [ 223.702435] loop0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 223.707042] FAT-fs (loop0): unable to read boot sector 08:18:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) [ 223.752795] loop7: detected capacity change from 0 to 189 [ 223.763584] syz-executor.0: attempt to access beyond end of device [ 223.763584] loop0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 223.767151] FAT-fs (loop0): unable to read boot sector [ 223.776746] loop7: detected capacity change from 0 to 4 08:18:44 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_AUTH(r0, 0x125e, &(0x7f0000000000)) [ 223.793359] EXT4-fs (loop7): couldn't mount as ext2 due to feature incompatibilities 08:18:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) close(r0) 08:18:44 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f0000000000)="83", 0x1}], 0x1, 0xd292, 0x0) pwritev2(r0, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x0, 0x0, 0x4) 08:18:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) 08:18:44 executing program 3: modify_ldt$write2(0x11, 0x0, 0x0) 08:18:44 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000061c0)={0x53, 0x0, 0xa, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000006040)="5e12b5bb568407ef1eb9", &(0x7f0000006140)=""/10, 0x0, 0x0, 0x0, 0x0}) 08:18:44 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000040)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000002c0)={0x6}) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x41009432, &(0x7f0000000000)=ANY=[]) 08:18:44 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000040)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000002c0)={0x6}) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x41009432, &(0x7f0000000000)=ANY=[]) 08:18:45 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)=ANY=[]) [ 223.959290] syz-executor.0: attempt to access beyond end of device [ 223.959290] loop0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 223.964391] FAT-fs (loop0): unable to read boot sector [ 223.983324] syz-executor.6: attempt to access beyond end of device [ 223.983324] loop6: rw=0, sector=0, nr_sectors = 1 limit=0 [ 223.987712] FAT-fs (loop6): unable to read boot sector 08:18:45 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000040)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000002c0)={0x6}) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x41009432, &(0x7f0000000000)=ANY=[]) 08:18:45 executing program 3: setpriority(0x6, 0x0, 0x0) [ 224.129734] syz-executor.0: attempt to access beyond end of device [ 224.129734] loop0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 224.131263] FAT-fs (loop0): unable to read boot sector 08:18:45 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000040)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000002c0)={0x6}) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x41009432, &(0x7f0000000000)=ANY=[]) 08:18:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x2c, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:18:45 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "e6e871a01c2c5242389e365ac87f9c47ca5997da4e557c6d0781a527afe3ce796cfe47248a2d78ee3ce865d10b6820a5954cc1b5ed05fbfb19798897d36daeb5"}, 0x48, 0xfffffffffffffffb) 08:18:45 executing program 7: setresuid(0xee01, 0xee00, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 08:18:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) shutdown(r0, 0x0) 08:18:45 executing program 4: ioperm(0x0, 0x1, 0x0) 08:18:45 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000040)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@session}, {@mode}]}) 08:18:45 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000040)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000002c0)={0x6}) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x41009432, &(0x7f0000000000)=ANY=[]) [ 224.229058] loop5: detected capacity change from 0 to 184 [ 224.238514] syz-executor.6: attempt to access beyond end of device [ 224.238514] loop6: rw=0, sector=0, nr_sectors = 1 limit=0 [ 224.246111] FAT-fs (loop6): unable to read boot sector [ 224.258795] syz-executor.0: attempt to access beyond end of device [ 224.258795] loop0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 224.264543] FAT-fs (loop0): unable to read boot sector 08:18:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x0, &(0x7f0000011000)) 08:18:45 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000040)) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000002c0)={0x6}) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x41009432, &(0x7f0000000000)=ANY=[]) 08:18:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x2c, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:18:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 08:18:45 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)) 08:18:45 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f0000000080)=""/222, 0xde, 0x0) [ 224.361450] loop5: detected capacity change from 0 to 8 [ 224.378650] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) 08:18:45 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x15) [ 224.408677] syz-executor.6: attempt to access beyond end of device [ 224.408677] loop6: rw=0, sector=0, nr_sectors = 1 limit=0 [ 224.410178] FAT-fs (loop6): unable to read boot sector 08:18:45 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 08:18:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0xf000}]}) 08:18:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x2c, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:18:45 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x0, 0x80, 0xfa, {{0x9, 0x4, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x0, "", {{0x9, 0x5, 0x1, 0x2, 0x200, 0x18}}}}}}]}}, 0x0) 08:18:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 08:18:45 executing program 6: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) 08:18:45 executing program 7: pidfd_open(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 08:18:45 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f0000000080)=""/222, 0xde, 0x0) 08:18:45 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') sendfile(r1, r0, 0x0, 0x7) [ 224.599235] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.601913] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:18:45 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) readv(r0, &(0x7f0000001e00)=[{&(0x7f0000000640)=""/28, 0x1c}], 0x1) 08:18:45 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x2) 08:18:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 08:18:45 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f0000000080)=""/222, 0xde, 0x0) 08:18:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x2c, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:18:45 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000600)) [ 225.109371] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.111026] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:18:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 08:18:46 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') pread64(r0, &(0x7f0000000080)=""/222, 0xde, 0x0) 08:18:46 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 08:18:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 08:18:46 executing program 6: semctl$GETNCNT(0x0, 0x3dee3a01e540acad, 0xe, 0x0) 08:18:46 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 08:18:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x1c, 0x13, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 08:18:46 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/kexec_crash_size', 0x0, 0x0) lseek(r0, 0x0, 0x0) 08:18:46 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x11, 0x0, &(0x7f00000018c0)) 08:18:46 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) 08:18:46 executing program 0: ioperm(0x0, 0x1e, 0xa) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 08:18:46 executing program 5: keyctl$search(0xa, 0x0, &(0x7f00000002c0)='logon\x00', 0x0, 0x0) 08:18:46 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6029687800183aa98b7d1a000000000000000000f7ffffffff"], 0x0) 08:18:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000440)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) 08:18:46 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0), 0x0, &(0x7f0000000b00)={[{@noprefix}, {@cpuset_v2_mode}, {}, {@subsystem='cpuset'}]}) [ 225.878255] cgroup: Unknown subsys name 'cpuset' [ 225.881457] cgroup: Unknown subsys name 'cpuset' 08:18:47 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000046c0)='/sys/kernel/config', 0x0, 0x0) 08:18:47 executing program 5: pipe(&(0x7f0000000880)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x44000) 08:18:47 executing program 1: semctl$GETNCNT(0xffffffffffffffff, 0x0, 0xe, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:18:47 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:47 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000000000)="a94a128f", 0x4) 08:18:47 executing program 7: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 