Warning: Permanently added '[localhost]:32790' (ECDSA) to the list of known hosts. 2025/09/07 18:29:28 fuzzer started 2025/09/07 18:29:28 dialing manager at localhost:37627 syzkaller login: [ 55.607739] cgroup: Unknown subsys name 'net' [ 55.682043] cgroup: Unknown subsys name 'cpuset' [ 55.696402] cgroup: Unknown subsys name 'rlimit' 2025/09/07 18:29:40 syscalls: 2214 2025/09/07 18:29:40 code coverage: enabled 2025/09/07 18:29:40 comparison tracing: enabled 2025/09/07 18:29:40 extra coverage: enabled 2025/09/07 18:29:40 setuid sandbox: enabled 2025/09/07 18:29:40 namespace sandbox: enabled 2025/09/07 18:29:40 Android sandbox: enabled 2025/09/07 18:29:40 fault injection: enabled 2025/09/07 18:29:40 leak checking: enabled 2025/09/07 18:29:40 net packet injection: enabled 2025/09/07 18:29:40 net device setup: enabled 2025/09/07 18:29:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/09/07 18:29:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/09/07 18:29:40 USB emulation: enabled 2025/09/07 18:29:40 hci packet injection: enabled 2025/09/07 18:29:40 wifi device emulation: enabled 2025/09/07 18:29:40 802.15.4 emulation: enabled 2025/09/07 18:29:40 fetching corpus: 50, signal 19076/20926 (executing program) 2025/09/07 18:29:40 fetching corpus: 100, signal 34996/38477 (executing program) 2025/09/07 18:29:40 fetching corpus: 150, signal 41461/46546 (executing program) 2025/09/07 18:29:40 fetching corpus: 200, signal 47053/53660 (executing program) 2025/09/07 18:29:40 fetching corpus: 250, signal 53551/61587 (executing program) 2025/09/07 18:29:40 fetching corpus: 300, signal 57653/67132 (executing program) 2025/09/07 18:29:40 fetching corpus: 350, signal 61567/72440 (executing program) 2025/09/07 18:29:40 fetching corpus: 400, signal 65269/77488 (executing program) 2025/09/07 18:29:40 fetching corpus: 450, signal 67868/81421 (executing program) 2025/09/07 18:29:40 fetching corpus: 500, signal 71677/86457 (executing program) 2025/09/07 18:29:41 fetching corpus: 550, signal 75823/91760 (executing program) 2025/09/07 18:29:41 fetching corpus: 600, signal 79301/96347 (executing program) 2025/09/07 18:29:41 fetching corpus: 650, signal 81660/99898 (executing program) 2025/09/07 18:29:41 fetching corpus: 700, signal 84205/103603 (executing program) 2025/09/07 18:29:41 fetching corpus: 750, signal 86523/107059 (executing program) 2025/09/07 18:29:41 fetching corpus: 800, signal 88043/109786 (executing program) 2025/09/07 18:29:41 fetching corpus: 850, signal 89448/112379 (executing program) 2025/09/07 18:29:41 fetching corpus: 900, signal 91080/115126 (executing program) 2025/09/07 18:29:41 fetching corpus: 950, signal 92908/118024 (executing program) 2025/09/07 18:29:41 fetching corpus: 1000, signal 94755/120917 (executing program) 2025/09/07 18:29:41 fetching corpus: 1050, signal 96155/123388 (executing program) 2025/09/07 18:29:42 fetching corpus: 1100, signal 99854/127720 (executing program) 2025/09/07 18:29:42 fetching corpus: 1150, signal 101309/130195 (executing program) 2025/09/07 18:29:42 fetching corpus: 1200, signal 102732/132613 (executing program) 2025/09/07 18:29:42 fetching corpus: 1250, signal 104455/135300 (executing program) 2025/09/07 18:29:42 fetching corpus: 1300, signal 106775/138420 (executing program) 2025/09/07 18:29:42 fetching corpus: 1350, signal 108198/140753 (executing program) 2025/09/07 18:29:42 fetching corpus: 1400, signal 109748/143204 (executing program) 2025/09/07 18:29:42 fetching corpus: 1450, signal 110634/145133 (executing program) 2025/09/07 18:29:42 fetching corpus: 1500, signal 113500/148522 (executing program) 2025/09/07 18:29:42 fetching corpus: 1550, signal 114809/150714 (executing program) 2025/09/07 18:29:42 fetching corpus: 1600, signal 116034/152800 (executing program) 2025/09/07 18:29:43 fetching corpus: 1650, signal 117875/155336 (executing program) 2025/09/07 18:29:43 fetching corpus: 1700, signal 118855/157218 (executing program) 2025/09/07 18:29:43 fetching corpus: 1750, signal 119791/159021 (executing program) 2025/09/07 18:29:43 fetching corpus: 1800, signal 120825/160886 (executing program) 2025/09/07 18:29:43 fetching corpus: 1850, signal 121808/162717 (executing program) 2025/09/07 18:29:43 fetching corpus: 1900, signal 123064/164757 (executing program) 2025/09/07 18:29:43 fetching corpus: 1950, signal 124182/166599 (executing program) 2025/09/07 18:29:43 fetching