08:18:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000), 0x4) 08:18:47 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) socketpair(0x15, 0x0, 0xe10, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x20040010) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_usb_connect$printer(0x5, 0x2d, &(0x7f00000006c0)={{0x12, 0x1, 0x210, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x40, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x6, 0x80}}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x0, 0x0, 0x0) 08:18:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 08:18:47 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:47 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000046c0)='/sys/kernel/config', 0x0, 0x0) 08:18:47 executing program 6: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x4, 0x13f, 0x0) 08:18:47 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x8) [ 226.117664] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 08:18:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 08:18:47 executing program 7: socketpair(0x10, 0x2, 0x0, &(0x7f00000000c0)) [ 226.135134] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:18:47 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000046c0)='/sys/kernel/config', 0x0, 0x0) 08:18:47 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 08:18:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x4b, &(0x7f0000000000), 0x4) 08:18:47 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/221) [ 226.690744] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 226.692610] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:18:47 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x800) ioctl$FS_IOC_FSSETXATTR(r0, 0x40189206, &(0x7f0000000080)) 08:18:47 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4620, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 08:18:47 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000046c0)='/sys/kernel/config', 0x0, 0x0) 08:18:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 08:18:47 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f00000004c0)="0000000000000017000000000000000000000000000000000000a60bd0262000010000000000000000020000000000000000000000000000250000000000000049559b58a339f593ed036ddd11f75e25e63b4c796712c8cac37b4e206fa141c4ff544e18536f364f1ae26cf1b1a829c70e7616ebbad9902084698b00000000c6c8cba870763fbc9fcdd455504fe7bb00000000000000648904cbc40192e6fb5777fb20036996fa72ba348c76c97c79cbfbec0942b365f4b39ce9efa0785751c619", 0xc1, 0x540}], 0x0, &(0x7f0000012800)) 08:18:47 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{@memory_recursiveprot}, {}, {@memory_localevents}], [{@smackfstransmute={'smackfstransmute', 0x3d, '+'}}]}) 08:18:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 226.823679] loop3: detected capacity change from 0 to 5 [ 226.845423] cgroup2: Unknown parameter 'smackfstransmute' [ 226.849545] cgroup2: Unknown parameter 'smackfstransmute' 08:18:47 executing program 6: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) [ 226.887724] EXT4-fs (loop3): failed to parse options in superblock:  [ 226.888801] EXT4-fs (loop3): bad geometry: block count 256 exceeds size of device (2 blocks) [ 226.912237] loop3: detected capacity change from 0 to 5 [ 226.925724] EXT4-fs (loop3): failed to parse options in superblock:  [ 226.926774] EXT4-fs (loop3): bad geometry: block count 256 exceeds size of device (2 blocks) 08:18:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 08:18:48 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:18:48 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) finit_module(r0, 0x0, 0x0) 08:18:48 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 08:18:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f00000004c0)="0000000000000017000000000000000000000000000000000000a60bd0262000010000000000000000020000000000000000000000000000250000000000000049559b58a339f593ed036ddd11f75e25e63b4c796712c8cac37b4e206fa141c4ff544e18536f364f1ae26cf1b1a829c70e7616ebbad9902084698b00000000c6c8cba870763fbc9fcdd455504fe7bb00000000000000648904cbc40192e6fb5777fb20036996fa72ba348c76c97c79cbfbec0942b365f4b39ce9efa0785751c619", 0xc1, 0x540}], 0x0, &(0x7f0000012800)) 08:18:48 executing program 6: bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x2, 0x3}, 0x6) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect(r0, &(0x7f0000000140)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x80) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x34, 0x0, 0x10, 0x70bd2b, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x68044) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={0x0}}, 0x80) syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) 08:18:48 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:48 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x4030582b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) 08:18:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000280), 0x10) [ 227.123512] loop3: detected capacity change from 0 to 5 [ 227.137895] EXT4-fs (loop3): failed to parse options in superblock:  [ 227.139117] EXT4-fs (loop3): bad geometry: block count 256 exceeds size of device (2 blocks) 08:18:48 executing program 4: add_key$keyring(&(0x7f0000004a00), &(0x7f0000004a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 08:18:48 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 08:18:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0xf, &(0x7f00000000c0)={@multicast2, @rand_addr, @empty}, 0xc) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 08:18:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000e1f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000047878d126f6347e1b360d317cdb2f98e010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed41000000100000e1f4655fe1f4655fe1f4655f000000000000040080", 0x1d, 0x4080}, {&(0x7f0000013000)="504d4d00504d4dff", 0x8, 0x40000}, {0x0, 0x0, 0x80000}], 0x0, &(0x7f0000000080)={[{@init_itable_val}, {@resuid}]}) 08:18:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f00000004c0)="0000000000000017000000000000000000000000000000000000a60bd0262000010000000000000000020000000000000000000000000000250000000000000049559b58a339f593ed036ddd11f75e25e63b4c796712c8cac37b4e206fa141c4ff544e18536f364f1ae26cf1b1a829c70e7616ebbad9902084698b00000000c6c8cba870763fbc9fcdd455504fe7bb00000000000000648904cbc40192e6fb5777fb20036996fa72ba348c76c97c79cbfbec0942b365f4b39ce9efa0785751c619", 0xc1, 0x540}], 0x0, &(0x7f0000012800)) 08:18:48 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:18:48 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xc9}) 08:18:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 08:18:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x1c, 0x0, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) [ 227.369101] loop1: detected capacity change from 0 to 2048 [ 227.372643] loop3: detected capacity change from 0 to 5 [ 227.399820] EXT4-fs (loop3): failed to parse options in superblock:  [ 227.401035] EXT4-fs (loop3): bad geometry: block count 256 exceeds size of device (2 blocks) 08:18:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f0000000900)={@private1}, 0x14) [ 227.427248] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 08:18:48 executing program 7: r0 = syz_open_dev$loop(&(0x7f00000008c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa53, 0x0, 0x0, 0x9, 0x7, 0x18, "30bc70eb5de9b8c1aa9747c447ddf9a2dde1244b7e319cbe7515315953577e8b9f315fa98a3d17368226f29d5834d888805bbf32f5abc4d63d2e68223c841542", "f010cc5f581e6d67339bf10d28e2a85331e750a46ae594d4cbd0c28ed69d9f3c2108c0f2877071b18b533987ad3eed1fd93fe307f39cc2dda27f5fad79821704", "601058795a82404776ee10546e74788441e49a57966d4c0dc05888f55ff1ab0b", [0x3, 0x2]}) [ 227.459995] ext4 filesystem being mounted at /syzkaller-testdir279413949/syzkaller.upAnAP/270/file0 supports timestamps until 2038-01-19 (0x7fffffff) 08:18:48 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x400454a4, &(0x7f0000000040)={{0x1}}) [ 227.515340] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:18:48 executing program 6: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xffc0}, {0x0, 0x0, 0x1800}], 0x2) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:18:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r0, 0x402, 0xc000000b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r1, 0x402, 0xc000000b) 08:18:48 executing program 5: fspick(0xffffffffffffffff, &(0x7f0000001b40)='./file0\x00', 0x0) 08:18:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semget$private(0x0, 0x1, 0x0) 08:18:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f00000004c0)="0000000000000017000000000000000000000000000000000000a60bd0262000010000000000000000020000000000000000000000000000250000000000000049559b58a339f593ed036ddd11f75e25e63b4c796712c8cac37b4e206fa141c4ff544e18536f364f1ae26cf1b1a829c70e7616ebbad9902084698b00000000c6c8cba870763fbc9fcdd455504fe7bb00000000000000648904cbc40192e6fb5777fb20036996fa72ba348c76c97c79cbfbec0942b365f4b39ce9efa0785751c619", 0xc1, 0x540}], 0x0, &(0x7f0000012800)) 08:18:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000fc0), &(0x7f0000001000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:18:48 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000040)={[{@journal_checksum}]}) 08:18:48 executing program 7: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) fork() [ 227.661506] audit: type=1400 audit(1751271528.724:33): avc: denied { watch watch_reads } for pid=8927 comm="syz-executor.1" path="/proc/8927/fdinfo" dev="proc" ino=19146 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 227.672915] loop3: detected capacity change from 0 to 5 [ 227.692653] EXT4-fs (loop3): failed to parse options in superblock:  [ 227.693736] EXT4-fs (loop3): bad geometry: block count 256 exceeds size of device (2 blocks) [ 227.706960] loop0: detected capacity change from 0 to 512 [ 227.719140] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal 08:18:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x8, 0x4) [ 227.731614] loop0: detected capacity change from 0 to 512 08:18:48 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)) syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) [ 227.748213] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal 08:18:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r0, 0x402, 0xc000000b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r1, 0x402, 0xc000000b) 08:18:48 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 08:18:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0xb, &(0x7f0000014a00)) 08:18:48 executing program 7: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) fork() 08:18:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r0, 0x402, 0xc000000b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r1, 0x402, 0xc000000b) 08:18:48 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_open(0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) 08:18:48 executing program 6: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xffc0}, {0x0, 0x0, 0x1800}], 0x2) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 227.922775] loop5: detected capacity change from 0 to 4096 [ 227.935662] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (46507!=0) [ 227.958672] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 228.006833] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:18:49 executing program 3: fsopen(&(0x7f0000000040)='debugfs\x00', 0x0) 08:18:49 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 08:18:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000300)=0x80000000, 0x4) 08:18:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0f00000000dde53085590006000000000000000000ff070000000000000100009086b58eb80ef406422c7e21dc8ad70000000012000000000000009eb0"]}) 08:18:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r0, 0x402, 0xc000000b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fcntl$notify(r1, 0x402, 0xc000000b) 08:18:49 executing program 6: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xffc0}, {0x0, 0x0, 0x1800}], 0x2) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:18:49 executing program 7: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) fork() 08:18:49 executing program 4: clock_gettime(0x7, &(0x7f00000001c0)) 08:18:49 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) [ 228.220543] À: renamed from syz_tun (while UP) 08:18:49 executing program 4: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, 0x0, 0x0) epoll_create(0x0) write(r0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:18:49 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c06, r0) 08:18:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0f00000000dde53085590006000000000000000000ff070000000000000100009086b58eb80ef406422c7e21dc8ad70000000012000000000000009eb0"]}) 08:18:49 executing program 7: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) fork() 08:18:49 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/dma', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/106, 0x18) 08:18:49 executing program 6: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xffc0}, {0x0, 0x0, 0x1800}], 0x2) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 08:18:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000002380)=ANY=[], &(0x7f00000023c0)=0x28) 08:18:49 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 08:18:49 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 08:18:49 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 08:18:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3e, 0x0, &(0x7f0000000140)=0x47) 08:18:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x11, 0x0, 0x0) 08:18:49 executing program 7: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f0000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}, {0x0, 0x0, 0xc8000}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='utf8,dmode=0x0000000000000,nojoliet,iocharset=cp874,overriderockperm,norock,check=s']) 08:18:49 executing program 6: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9e9) 08:18:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0xfffffffffffffffc) 08:18:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0f00000000dde53085590006000000000000000000ff070000000000000100009086b58eb80ef406422c7e21dc8ad70000000012000000000000009eb0"]}) [ 228.698904] loop7: detected capacity change from 0 to 3200 08:18:49 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 08:18:49 executing program 6: r0 = io_uring_setup(0x1ff, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x1a, 0x0, 0x0) 08:18:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x6, 0x4) 08:18:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)) 08:18:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xb, 0x0, &(0x7f0000000240)) 08:18:49 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x5328, 0x0) 08:18:49 executing program 2: futex(&(0x7f0000000280)=0x1, 0xb, 0x1, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000300), 0x0) 08:18:49 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000002c80)={'sit0\x00', 0x0}) 08:18:50 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0xf000, 0x0) 08:18:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x2, 0x0, 0x2}) 08:18:50 executing program 5: clock_adjtime(0x0, &(0x7f00000004c0)={0x384f}) 08:18:50 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, 0x0) 08:18:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x2081, 0x4) 08:18:50 executing program 2: clock_adjtime(0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xf423f}) 08:18:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="0f00000000dde53085590006000000000000000000ff070000000000000100009086b58eb80ef406422c7e21dc8ad70000000012000000000000009eb0"]}) 08:18:50 executing program 2: r0 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0xfffffd1f) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x100000000) 08:18:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x2, 0x0, 0x2}) 08:18:50 executing program 6: semtimedop(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {0x0, 0x80}], 0x4, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/85, &(0x7f0000000080)=0x55) 08:18:50 executing program 7: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nolazytime\x00', 0x0, 0x0) 08:18:50 executing program 4: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x12, 0x0, 0x0) 08:18:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) 08:18:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000300)=""/21, 0x15}], 0x1) [ 229.194783] sg_read: process 629 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 08:18:50 executing program 1: r0 = epoll_create1(0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 08:18:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x2, 0x0, 0x2}) 08:18:50 executing program 4: mlockall(0x3) 08:18:50 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0x81]}, 0x8, 0x100000) 08:18:50 executing program 6: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) 08:18:50 executing program 5: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = memfd_create(&(0x7f0000000040)='*!