corpus: 2000, signal 124806/168135 (executing program) 2025/09/07 18:29:43 fetching corpus: 2050, signal 126277/170242 (executing program) 2025/09/07 18:29:43 fetching corpus: 2100, signal 127506/172204 (executing program) 2025/09/07 18:29:43 fetching corpus: 2150, signal 128857/174148 (executing program) 2025/09/07 18:29:43 fetching corpus: 2200, signal 129742/175772 (executing program) 2025/09/07 18:29:44 fetching corpus: 2250, signal 130974/177660 (executing program) 2025/09/07 18:29:44 fetching corpus: 2300, signal 131978/179371 (executing program) 2025/09/07 18:29:44 fetching corpus: 2350, signal 133279/181261 (executing program) 2025/09/07 18:29:44 fetching corpus: 2400, signal 133986/182738 (executing program) 2025/09/07 18:29:44 fetching corpus: 2450, signal 135491/184818 (executing program) 2025/09/07 18:29:44 fetching corpus: 2500, signal 137195/186893 (executing program) 2025/09/07 18:29:44 fetching corpus: 2550, signal 137682/188142 (executing program) 2025/09/07 18:29:44 fetching corpus: 2600, signal 138488/189587 (executing program) 2025/09/07 18:29:44 fetching corpus: 2650, signal 139242/191002 (executing program) 2025/09/07 18:29:44 fetching corpus: 2700, signal 140408/192631 (executing program) 2025/09/07 18:29:44 fetching corpus: 2750, signal 141487/194220 (executing program) 2025/09/07 18:29:45 fetching corpus: 2800, signal 142390/195705 (executing program) 2025/09/07 18:29:45 fetching corpus: 2850, signal 143270/197181 (executing program) 2025/09/07 18:29:45 fetching corpus: 2900, signal 143885/198487 (executing program) 2025/09/07 18:29:45 fetching corpus: 2950, signal 144648/199880 (executing program) 2025/09/07 18:29:45 fetching corpus: 3000, signal 145431/201245 (executing program) 2025/09/07 18:29:45 fetching corpus: 3050, signal 146193/202541 (executing program) 2025/09/07 18:29:45 fetching corpus: 3100, signal 146839/203789 (executing program) 2025/09/07 18:29:45 fetching corpus: 3150, signal 147527/205068 (executing program) 2025/09/07 18:29:45 fetching corpus: 3200, signal 148282/206405 (executing program) 2025/09/07 18:29:45 fetching corpus: 3250, signal 148788/207561 (executing program) 2025/09/07 18:29:45 fetching corpus: 3300, signal 149596/208885 (executing program) 2025/09/07 18:29:46 fetching corpus: 3350, signal 150210/210145 (executing program) 2025/09/07 18:29:46 fetching corpus: 3400, signal 151129/211486 (executing program) 2025/09/07 18:29:46 fetching corpus: 3450, signal 151645/212643 (executing program) 2025/09/07 18:29:46 fetching corpus: 3500, signal 152233/213804 (executing program) 2025/09/07 18:29:46 fetching corpus: 3550, signal 152874/214966 (executing program) 2025/09/07 18:29:46 fetching corpus: 3600, signal 153467/216126 (executing program) 2025/09/07 18:29:46 fetching corpus: 3650, signal 154093/217278 (executing program) 2025/09/07 18:29:46 fetching corpus: 3700, signal 154604/218365 (executing program) 2025/09/07 18:29:46 fetching corpus: 3750, signal 154974/219404 (executing program) 2025/09/07 18:29:46 fetching corpus: 3800, signal 155331/220415 (executing program) 2025/09/07 18:29:46 fetching corpus: 3850, signal 156370/221721 (executing program) 2025/09/07 18:29:47 fetching corpus: 3900, signal 156864/222787 (executing program) 2025/09/07 18:29:47 fetching corpus: 3950, signal 157422/223941 (executing program) 2025/09/07 18:29:47 fetching corpus: 4000, signal 157946/225059 (executing program) 2025/09/07 18:29:47 fetching corpus: 4050, signal 158829/226235 (executing program) 2025/09/07 18:29:47 fetching corpus: 4100, signal 159386/227284 (executing program) 2025/09/07 18:29:47 fetching corpus: 4150, signal 159912/228283 (executing program) 2025/09/07 18:29:47 fetching corpus: 4200, signal 160437/229283 (executing program) 2025/09/07 18:29:47 fetching corpus: 4250, signal 160832/230248 (executing program) 2025/09/07 18:29:47 fetching corpus: 4300, signal 161602/231360 (executing program) 2025/09/07 18:29:47 fetching corpus: 4350, signal 162141/232366 (executing program) 2025/09/07 18:29:47 fetching corpus: 4400, signal 162718/233370 (executing program) 2025/09/07 18:29:48 fetching corpus: 4450, signal 163269/234354 (executing program) 2025/09/07 18:29:48 fetching corpus: 4500, signal 163810/235339 (executing program) 2025/09/07 18:29:48 fetching corpus: 4550, signal 164256/236276 (executing program) 2025/09/07 18:29:48 fetching corpus: 4600, signal 164609/237140 (executing program) 2025/09/07 18:29:48 fetching corpus: 4650, signal 165412/238189 (executing program) 2025/09/07 18:29:48 fetching corpus: 4700, signal 165799/239125 (executing program) 2025/09/07 18:29:48 fetching corpus: 4750, signal 166289/240106 (executing program) 2025/09/07 18:29:48 fetching corpus: 4800, signal 166698/241008 (executing program) 2025/09/07 18:29:48 fetching corpus: 4850, signal 167097/241895 (executing program) 2025/09/07 18:29:48 fetching corpus: 4900, signal 167576/242774 (executing program) 2025/09/07 18:29:48 fetching corpus: 4950, signal 168000/243679 (executing program) 2025/09/07 18:29:48 fetching corpus: 5000, signal 168553/244590 (executing program) 2025/09/07 18:29:49 fetching corpus: 5050, signal 169055/245488 (executing program) 2025/09/07 18:29:49 fetching corpus: 5100, signal 169449/246364 (executing program) 2025/09/07 18:29:49 fetching corpus: 5150, signal 169896/247245 (executing program) 2025/09/07 18:29:49 fetching corpus: 5200, signal 170345/248091 (executing program) 2025/09/07 18:29:49 fetching corpus: 5250, signal 170778/248925 (executing program) 2025/09/07 18:29:49 fetching corpus: 5300, signal 171133/249753 (executing program) 2025/09/07 18:29:49 fetching corpus: 5350, signal 171515/250560 (executing program) 2025/09/07 18:29:49 fetching corpus: 5400, signal 171969/251358 (executing program) 2025/09/07 18:29:49 fetching corpus: 5450, signal 172439/252223 (executing program) 2025/09/07 18:29:49 fetching corpus: 5500, signal 172961/253050 (executing program) 2025/09/07 18:29:49 fetching corpus: 5550, signal 173258/253850 (executing program) 2025/09/07 18:29:49 fetching corpus: 5600, signal 173748/254666 (executing program) 2025/09/07 18:29:50 fetching corpus: 5650, signal 174224/255479 (executing program) 2025/09/07 18:29:50 fetching corpus: 5700, signal 174553/256248 (executing program) 2025/09/07 18:29:50 fetching corpus: 5750, signal 174948/257033 (executing program) 2025/09/07 18:29:50 fetching corpus: 5800, signal 175362/257788 (executing program) 2025/09/07 18:29:50 fetching corpus: 5850, signal 175874/258594 (executing program) 2025/09/07 18:29:50 fetching corpus: 5900, signal 176264/259347 (executing program) 2025/09/07 18:29:50 fetching corpus: 5950, signal 176706/260101 (executing program) 2025/09/07 18:29:50 fetching corpus: 6000, signal 176986/260847 (executing program) 2025/09/07 18:29:50 fetching corpus: 6050, signal 177265/261541 (executing program) 2025/09/07 18:29:50 fetching corpus: 6100, signal 177614/262247 (executing program) 2025/09/07 18:29:50 fetching corpus: 6150, signal 177934/262958 (executing program) 2025/09/07 18:29:51 fetching corpus: 6200, signal 178370/263673 (executing program) 2025/09/07 18:29:51 fetching corpus: 6250, signal 178723/264403 (executing program) 2025/09/07 18:29:51 fetching corpus: 6300, signal 179139/265083 (executing program) 2025/09/07 18:29:51 fetching corpus: 6350, signal 179499/265824 (executing program) 2025/09/07 18:29:51 fetching corpus: 6400, signal 180033/266470 (executing program) 2025/09/07 18:29:51 fetching corpus: 6450, signal 180319/267156 (executing program) 2025/09/07 18:29:51 fetching corpus: 6500, signal 180662/267830 (executing program) 2025/09/07 18:29:51 fetching corpus: 6550, signal 180960/268527 (executing program) 2025/09/07 18:29:51 fetching corpus: 6600, signal 181239/269177 (executing program) 2025/09/07 18:29:51 fetching corpus: 6650, signal 181543/269839 (executing program) 2025/09/07 18:29:51 fetching corpus: 6700, signal 181880/270502 (executing program) 2025/09/07 18:29:52 fetching corpus: 6750, signal 182219/271170 (executing program) 2025/09/07 18:29:52 fetching corpus: 6800, signal 182596/271765 (executing program) 2025/09/07 18:29:52 fetching corpus: 6850, signal 182848/271765 (executing program) 2025/09/07 18:29:52 fetching corpus: 6900, signal 183103/271765 (executing program) 2025/09/07 18:29:52 fetching corpus: 6950, signal 183641/271765 (executing program) 2025/09/07 18:29:52 fetching corpus: 7000, signal 183982/271765 (executing program) 2025/09/07 18:29:52 fetching corpus: 7050, signal 184397/271765 (executing program) 2025/09/07 18:29:52 fetching corpus: 7100, signal 184688/271765 (executing program) 2025/09/07 18:29:52 fetching corpus: 7150, signal 184961/271765 (executing program) 2025/09/07 18:29:52 fetching corpus: 7200, signal 185485/271765 (executing program) 