\x00', 0x0) r1 = dup2(r0, r0) ftruncate(r1, 0x0) 08:18:50 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x8240}, 0x18) 08:18:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x2, 0x0, 0x2}) 08:18:50 executing program 0: clock_getres(0x6, &(0x7f0000000000)) 08:18:50 executing program 2: r0 = memfd_create(&(0x7f0000000000)=':^/\x00', 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000013c0)={{r0}}) 08:18:50 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1816000, &(0x7f00000013c0)) 08:18:50 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="601c6d6b646f736616e0ca00088020000400000004f80000200040000300000000000000010000000000000002000073", 0x30}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011200)) 08:18:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x1267, &(0x7f0000000000)) 08:18:50 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/102395, 0x18ffb, 0x0) 08:18:50 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:18:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 08:18:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$lock(r0, 0x26, &(0x7f0000000180)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001880)='/proc/locks\x00', 0x0, 0x0) read$char_usb(r1, &(0x7f0000000080)=""/168, 0xa8) [ 229.828566] loop0: detected capacity change from 0 to 8 08:18:50 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000000080)="816ade021f72f629", 0x8) [ 229.855448] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:18:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001880)='/proc/locks\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/168, 0xa8) flock(r0, 0x2) [ 229.864973] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 1, start 73000002) [ 229.866347] FAT-fs (loop0): Filesystem has been set read-only 08:18:50 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev2(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000240)="1e", 0x80000}], 0x2, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0xfffffd1f) sendfile(r2, r1, &(0x7f0000000040), 0x2) 08:18:50 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001a80), 0xffffffffffffffff) 08:18:50 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000580)={@empty, @dev={0xac, 0x14, 0x14, 0xff}}, 0xc) [ 229.913197] loop0: detected capacity change from 0 to 8 08:18:50 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, 0x0) [ 229.937125] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 229.938640] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 1, start 73000002) [ 229.940247] FAT-fs (loop0): Filesystem has been set read-only [ 229.991342] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 229.995047] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.505842] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 230.507918] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:18:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001540), 0x8) 08:18:51 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROM_SEND_PACKET(r0, 0x5393, &(0x7f0000000300)={'p|\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:18:51 executing program 6: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x12) 08:18:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x3, 0x1, 0x0, 0x6}, 0x20) 08:18:51 executing program 1: fsync(0xffffffffffffffff) 08:18:51 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 08:18:51 executing program 5: prctl$PR_SET_IO_FLUSHER(0x21, 0x6) 08:18:51 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300), 0x4) 08:18:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0, 0x0, 0xa20}], 0x0, &(0x7f0000000040)=ANY=[]) umount2(&(0x7f0000000000)='./file0\x00', 0x4) 08:18:51 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) fadvise64(r0, 0x0, 0x8, 0x2) 08:18:51 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000601", 0x25}, {0x0, 0x0, 0x800}], 0x0, &(0x7f00000000c0)) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, 0x0) 08:18:51 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000010000005a"]) 08:18:51 executing program 7: setresuid(0x0, 0xee01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)={0x1c, r1, 0x5, 0x0, 0x0, {{0x1b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:18:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x4}]}, 0x30}}, 0x0) [ 230.710514] autofs4:pid:9159:validate_dev_ioctl: invalid path supplied for cmd(0xc0189371) [ 230.713433] loop4: detected capacity change from 0 to 10 [ 230.722264] FAT-fs (loop4): Directory bread(block 10) failed [ 230.722845] FAT-fs (loop4): Directory bread(block 11) failed [ 230.734044] loop1: detected capacity change from 0 to 8 [ 230.752086] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:18:51 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) 08:18:51 executing program 0: setresuid(0xee01, 0xee00, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0}, &(0x7f0000008600)=0xc) r2 = geteuid() setresuid(0xee00, r1, r2) setuid(r2) 08:18:51 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x40045304, &(0x7f0000002d00)={{}, 'port1\x00'}) 08:18:51 executing program 5: syz_io_uring_setup(0x71e1, &(0x7f0000000000)={0x0, 0x0, 0x22}, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:18:51 executing program 4: getrusage(0x2, 0x0) 08:18:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 08:18:51 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) 08:18:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x1}}) 08:18:51 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 08:18:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x1d, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:18:51 executing program 0: keyctl$session_to_parent(0x12) 08:18:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x1}}) 08:18:52 executing program 1: r0 = io_uring_setup(0x1ff, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x1d, &(0x7f0000000140), 0x0) 08:18:52 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 08:18:52 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 08:18:52 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) 08:18:52 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmdt(r0) 08:18:52 executing program 5: syz_open_procfs(0x0, 0xfffffffffffffffe) 08:18:52 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/72, 0x48) 08:18:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x1}}) 08:18:52 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x1276, 0x0) 08:18:52 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) setfsuid(0x0) 08:18:52 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/72, 0x48) 08:18:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x1}}) 08:18:52 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) 08:18:52 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) fadvise64(r0, 0x0, 0x4, 0x3) 08:18:52 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) [ 231.232243] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 231.233075] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 231.233621] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 231.234285] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 231.234998] blk_print_req_error: 16 callbacks suppressed [ 231.235007] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 231.278756] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 231.279466] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 231.279998] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 231.280489] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 231.281055] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 08:18:52 executing program 6: mount_setattr(0xffffffffffffffff, 0x0, 0x1000000, 0x0, 0x0) 08:18:52 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmdt(r0) 08:18:52 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='/dev/ptp0\x00') 08:18:52 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) 08:18:52 executing program 5: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@link_local, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "671baf", 0x0, "0224e2"}}}}}}, 0x0) 08:18:52 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/72, 0x48) 08:18:52 executing program 2: pipe(&(0x7f0000000880)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 08:18:52 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmdt(r0) 08:18:52 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmdt(r0) 08:18:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0002}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getpid() 08:18:52 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/72, 0x48) 08:18:52 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000000)) 08:18:52 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x10, 0x0, 0x0) 08:18:52 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmdt(r0) 08:18:52 executing program 5: kexec_load(0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x10001, 0xffffffffffffffff}], 0x0) 08:18:52 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x43000000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000dc000f000300040000000000000000000f004582", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040002", 0x1d, 0x1500}], 0x0, &(0x7f0000012800)) [ 231.474090] loop7: detected capacity change from 0 to 264192 08:18:52 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:18:52 executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmdt(r0) [ 231.514582] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.561700] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:18:52 executing program 6: move_pages(0x0, 0x24, &(0x7f0000000040)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000000)=[0x0], 0x0) 08:18:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_pts(r0, 0x0) close(r0) 08:18:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 08:18:52 executing program 4: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5321) 08:18:52 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 08:18:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') close_range(r0, 0xffffffffffffffff, 0x0) 08:18:52 