2025/09/07 18:29:52 fetching corpus: 7250, signal 185815/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7300, signal 186122/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7350, signal 186364/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7400, signal 186673/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7450, signal 187056/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7500, signal 187404/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7550, signal 187720/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7600, signal 188081/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7650, signal 188294/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7700, signal 188571/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7750, signal 188895/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7800, signal 189208/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7850, signal 189590/271765 (executing program) 2025/09/07 18:29:53 fetching corpus: 7900, signal 189856/271765 (executing program) 2025/09/07 18:29:54 fetching corpus: 7950, signal 190209/271765 (executing program) 2025/09/07 18:29:54 fetching corpus: 8000, signal 190615/271765 (executing program) 2025/09/07 18:29:54 fetching corpus: 8050, signal 190844/271765 (executing program) 2025/09/07 18:29:54 fetching corpus: 8100, signal 191138/271765 (executing program) 2025/09/07 18:29:54 fetching corpus: 8150, signal 191493/271765 (executing program) 2025/09/07 18:29:54 fetching corpus: 8200, signal 191812/271765 (executing program) 2025/09/07 18:29:54 fetching corpus: 8250, signal 192084/271765 (executing program) 2025/09/07 18:29:54 fetching corpus: 8300, signal 192296/271765 (executing program) 2025/09/07 18:29:54 fetching corpus: 8350, signal 192546/271765 (executing program) 2025/09/07 18:29:54 fetching corpus: 8400, signal 192815/271765 (executing program) 2025/09/07 18:29:54 fetching corpus: 8450, signal 193217/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 8500, signal 193515/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 8550, signal 193866/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 8600, signal 194142/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 8650, signal 194524/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 8700, signal 194684/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 8750, signal 195013/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 8800, signal 195318/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 8850, signal 195591/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 8900, signal 195864/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 8950, signal 196091/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 9000, signal 196424/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 9050, signal 196620/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 9100, signal 196973/271765 (executing program) 2025/09/07 18:29:55 fetching corpus: 9150, signal 197219/271765 (executing program) 2025/09/07 18:29:56 fetching corpus: 9200, signal 197592/271765 (executing program) 2025/09/07 18:29:56 fetching corpus: 9250, signal 197801/271765 (executing program) 2025/09/07 18:29:56 fetching corpus: 9300, signal 198049/271765 (executing program) 2025/09/07 18:29:56 fetching corpus: 9350, signal 198344/271765 (executing program) 2025/09/07 18:29:56 fetching corpus: 9400, signal 198596/271765 (executing program) 2025/09/07 18:29:56 fetching corpus: 9450, signal 198844/271765 (executing program) 2025/09/07 18:29:56 fetching corpus: 9500, signal 199120/271765 (executing program) 2025/09/07 18:29:56 fetching corpus: 9550, signal 199386/271765 (executing program) 2025/09/07 18:29:56 fetching corpus: 9600, signal 199562/271765 (executing program) 2025/09/07 18:29:56 fetching corpus: 9650, signal 199766/271765 (executing program) 2025/09/07 18:29:56 fetching corpus: 9700, signal 200126/271765 (executing program) 2025/09/07 18:29:56 fetching corpus: 9750, signal 200329/271765 (executing program) 2025/09/07 18:29:57 fetching corpus: 9800, signal 200604/271765 (executing program) 2025/09/07 18:29:57 fetching corpus: 9850, signal 200917/271765 (executing program) 2025/09/07 18:29:57 fetching corpus: 9900, signal 201093/271765 (executing program) 2025/09/07 18:29:57 fetching corpus: 9950, signal 201305/271765 (executing program) 2025/09/07 18:29:57 fetching corpus: 