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmdt(r0) 08:18:52 executing program 1: r0 = io_uring_setup(0x674, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:18:52 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002380)='ns/uts\x00') ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 08:18:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) rseq(&(0x7f0000000380), 0x20, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) 08:18:52 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 08:18:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0x7800, 0x4) 08:18:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_pts(r0, 0x0) close(r0) 08:18:52 executing program 4: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 08:18:52 executing program 7: futex(&(0x7f0000000000), 0xd, 0x0, &(0x7f0000000040), 0x0, 0x0) 08:18:52 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1) 08:18:52 executing program 1: syz_emit_vhci(0x0, 0x0) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x5, 0x1, 0x41c}}}, 0x7) 08:18:52 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "e6e871a01c2c5242389e365ac87f9c47ca5997da4e557c6d0781a527afe3ce796cfe47248a2d78ee3ce865d10b6820a5954cc1b5ed05fbfb19798897d36daeb5"}, 0x48, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 08:18:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000bc0)) 08:18:52 executing program 6: unshare(0x10000280) 08:18:52 executing program 1: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 08:18:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_pts(r0, 0x0) close(r0) 08:18:52 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$security_selinux(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 08:18:52 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40032, 0xffffffffffffffff, 0x4d51000) 08:18:52 executing program 3: request_key(&(0x7f0000001a40)='id_resolver\x00', &(0x7f0000001a80)={'syz', 0x3}, &(0x7f0000001ac0)='\x00', 0x0) 08:18:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 08:18:53 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, 0xe8) 08:18:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x53, &(0x7f0000000000), 0x4) 08:18:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_pts(r0, 0x0) close(r0) 08:18:53 executing program 1: semop(0x0, &(0x7f0000000000)=[{}], 0x1) 08:18:53 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000000)={[{@subsystem='blkio'}]}) 08:18:53 executing program 7: shmctl$IPC_RMID(0x0, 0x0) 08:18:53 executing program 3: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x163e6c1e157d4f20}, 0x18) 08:18:53 executing program 6: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000004ac0)="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", 0x1000}, {&(0x7f0000000000)="97", 0x1}], 0x2, 0x0, 0x0, 0x15) 08:18:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3}, 0x20) dup2(r1, r2) 08:18:53 executing program 2: syz_open_dev$evdev(&(0x7f0000000800), 0x0, 0x440) 08:18:53 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x7fff) 08:18:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240002000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100098e670325132510000e67032510300000000002e2e202020202020202020100098e670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200098e670325132510000e670325104001a040000", 0x80, 0x2800}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x3800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6800}], 0x0, &(0x7f0000010d00)) 08:18:53 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x492902, 0x0) 08:18:53 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000000040)={[{@debug}]}) [ 232.167497] loop1: detected capacity change from 0 to 128 08:18:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3}, 0x20) dup2(r1, r2) 08:18:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="86d776143a273c7d39d5ba175a36ab6b", 0x10) close(r0) [ 232.202329] loop6: detected capacity change from 0 to 1024 08:18:53 executing program 7: prctl$PR_SET_TSC(0x1a, 0x1) 08:18:53 executing program 5: ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000000)) [ 232.224101] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] 08:18:53 executing program 1: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0x8, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/4096}, 0x1008, 0x2, 0x0) [ 232.226504] System zones: 0-1, 3-12 [ 232.239638] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 08:18:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000001100)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 08:18:53 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\t\x00') 08:18:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3}, 0x20) dup2(r1, r2) 08:18:53 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) readv(r0, &(0x7f0000000d40)=[{&(0x7f0000000040)=""/137, 0x89}], 0x1) signalfd(r0, &(0x7f0000000000), 0x8) 08:18:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3, 0x1}, 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000, 0x0, 0x3}, 0x20) dup2(r1, r2) [ 232.317826] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. 08:18:54 executing program 6: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sockstat\x00') r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0c0583b, &(0x7f0000000000)) 08:18:54 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x7f) 08:18:54 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r1 = memfd_create(&(0x7f0000001280)='\x00', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x21b) sendfile(r0, r1, &(0x7f00000001c0), 0xf779) 08:18:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x3a, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:18:54 executing program 2: clone3(&(0x7f0000001640)={0x30000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:18:54 executing program 7: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) r1 = socket$nl_audit(0x10, 0x3, 0x9) tee(r1, r0, 0x802f, 0x0) 08:18:54 executing program 5: clone(0x200100, &(0x7f0000000180), 0x0, 0x0, 0x0) 08:18:54 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) close(r0) 08:18:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x3a, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:18:54 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 08:18:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x34, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xf0ffffffffffff}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x63, 0x0, 0x0, @ipv6=@local}]}]}, 0x34}], 0x1}, 0x0) 08:18:54 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 08:18:54 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000b80)=[{&(0x7f00000008c0)='!', 0x1}], 0x1, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r2, r0, 0x0, 0x40) 08:18:54 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x8}}}, 0x18) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@gid}]}) 08:18:54 executing program 1: r0 = mq_open(&(0x7f0000000000)='##\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 08:18:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x3a, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:18:54 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000740), 0xffffffffffffffff) [ 233.460359] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:18:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000040)={0x2, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@pktinfo={{0x23, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @private}}}}], 0x28}, 0x0) 08:18:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 08:18:54 executing program 6: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 08:18:54 executing program 5: r0 = fsopen(&(0x7f0000000000)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 08:18:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x34, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xf0ffffffffffff}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x63, 0x0, 0x0, @ipv6=@local}]}]}, 0x34}], 0x1}, 0x0) 08:18:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wlan0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x3a, {0x0, @tcp_ip4_spec={@rand_addr, @private}, @esp_ip4_spec={@multicast1, @local}}}}) 08:18:54 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x8}}}, 0x18) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@gid}]}) 08:18:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000002, 0x0) 08:18:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080), 0x4) [ 233.652511] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:18:54 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:18:54 executing program 5: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000000080)={@lba, 0x1, 0x0, 0x0}) 08:18:54 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 08:18:54 executing program 6: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000056c0), 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 08:18:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x34, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xf0ffffffffffff}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x63, 0x0, 0x0, @ipv6=@local}]}]}, 0x34}], 0x1}, 0x0) 08:18:54 executing program 7: syz_80211_join_ibss(&(0x7f0000000140)='wlan0\x00', 0x0, 0x0, 0x0) 08:18:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 08:18:54 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x8}}}, 0x18) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@gid}]}) 08:18:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) [ 233.784490] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:18:54 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80087601, 0x0) 08:18:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x34, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xf0ffffffffffff}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x63, 0x0, 0x0, @ipv6=@local}]}]}, 0x34}], 0x1}, 0x0) 08:18:54 executing program 0: setreuid(0xffffffffffffffff, 0x0) 08:18:54 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x43000000, &(0x7f0000000340), 0x0, &(0x7f00000002c0)=ANY=[]) 08:18:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 08:18:54 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b52, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:18:54 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='securityfs\x00', 0x0, 0x0) [ 233.890566] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 08:18:54 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x8}}}, 0x18) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@gid}]}) 08:18:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 08:18:55 executing program 0: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000001}) ioctl$FIBMAP(r0, 0x40086602, &(0x7f0000000140)) 08:18:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') pread64(r0, &(0x7f0000000140)=""/183, 0xb7, 0x9) 08:18:55 executing program 3: mlock2(&(0x7f0000870000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000870000/0x4000)=nil, 0x4000, 0x4) 08:18:55 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 08:18:55 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 08:18:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000c80)={'wg2\x00'}) 08:18:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8970, &(0x7f0000005a00)={'syz_tun\x00'}) 08:18:55 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) fadvise64(r0, 0x0, 0x4, 0x0) 08:18:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004bc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001400)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x0) 08:18:55 executing program 3: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff5000/0x8000)=nil, 0x8000) madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x15) 08:18:55 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x22b5c98, 0x0) 08:18:55 executing program 6: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 08:18:56 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 08:18:56 executing program 3: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff5000/0x8000)=nil, 0x8000) madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x15) 08:18:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 08:18:56 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 08:18:56 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5304) 08:18:56 executing program 6: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000001b00)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 08:18:56 executing program 3: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff5000/0x8000)=nil, 0x8000) madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x15) 08:18:56 executing program 4: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x15) r2 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000001480)={'#! ', './file0/file0', [{0x20, '/dev/loop#\x00'}], 0xa, "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"}, 0x101d) pwritev2(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0x15) write(0xffffffffffffffff, &(0x7f0000000480)="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 fault address 0x7fc4ce369000 fatal error: fault 16ed94f12e46c0e85e33d8b48303209a8cb1e5ce9b1b74b31017aa1f2ae90d618f73d5f162d3b114c68c44dfbe81d9816faece3afed828080fdaaf0c394a799a217d28870c2076f12593ab9f8aa4baca52cbe19e4abcddb63c93d5a4909ed7227f1f1905632f44e1219961b7360d4659a689a3ac05ec315939b7c99a047f3b81783c7a1cbb249d793507deb3bbe278eb482afba19ee7c870eccdd49f0d30be114cf4dd0c7f041f5c72c81c92a78293061c3dcf7ae46e4d182cf85848d626e35222e69a05c5748fb2e5efcc812ea654e92b280fedf8cd3fa9ae3d08dd6c8a139c3b6d532dc40b8fb2f101a9989e942e2cc1b05ab19e0a6d817bda91c12424001feb0a5d6b8330e52edda86ada808e476b91e092ccddf4a8f8ca88f48f1264b4a97650a661450034c0d9e2b37136bace5584c465373dc89151f3bee0bc546e0f540e2fb8df541f7535639c6ed8afe19cf27c63d139abcafe0e130d9be25f9f5d1da2877c7c94e08997fd423a987316a6ce75707467edbbdb30054439aedab423a55a00d7b27fe90663feb063654d0c7c6bb7f3845a0077557ee7b874f13c8560ab63be744145482f0cbe348776a87163c72870f9a6aa18305215a6343a855bb649db5c9c0ed9194e870e4510d0d7362a17d59cf1127406affd61f9ea23f4b20956312c0f6f5f1b67b9544c7b86bc4d0fa0b9206e26ea9c008cd8b41913b94531401c3428191a313dab8db34ad96d5d37c07a0c374f09021915a8b2874bfdb05c0fc0772de07198fc1f2f7f5f6e0dbfbd6d7bc13cdc1612c868d3e1435307a015a92a528c95bae3c7a7821f0b843a0e356b7717e0b05b6c2a0c679ee81cf990cab3d00164ff707ca35c41ebc22ee58039d9df9856179809a399afa7515581708836324b61d74baec0a1cc5a13e830b4358354283bc69aa7f1063eadbc9cafc6a6add8d07a908a87788b0293480fa5f75fc377455cbf0e12fe6b9083e918157fa3d2e641765cd5fef951fb876d7a37cba56cd38f0891eb0a62884ed7df155002c792444fb9bc37017fe50540ad96167d9d41712ccd9e57278c547728db88b77a5e5c95962ced3af9e87354e546c0a64c5b4d7ddbbf0c7767495aa3d5fc110050af6ab704020cc388c50ef5653", 0xfe8) syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2020, 0x0, 0x0) [signal SIGBUS: bus error code=0x2 addr=0x7fc4ce369000 pc=0x4659a8] goroutine 35 [running]: runtime.throw(0x991ed0, 0x5) /src/goroot/src/runtime/panic.go:1116 +0x72 fp=0xc000b093e0 sp=0xc000b093b0 pc=0x433a72 runtime.sigpanic() /src/goroot/src/runtime/signal_unix.go:692 +0x443 fp=0xc000b09410 sp=0xc000b093e0 pc=0x44a3d3 runtime.memmove(0x7fc4ce368f98, 0xc0025af000, 0xfe8) /src/goroot/src/runtime/memmove_amd64.s:368 +0x438 fp=0xc000b09418 sp=0xc000b09410 pc=0x4659a8 github.com/google/syzkaller/prog.(*execContext).writeArg(0xc000b09a40, 0xea8a00, 0xc002585950) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:294 +0x2d9 fp=0xc000b09538 sp=0xc000b09418 pc=0x5ce199 github.com/google/syzkaller/prog.(*execContext).writeCopyin.func1(0xea8a00, 0xc002585950, 0xc0025cea00) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:166 +0x1ae fp=0xc000b095a8 sp=0xc000b09538 pc=0x5f2d5e github.com/google/syzkaller/prog.foreachArgImpl(0xea8a00, 0xc002585950, 0xc0025cea00, 0xc000b09948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:129 +0x119 fp=0xc000b09748 sp=0xc000b095a8 pc=0x5baa49 github.com/google/syzkaller/prog.foreachArgImpl(0xea8a80, 0xc002585980, 0xc0025cea00, 0xc000b09948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:156 +0x656 fp=0xc000b098e8 sp=0xc000b09748 pc=0x5baf86 github.com/google/syzkaller/prog.ForeachArg(0xc0025b00c0, 0xc000b09948) /src/gopath/src/github.com/google/syzkaller/prog/analysis.go:122 +0xdd fp=0xc000b09938 sp=0xc000b098e8 pc=0x5ba89d github.com/google/syzkaller/prog.(*execContext).writeCopyin(0xc000b09a40, 0xc0025b00c0) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:147 +0x53 fp=0xc000b09968 sp=0xc000b09938 pc=0x5cd5f3 github.com/google/syzkaller/prog.(*execContext).serializeCall(0xc000b09a40, 0xc0025b00c0) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:88 +0x39 fp=0xc000b099d8 sp=0xc000b09968 pc=0x5cd269 github.com/google/syzkaller/prog.(*Prog).SerializeForExec(0xc0024e5c40, 0x7fc4ce367000, 0x400000, 0x400000, 0xc0025dc000, 0xc000020800, 0xc0025ab070) /src/gopath/src/github.com/google/syzkaller/prog/encodingexec.go:76 +0x17e fp=0xc000b09be8 sp=0xc000b099d8 pc=0x5cd12e github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc00057fcb0, 0xc000153c98, 0xc0024e5c40, 0xc000b09d00, 0x2, 0x2, 0xc002516d80, 0xc002468b00, 0x1, 0x2) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:255 +0x62 fp=0xc000b09cd0 sp=0xc000b09be8 pc=0x85fd42 main.(*Proc).executeRaw(0xc0015f8740, 0xc000153c98, 0xc0024e5c40, 0x2, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 fp=0xc000b09dd8 sp=0xc000b09cd0 pc=0x8a2df4 main.(*Proc).execute(0xc0015f8740, 0xc000153c98, 0xc0024e5c40, 0x7, 0x2, 0xc002516d80) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a fp=0xc000b09f08 sp=0xc000b09dd8 pc=0x8a270a main.(*Proc).loop(0xc0015f8740) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:76 +0x143 fp=0xc000b09fd8 sp=0xc000b09f08 pc=0x8a11d3 runtime.goexit() /src/goroot/src/runtime/asm_amd64.s:1373 +0x1 fp=0xc000b09fe0 sp=0xc000b09fd8 pc=0x4643c1 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 1 [select]: main.