10000, signal 201516/271765 (executing program) 2025/09/07 18:29:57 fetching corpus: 10050, signal 201839/271765 (executing program) 2025/09/07 18:29:57 fetching corpus: 10100, signal 201993/271765 (executing program) 2025/09/07 18:29:57 fetching corpus: 10150, signal 202272/271765 (executing program) 2025/09/07 18:29:57 fetching corpus: 10200, signal 202473/271765 (executing program) 2025/09/07 18:29:57 fetching corpus: 10250, signal 202679/271765 (executing program) 2025/09/07 18:29:57 fetching corpus: 10300, signal 202940/271765 (executing program) 2025/09/07 18:29:58 fetching corpus: 10350, signal 203196/271765 (executing program) 2025/09/07 18:29:58 fetching corpus: 10400, signal 203428/271765 (executing program) 2025/09/07 18:29:58 fetching corpus: 10450, signal 203713/271765 (executing program) 2025/09/07 18:29:58 fetching corpus: 10500, signal 203914/271765 (executing program) 2025/09/07 18:29:58 fetching corpus: 10550, signal 204122/271765 (executing program) 2025/09/07 18:29:58 fetching corpus: 10600, signal 204365/271765 (executing program) 2025/09/07 18:29:58 fetching corpus: 10650, signal 204521/271765 (executing program) 2025/09/07 18:29:58 fetching corpus: 10700, signal 204876/271765 (executing program) 2025/09/07 18:29:58 fetching corpus: 10750, signal 205173/271765 (executing program) 2025/09/07 18:29:58 fetching corpus: 10800, signal 205343/271765 (executing program) 2025/09/07 18:29:58 fetching corpus: 10850, signal 205713/271765 (executing program) 2025/09/07 18:29:58 fetching corpus: 10900, signal 205999/271765 (executing program) 2025/09/07 18:29:59 fetching corpus: 10950, signal 206243/271765 (executing program) 2025/09/07 18:29:59 fetching corpus: 11000, signal 206554/271765 (executing program) 2025/09/07 18:29:59 fetching corpus: 11050, signal 206738/271765 (executing program) 2025/09/07 18:29:59 fetching corpus: 11100, signal 207038/271765 (executing program) 2025/09/07 18:29:59 fetching corpus: 11150, signal 207222/271765 (executing program) 2025/09/07 18:29:59 fetching corpus: 11200, signal 207401/271765 (executing program) 2025/09/07 18:29:59 fetching corpus: 11250, signal 207643/271765 (executing program) 2025/09/07 18:29:59 fetching corpus: 11300, signal 207912/271765 (executing program) 2025/09/07 18:29:59 fetching corpus: 11350, signal 208108/271765 (executing program) 2025/09/07 18:29:59 fetching corpus: 11400, signal 208279/271765 (executing program) 2025/09/07 18:29:59 fetching corpus: 11450, signal 208493/271765 (executing program) 2025/09/07 18:29:59 fetching corpus: 11500, signal 208696/271765 (executing program) 2025/09/07 18:30:00 fetching corpus: 11550, signal 208914/271765 (executing program) 2025/09/07 18:30:00 fetching corpus: 11600, signal 209073/271765 (executing program) 2025/09/07 18:30:00 fetching corpus: 11650, signal 209301/271765 (executing program) 2025/09/07 18:30:00 fetching corpus: 11700, signal 209604/271765 (executing program) 2025/09/07 18:30:00 fetching corpus: 11750, signal 209846/271765 (executing program) 2025/09/07 18:30:00 fetching corpus: 11800, signal 210171/271765 (executing program) 2025/09/07 18:30:00 fetching corpus: 11850, signal 210364/271765 (executing program) 2025/09/07 18:30:00 fetching corpus: 11900, signal 210617/271765 (executing program) 2025/09/07 18:30:00 fetching corpus: 11950, signal 211100/271765 (executing program) 2025/09/07 18:30:00 fetching corpus: 12000, signal 211295/271765 (executing program) 2025/09/07 18:30:00 fetching corpus: 12050, signal 211435/271765 (executing program) 2025/09/07 18:30:01 fetching corpus: 12100, signal 211671/271765 (executing program) 2025/09/07 18:30:01 fetching corpus: 12150, signal 211848/271765 (executing program) 2025/09/07 18:30:01 fetching corpus: 12200, signal 212027/271765 (executing program) 2025/09/07 18:30:01 fetching corpus: 12250, signal 212169/271765 (executing program) 2025/09/07 18:30:01 fetching corpus: 12300, signal 212330/271765 (executing program) 2025/09/07 18:30:01 fetching corpus: 12350, signal 212514/271765 (executing program) 2025/09/07 18:30:01 fetching corpus: 12400, signal 212747/271765 (executing program) 2025/09/07 18:30:01 fetching corpus: 12450, signal 212914/271765 (executing program) 2025/09/07 18:30:01 fetching corpus: 12500, signal 213182/271765 (executing program) 2025/09/07 18:30:01 fetching corpus: 12550, signal 213356/271765 (executing program) 2025/09/07 18:30:01 fetching corpus: 12600, signal 213616/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 12650, signal 213755/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 12700, signal 213892/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 12750, signal 214022/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 12800, signal 214235/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 12850, signal 214456/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 12900, signal 214649/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 12950, signal 214869/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 13000, signal 215026/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 13050, signal 215165/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 13100, signal 215351/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 13150, signal 215534/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 13200, signal 215685/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 13250, signal 215905/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 13300, signal 216185/271765 (executing program) 2025/09/07 18:30:02 fetching corpus: 13350, signal 216351/271765 (executing program) 2025/09/07 18:30:03 fetching corpus: 13400, signal 216520/271765 (executing program) 2025/09/07 18:30:03 fetching corpus: 13450, signal 216645/271765 (executing program) 2025/09/07 18:30:03 fetching corpus: 13500, signal 216788/271765 (executing program) 2025/09/07 18:30:03 fetching corpus: 13550, signal 216943/271765 (executing program) 2025/09/07 18:30:03 fetching corpus: 13600, signal 217117/271765 (executing program) 2025/09/07 18:30:03 fetching corpus: 13650, signal 217296/271765 (executing program) 2025/09/07 18:30:03 fetching corpus: 13700, signal 217432/271765 (executing program) 2025/09/07 18:30:03 fetching corpus: 13750, signal 217652/271765 (executing program) 2025/09/07 18:30:03 fetching corpus: 13800, signal 217891/271765 (executing program) 2025/09/07 18:30:03 fetching corpus: 13850, signal 218083/271765 (executing program) 2025/09/07 18:30:03 fetching corpus: 13900, signal 218198/271765 (executing program) 2025/09/07 18:30:03 fetching corpus: 13950, signal 218400/271765 (executing program) 2025/09/07 18:30:04 fetching corpus: 14000, signal 218582/271765 (executing program) 2025/09/07 18:30:04 fetching corpus: 14050, signal 218818/271765 (executing program) 2025/09/07 18:30:04 fetching corpus: 14100, signal 218996/271765 (executing program) 2025/09/07 18:30:04 fetching corpus: 14150, signal 219197/271765 (executing program) 2025/09/07 18:30:04 fetching corpus: 14200, signal 219405/271765 (executing program) 2025/09/07 18:30:04 fetching corpus: 14250, signal 219541/271765 (executing program) 2025/09/07 18:30:04 fetching corpus: 14300, signal 219724/271765 (executing program) 2025/09/07 18:30:04 fetching corpus: 14350, signal 219961/271765 (executing program) 2025/09/07 18:30:04 fetching corpus: 14400, signal 220118/271765 (executing program) 2025/09/07 18:30:04 fetching corpus: 14450, signal 220282/271765 (executing program) 2025/09/07 18:30:04 fetching corpus: 14500, signal 220424/271765 (executing program) 2025/09/07 18:30:04 fetching corpus: 14550, signal 220598/271765 (executing program) 2025/09/07 18:30:05 fetching corpus: 14600, signal 220751/271765 (executing program) 2025/09/07 18:30:05 fetching corpus: 14650, signal 220892/271765 (executing program) 2025/09/07 18:30:05 fetching corpus: 14700, signal 221086/271765 (executing program) 2025/09/07 18:30:05 fetching corpus: 14750, signal 221235/271765 (executing program) 2025/09/07 18:30:05 fetching corpus: 14800, signal 221386/271765 (executing program) 2025/09/07 18:30:05 fetching corpus: 14850, signal 221611/271765 (executing program) 2025/09/07 18:30:05 fetching corpus: 14851, signal 221612/271765 (executing program) 2025/09/07 18:30:05 fetching corpus: 14851, signal 221612/271765 (executing program) 2025/09/07 18:30:07 starting 8 fuzzer processes 18:30:07 executing program 0: ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, &(0x7f0000000000)=0x3) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) r0 = open(&(0x7f0000000080)='./file0\x00', 0x410242, 0x100) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000000c0)) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [0x1, 0x800, 0xeb, 0x8001, 0x8, 0x7], 0x1, &(0x7f0000000100)=[{}, {}], 0x0, [{}]}, 