(*Fuzzer).pollLoop(0xc0002fa340) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:364 +0x13a main.main() /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:292 +0x15fa goroutine 28 [chan receive, 2 minutes]: main.main.func1(0xc00008a0c0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:164 +0x34 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:162 +0x563 goroutine 9 [syscall, 2 minutes]: os/signal.signal_recv(0x0) /src/goroot/src/runtime/sigqueue.go:147 +0x9c os/signal.loop() /src/goroot/src/os/signal/signal_unix.go:23 +0x22 created by os/signal.Notify.func1 /src/goroot/src/os/signal/signal.go:127 +0x44 goroutine 31 [runnable]: runtime.goparkunlock(...) /src/goroot/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc00053a8d0, 0xc0000004a7) /src/goroot/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc00053a8c0) /src/goroot/src/sync/cond.go:56 +0x9d github.com/google/syzkaller/pkg/ipc.(*Gate).Enter(0xc00053a980, 0xc0025b1900) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/gate.go:34 +0x4d main.(*Proc).executeRaw(0xc001e34340, 0xc000153c98, 0xc0025b1900, 0x2, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:284 +0x99 main.(*Proc).execute(0xc001e34340, 0xc000153c98, 0xc0025b1900, 0x7, 0x2, 0xc002516f60) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc001e34340) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:76 +0x143 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 32 [runnable]: syscall.Syscall(0x1, 0x16, 0xc0022b3ab8, 0x40, 0x40, 0x40, 0x0) /src/goroot/src/syscall/asm_linux_amd64.s:18 +0x5 syscall.write(0x16, 0xc0022b3ab8, 0x40, 0x40, 0x0, 0xc0025b1880, 0xc0022b3948) /src/goroot/src/syscall/zsyscall_linux_amd64.go:914 +0x5a syscall.Write(...) /src/goroot/src/syscall/syscall_unix.go:214 internal/poll.(*FD).Write(0xc001e6bb00, 0xc0022b3ab8, 0x40, 0x40, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:268 +0x179 os.(*File).write(...) /src/goroot/src/os/file_unix.go:280 os.(*File).Write(0xc001174000, 0xc0022b3ab8, 0x40, 0x40, 0x0, 0x0, 0xc00009b6c0) /src/goroot/src/os/file.go:153 +0x77 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc00007c620, 0xc000153c98, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc002512e60, 0xc002512e58, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:737 +0x13f github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc00057f9e0, 0xc000153c98, 0xc0025b17c0, 0xc0022b3d00, 0x2, 0x2, 0xc002516c60, 0xc002280000, 0x1, 0x2) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc001e34480, 0xc000153c98, 0xc0025b17c0, 0x2, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc001e34480, 0xc000153c98, 0xc0025b17c0, 0x7, 0x2, 0xc002516c60) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc001e34480) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:76 +0x143 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 33 [IO wait]: internal/poll.runtime_pollWait(0x7fc4d4020e20, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc001e6be18, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc001e6be00, 0xc0025aabf0, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc001174058, 0xc0025aabf0, 0xc, 0xc, 0xc000461a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc001174058, 0xc0025aabf0, 0xc, 0xc, 0xc, 0x0, 0x7fc4d0b67110, 0x3ffef0) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc00007c700, 0xc000153c98, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0025aabe0, 0xc0025aabd8, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc00057fb00, 0xc000153c98, 0xc0025b0600, 0xc000461d00, 0x2, 0x2, 0xc0024bd500, 0xc002469500, 0x1, 0x2) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc001e34ec0, 0xc000153c98, 0xc0025b0600, 0x2, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc001e34ec0, 0xc000153c98, 0xc0025b0600, 0x7, 0x2, 0xc0024bd500) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc001e34ec0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:76 +0x143 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 14 [IO wait, 2 minutes]: internal/poll.runtime_pollWait(0x7fc4d4021440, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc001e6a378, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc001e6a360, 0xc006c1c000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc00000e890, 0xc006c1c000, 0x20000, 0x20000, 0x1, 0x0, 0x43cd06) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc00000e890, 0xc00007c540) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 27 [chan receive, 2 minutes]: github.com/google/syzkaller/pkg/osutil.HandleInterrupts.func1(0xc00008a0c0) /src/gopath/src/github.com/google/syzkaller/pkg/osutil/osutil_unix.go:79 +0xb6 created by github.com/google/syzkaller/pkg/osutil.HandleInterrupts /src/gopath/src/github.com/google/syzkaller/pkg/osutil/osutil_unix.go:76 +0x3f goroutine 13 [IO wait]: internal/poll.runtime_pollWait(0x7fc4d40216e0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc00017e298, 0x72, 0x1000, 0x1000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc00017e280, 0xc000366000, 0x1000, 0x1000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b net.(*netFD).Read(0xc00017e280, 0xc000366000, 0x1000, 0x1000, 0x8e04a0, 0xc008662da0, 0x97) /src/goroot/src/net/fd_unix.go:202 +0x4f net.(*conn).Read(0xc0000ae7c0, 0xc000366000, 0x1000, 0x1000, 0x0, 0x0, 0x0) /src/goroot/src/net/net.go:184 +0x8e bufio.(*Reader).fill(0xc000087080) /src/goroot/src/bufio/bufio.go:100 +0x103 bufio.(*Reader).ReadByte(0xc000087080, 0x8e04a0, 0x9ebadf70f457f501, 0x9e00000000000000) /src/goroot/src/bufio/bufio.go:252 +0x39 compress/flate.(*decompressor).moreBits(0xc0003f2000, 0xc002516de0, 0x199) /src/goroot/src/compress/flate/inflate.go:696 +0x37 compress/flate.(*decompressor).nextBlock(0xc0003f2000) /src/goroot/src/compress/flate/inflate.go:303 +0x36 compress/flate.(*decompressor).Read(0xc0003f2000, 0xc0003fb000, 0x1000, 0x1000, 0x86b71b, 0xc00017e400, 0xc00000cee0) /src/goroot/src/compress/flate/inflate.go:347 +0x77 github.com/google/syzkaller/pkg/rpctype.(*flateConn).Read(0xc000055da0, 0xc0003fb000, 0x1000, 0x1000, 0x199, 0x872857, 0x2) /src/gopath/src/github.com/google/syzkaller/pkg/rpctype/rpc.go:136 +0x51 bufio.(*Reader).Read(0xc0000870e0, 0xc000014890, 0x1, 0x9, 0xc000010160, 0xc002516de0, 0x87d03f) /src/goroot/src/bufio/bufio.go:226 +0x24f io.ReadAtLeast(0xe9e820, 0xc0000870e0, 0xc000014890, 0x1, 0x9, 0x1, 0x1, 0x0, 0xeb09c0) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 encoding/gob.decodeUintReader(0xe9e820, 0xc0000870e0, 0xc000014890, 0x9, 0x9, 0xc000000180, 0x4, 0xc0001d7d90, 0x4056dc) /src/goroot/src/encoding/gob/decode.go:120 +0x6f encoding/gob.(*Decoder).recvMessage(0xc00017e400, 0xc000000180) /src/goroot/src/encoding/gob/decoder.go:81 +0x57 encoding/gob.(*Decoder).decodeTypeSequence(0xc00017e400, 0xc0084a8900, 0xc0001d7e70) /src/goroot/src/encoding/gob/decoder.go:143 +0x10c encoding/gob.(*Decoder).DecodeValue(0xc00017e400, 0x8d98c0, 0xc0002ec000, 0x16, 0x0, 0x0) /src/goroot/src/encoding/gob/decoder.go:211 +0xdb encoding/gob.(*Decoder).Decode(0xc00017e400, 0x8d98c0, 0xc0002ec000, 0x0, 0x0) /src/goroot/src/encoding/gob/decoder.go:188 +0x16d net/rpc.(*gobClientCodec).ReadResponseHeader(0xc00030a030, 0xc0002ec000, 0xc002516de0, 0x0) /src/goroot/src/net/rpc/client.go:228 +0x45 net/rpc.(*Client).input(0xc0000871a0) /src/goroot/src/net/rpc/client.go:109 +0xa5 created by net/rpc.NewClientWithCodec /src/goroot/src/net/rpc/client.go:206 +0x89 goroutine 16 [IO wait]: internal/poll.runtime_pollWait(0x7fc4d4021600, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc001e6b938, 0x72, 0x1ff01, 0x1ff6a, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc001e6b920, 0xc006c3c096, 0x1ff6a, 0x1ff6a, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0000aea30, 0xc006c3c096, 0x1ff6a, 0x1ff6a, 0xb, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc0000aea30, 0xc00007c620) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 50 [IO wait, 2 minutes]: internal/poll.runtime_pollWait(0x7fc4d40210c0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc001e6bd58, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc001e6bd40, 0xc006c5c000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc001174020, 0xc006c5c000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc001174020, 0xc00007c700) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 34 [IO wait]: internal/poll.runtime_pollWait(0x7fc4d4020aa0, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc001f302b8, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc001f302a0, 0xc0025aadb0, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc001174108, 0xc0025aadb0, 0xc, 0xc, 0xc002087920, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc001174108, 0xc0025aadb0, 0xc, 0xc, 0xc, 0x0, 0x7fc4cf7670f8, 0x3fff08) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc00007c7e0, 0xc0019d2138, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0025aada0, 0xc0025aad98, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc00057fc20, 0xc0019d2138, 0xc0025b0c40, 0xc002087c68, 0x40d6df, 0xc0025c7830, 0xc00857ff40, 0x2, 0x2, 0x3) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc001e35e80, 0xc0019d2138, 0xc0025b0c40, 0x3, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).triageInput(0xc001e35e80, 0xc0024bd440) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:126 +0x41b main.