0x88) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0/file0\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r3, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x40011}, 0x4000000) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f00000003c0)={r4, r5/1000+10000}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x40, 0x4, 0x4, 0x3, 0x3, 0x6, 0x7fffffff, 0x20b, 0x40, 0x296, 0x20, 0x0, 0x38, 0x1, 0x2, 0x3ff, 0x1ff}, [{0x60000000, 0x1ff, 0x10000, 0x1f, 0x9, 0x3, 0x7fff, 0x3ff}], "42061d1235171177e323184c3cff682b93dc84443bdab69c07fa88febd4db210f324f683b1e94e5dd4cbfa2f7807c9b69fe3f68dc0bec3444c9a88ed10f914ce104743437ac0d0ec4c01be4c6fcd30c5cf1ffd40f8a97203ab43d19f94b9a443deb3c35a9996bc25397c4262740c8541e003a248944f1880a1df0a154e167b12d7c5b09923f9295363", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x701) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r2, {0x384}}, './file0\x00'}) close(r6) io_setup(0xdd8e, &(0x7f0000000b80)=0x0) r8 = memfd_create(&(0x7f0000000bc0)='/\x00', 0x2) io_submit(r7, 0x1, &(0x7f0000000d00)=[&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x6, 0xffff, r8, &(0x7f0000000c00)="833bd2b9fe8e2928fd06a1caa3410eeb3d54815b23ac4595a90223780e0c64a77d33fb35e2cf866ff3a77244f388fb2f19389615f170251b5adabf360e857ca470e5e72076c4a24f07e5769a869237238ac4250fe94ce7131031a57bdbbc3cce0583e6f80285c5cc47b7ef7ff8316766a31ae9b78336e5ab3abc32bb7399c4509d8d251ea3fa52e853122a8e5e13ad63e8478b7433f2cdac0ed9386e280a4dd1754724fb7d7253b378", 0xa9, 0x0, 0x0, 0x2, r0}]) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x6c, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb06d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7e4b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) accept(r0, &(0x7f0000000e80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000f00)=0x80) sendmsg$TIPC_NL_BEARER_SET(r9, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x84a80000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x18, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20008002}, 0x40000) 18:30:07 executing program 1: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80001) ioctl$CDROM_GET_MCN(r0, 0x5311, &(0x7f0000000040)) ioctl$CDROM_LOCKDOOR(r0, 0x5329, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x101200, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000100)={{}, "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"}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14, r2, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000001}, 0x0) stat(&(0x7f0000001200)='.\x00', &(0x7f0000001240)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x1c, r2, 0x8, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$CDROM_GET_MCN(r0, 0x5311, &(0x7f0000001400)) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001440)='/proc/self/attr/fscreate\x00', 0x2, 0x0) ioctl$AUTOFS_IOC_READY(r4, 0x9360, 0x7f) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000001480)) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000014c0), 0x200000, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), r0) sendmsg$NL80211_CMD_GET_SURVEY(r5, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x20, r6, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1ab, 0x57}}}}, ["", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x240000d1) r7 = accept4$packet(r0, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14, 0x180000) close_range(r5, r7, 0x0) 18:30:08 executing program 2: r0 = pidfd_open(0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000000)={0x0, 0x5, 0x5}) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)=0x3) r1 = syz_mount_image$nfs4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x180000000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000100)="221fa551d7491cf4bc4a", 0xa, 0x7fffffff}, {&(0x7f0000000140)="8a359208519147ccd3366eb778555d402e77", 0x12, 0x3}], 0x4000, &(0x7f00000001c0)={[{',[@%$'}, {}, {'[+-^(!\x8b'}, {']$'}, {'\x85'}], [{@hash}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@subj_type}, {@subj_role={'subj_role', 0x3d, '#[6!*(/]\x06!'