(*Proc).loop(0xc001e35e80) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:74 +0x190 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 52 [IO wait, 2 minutes]: internal/poll.runtime_pollWait(0x7fc4d4020d40, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc001f301f8, 0x72, 0x1ff01, 0x1ffce, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc001f301e0, 0xc006c7c032, 0x1ffce, 0x1ffce, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0011740b0, 0xc006c7c032, 0x1ffce, 0x1ffce, 0x32, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc0011740b0, 0xc00007c7e0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 36 [IO wait, 2 minutes]: internal/poll.runtime_pollWait(0x7fc4d3994ec8, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc001d4f698, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc001d4f680, 0xc006c9c000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0003fe660, 0xc006c9c000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc0003fe660, 0xc000094000) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 37 [IO wait]: internal/poll.runtime_pollWait(0x7fc4d39948a8, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc000087698, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc000087680, 0xc0025aab60, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0011741f8, 0xc0025aab60, 0xc, 0xc, 0xc0022b7a00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc0011741f8, 0xc0025aab60, 0xc, 0xc, 0xc, 0x0, 0x7fc4ccf67178, 0x3ffe88) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc000094150, 0xc000153c98, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0025aab50, 0xc0025aab48, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc00057fdd0, 0xc000153c98, 0xc0025b02c0, 0xc0022b7d00, 0x2, 0x2, 0xc002516d20, 0xc0023d4000, 0x1, 0x2) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc001530540, 0xc000153c98, 0xc0025b02c0, 0x2, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc001530540, 0xc000153c98, 0xc0025b02c0, 0x7, 0x2, 0xc002516d20) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc001530540) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:76 +0x143 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 38 [IO wait]: internal/poll.runtime_pollWait(0x7fc4d3994608, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc001d4fe78, 0x72, 0x1, 0xc, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc001d4fe60, 0xc0025aacd0, 0xc, 0xc, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0003fe948, 0xc0025aacd0, 0xc, 0xc, 0xc000b0da00, 0x40ccc8, 0x10) /src/goroot/src/os/file.go:116 +0x71 io.ReadAtLeast(0xe9ef20, 0xc0003fe948, 0xc0025aacd0, 0xc, 0xc, 0xc, 0x0, 0x7fc4cbb672a0, 0x3ffd60) /src/goroot/src/io/io.go:310 +0x87 io.ReadFull(...) /src/goroot/src/io/io.go:329 github.com/google/syzkaller/pkg/ipc.(*command).exec(0xc0000940e0, 0xc000153c98, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0025aacc0, 0xc0025aacb8, 0x1f20820, ...) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:770 +0x2ce github.com/google/syzkaller/pkg/ipc.(*Env).Exec(0xc00057fef0, 0xc000153c98, 0xc0025b0400, 0xc000b0dd00, 0x2, 0x2, 0xc002516cc0, 0xc002280700, 0x0, 0x1) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:284 +0x108 main.(*Proc).executeRaw(0xc001530940, 0xc000153c98, 0xc0025b0400, 0x2, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:290 +0x214 main.(*Proc).execute(0xc001530940, 0xc000153c98, 0xc0025b0400, 0x7, 0x2, 0xc002516cc0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc001530940) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:76 +0x143 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 39 [runnable]: runtime.goparkunlock(...) /src/goroot/src/runtime/proc.go:310 sync.runtime_notifyListWait(0xc00053a8d0, 0xc0000004a8) /src/goroot/src/runtime/sema.go:513 +0xf8 sync.(*Cond).Wait(0xc00053a8c0) /src/goroot/src/sync/cond.go:56 +0x9d github.com/google/syzkaller/pkg/ipc.(*Gate).Enter(0xc00053a980, 0xc0025b1a00) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/gate.go:34 +0x4d main.(*Proc).executeRaw(0xc0015309c0, 0xc000153c98, 0xc0025b1a00, 0x2, 0x0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:284 +0x99 main.(*Proc).execute(0xc0015309c0, 0xc000153c98, 0xc0025b1a00, 0x7, 0x2, 0xc002516f00) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:249 +0x6a main.(*Proc).loop(0xc0015309c0) /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:76 +0x143 created by main.main /src/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:289 +0x1481 goroutine 40 [IO wait, 2 minutes]: internal/poll.runtime_pollWait(0x7fc4d39947c8, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc001d4fdb8, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc001d4fda0, 0xc006cbc000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc0003fe8f0, 0xc006cbc000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc0003fe8f0, 0xc0000940e0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 56 [IO wait, 2 minutes]: internal/poll.runtime_pollWait(0x7fc4d3994288, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc001f309d8, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc001f309c0, 0xc006cfc000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc001174210, 0xc006cfc000, 0x20000, 0x20000, 0x13aa360, 0xeade20, 0x130b040) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc001174210, 0xc00007c9a0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 goroutine 2284 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc000094150, 0xc0024c8cc0, 0xc0024c8c60) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 2286 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc0000940e0, 0xc0024c8e40, 0xc0024c8de0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 2287 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc00007c7e0, 0xc0024c8f00, 0xc0024c8ea0) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 2285 [select]: github.com/google/syzkaller/pkg/ipc.(*command).exec.func1(0xc00007c700, 0xc0024c8d80, 0xc0024c8d20) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:755 +0xba created by github.com/google/syzkaller/pkg/ipc.(*command).exec /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:753 +0x1e6 goroutine 1415 [IO wait]: internal/poll.runtime_pollWait(0x7fc4d3994448, 0x72, 0xffffffffffffffff) /src/goroot/src/runtime/netpoll.go:203 +0x55 internal/poll.(*pollDesc).wait(0xc000087578, 0x72, 0x20001, 0x20000, 0xffffffffffffffff) /src/goroot/src/internal/poll/fd_poll_runtime.go:87 +0x45 internal/poll.(*pollDesc).waitRead(...) /src/goroot/src/internal/poll/fd_poll_runtime.go:92 internal/poll.(*FD).Read(0xc000087560, 0xc000cb2000, 0x20000, 0x20000, 0x0, 0x0, 0x0) /src/goroot/src/internal/poll/fd_unix.go:169 +0x19b os.(*File).read(...) /src/goroot/src/os/file_unix.go:263 os.(*File).Read(0xc001174098, 0xc000cb2000, 0x20000, 0x20000, 0x0, 0x1, 0x0) /src/goroot/src/os/file.go:116 +0x71 github.com/google/syzkaller/pkg/ipc.makeCommand.func2(0xc001174098, 0xc000094150) /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:615 +0xaf created by github.com/google/syzkaller/pkg/ipc.makeCommand /src/gopath/src/github.com/google/syzkaller/pkg/ipc/ipc.go:609 +0x936 VM DIAGNOSIS: 08:18:57 Registers: info registers vcpu 0 RAX=0000000000022000 RBX=ffff88803d5e9b80 RCX=0000000000000001 RDX=0000000000022005 RSI=0000000000000000 RDI=ffffffff85c1cb80 RBP=ffff88803d5ea5d8 RSP=ffff88806ce088d0 R8 =0000000000000000 R9 =0000000000000005 R10=0000000000000001 R11=0000000000000000 R12=ffff88803d5ea628 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff81518ffc RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff8880e55f2000 00000000 00000000 LDT=0000 ffffc90000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fff5aa99000 CR3=000000001dd7a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=74696d7265705f6d61703d73726f746e XMM02=000000000000000000000000000000ff XMM03=5320444f4854454d5f54505952434e45 XMM04=40404040404040404040404040404040 XMM05=5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a XMM06=20202020202020202020202020202020 XMM07=00000000000000000000000000000000 XMM08=61662029286e65706f5f746964756100 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=1ffffffff0c87248 RDX=0000000000000000 RSI=0000000000000008 RDI=0000000000000009 RBP=ffffffff864386f8 RSP=ffff88806cf08ba0 R8 =0000000000000000 R9 =fffffbfff0c870ca R10=ffffffff86438657 R11=0000000000051651 R12=0000000000000009 R13=0000000000000000 R14=ffffffff86439244 R15=ffff8880e56f2000 RIP=ffffffff813b6aba RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f52a8883900 00000000 00000000 GS =0000 ffff8880e56f2000 00000000 00000000 LDT=0000 ffff888000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055d733078c78 CR3=000000000cd8e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=25252525252525252525252525252525 XMM01=0000000000ff000000000000000000ff XMM02=0000000000ff000000000000000000ff XMM03=00656369767265732e6873732f656369 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a XMM06=20202020202020202020202020202020 XMM07=00000000000000000000000000000000 XMM08=636f72702f0064696e6f697373657300 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000