}}, {@fsname={'fsname', 0x3d, '$-'}}]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000240)={0x0, 0x1, 0x6, 0x1}) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000640)={r2, 0x1, 0x1}) r3 = pidfd_getfd(r0, r0, 0x0) mount$9p_fd(0x0, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), 0x400, &(0x7f0000000ac0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none}, {@msize={'msize', 0x3d, 0xfffffffffffffffb}}, {@dfltgid}, {@debug={'debug', 0x3d, 0x1}}], [{@uid_lt={'uid<', 0xee01}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, 'rootcontext'}}, {@obj_role={'obj_role', 0x3d, ',[@%$'}}, {@subj_type}]}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000c80)={'syztnl2\x00', &(0x7f0000000c00)={'sit0\x00', 0x0, 0x29, 0x80, 0x6, 0x4, 0x40, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, 0x8000, 0x1, 0x0, 0x2}}) sendmsg$BATADV_CMD_GET_VLAN(r3, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x34, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x80}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4000) utime(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x600000000, 0x6}) r5 = syz_mount_image$nfs(&(0x7f0000000e00), &(0x7f0000000e40)='./file0\x00', 0x4, 0x5, &(0x7f00000011c0)=[{&(0x7f0000000e80)="29f03c88089541db08d77b97e2d3441991b90aebdba5e4c52333a0d26a39107f4f40fee35218a10f27e91102ef7a9691c51219e28ca88668638dfd504cfd2edb199ec2f743559c335620083ace21631b36168bd67689ebf1c823eb464ed62bbbbd2f29fa19091f99bf0d3afb3163dd37271bb98ae143234253f38c7ac49a1e1cab030a3c47821df485f17bbee3463b6727e006ccb453d88556b7b0016d4d00781a189c1c4d62d0055c040741777a17", 0xaf, 0x2}, {&(0x7f0000000f40)="03cd45596b1233007a47ddd7e8fb67e3a47465888b83f7eab5346143e187abc57b064099a95db1554806fe1b011c54dd1cc0cfae04e02b3328d34a1b963b683e1ed75a6b3ca0583731ca23b20f3b99de7cc0ae65041f1cb03cdbff8351b12007cf7ca5782853b9c565c7f0b4c932101dada3cf573515a91f42", 0x79, 0xffffffff}, {&(0x7f0000000fc0)="e1fc8ddb9d61134b2bafb5d6909d79225be1d165f0219de34a93f881f2a2010e981498046f5966d536c5fdab3c2c8dc620689b99503999d8ba658d6cb33b141ac8aa1c2b793e92654041bce417db6c388b7fff9c33e1f25d207748f184ed6a857af964ecdc5ad88743081a2ef9f2dc8ebde018fdb1c31f30ec5520bc6a5e5cacb3749786417f5f6cf1cac09d9f1d4bdf4f9dfe61df7862625d5dd48a3da7be6b81187dbf35297e8ee99cb0678bfaad7b3feca9b530b3b45f39f0b567aede6ac56cdba36f0d46f1543a8df07a50347b69ddad6534da0c82d9f21cf67882f4b3f43739", 0xe2, 0x1ba800}, {&(0x7f00000010c0)="6f3303146b5003653e0583fa093bcd17552c4da1a3395d9078c4e65fc21f93d57f41348f1bd3e360f702227f5b0146f7c0d862c87d893178d0c6d4861b0116337d09e514ac7bd7b472f78e40b0d85121f1b0f9c13b06d360b8e918b849df84544a3c04d9ac0ca510d058785a24498c9e44cfc588cf4b9961bc0cfbe26e8c462021c1", 0x82, 0xfffffffffffffffc}, {&(0x7f0000001180)="9dcfde91b7e4e3a4b2a82666d3dd7e", 0xf, 0x5}], 0x202008, &(0x7f0000001240)={[{'smackfsroot'}, {'\'#$]\x9a%'}, {':)*,!}'}], [{@fsname={'fsname', 0x3d, 'msize'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x63, 0x30, 0xc305f0b2eea1196, 0x34, 0x62, 0x38, 0x64], 0x2d, [0x37, 0x37, 0x30, 0x64], 0x2d, [0x30, 0x4a, 0x61, 0x34], 0x2d, [0x34, 0x66, 0x65, 0x61], 0x2d, [0x36, 0x36, 0x65, 0x63, 0x38, 0x66, 0x1b, 0x62]}}}, {@subj_user={'subj_user', 0x3d, ',)^'}}, {@context={'context', 0x3d, 'root'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x36, 0x34, 0x3, 0x63, 0x61, 0x33, 0x37], 0x2d, [0x32, 0x34, 0x37, 0x13], 0x2d, [0x64, 0x34, 0x35, 0x61], 0x2d, [0x31, 0x65, 0x61, 0x37], 0x2d, [0x64, 0x31, 0x32, 0x61, 0x39, 0x32, 0x31, 0xc1ad5ddeb8ccddd8]}}}, {@dont_measure}, {@smackfsfloor={'smackfsfloor', 0x3d, 'msize'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) pwritev2(r5, &(0x7f0000001540)=[{&(0x7f0000001340)}, {&(0x7f0000001380)="f2c6509bacd4da700f329546c89d7762a2d05aaba52cd6ecc53c83b043007ec290155eda9e4fd0f7eb5fd91b8a8712a50b818cee1d37abab3de993b8f0a8e34e3f2810537cccd54887bd791ab337ed5e6bcb7f42ff5db59341d84b2b1262ab6834759eda38de1b6a6153207e6bbc546598ab65bb7e7a642e77aca7de23682f211f", 0x81}, {&(0x7f0000001440)="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", 0xfd}], 0x3, 0x4, 0x7, 0x1f) fstat(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000001580), &(0x7f00000015c0)='./file0\x00', 0x1, 0x4, &(0x7f00000018c0)=[{&(0x7f0000001600)="d7af19be096d4390ec4f3b4fbf4f7756d2dd2983a17621cc61cf5962ad8b47f1689a4bfa5569e86ee50e", 0x2a, 0x4}, {&(0x7f0000001640)="c13120a7d91af23e48f32882522d339240afb17a4733a41a0bba9e9632600149995f5c56ebc0372bfbd8a4c12794f8592bcb7277acea91b79bb1cebc16665b2da494bb9f97c266f07ec4a62b698734144fbb0eaf3bdd6eb886ddb17b34f64868bab122a06f2972b1f89e7ee6bb721786aa255da50d22f73bde2e34584671e8971d56f55f3fc5980fc75fc14bda5f61dce839713b4f30dcf37184277590339477af8aac64a5a12e8b823d82f74afd9bf4b71b5c7343a1f355be01d891f26ce008da1d884eb3777bf806c280a1b379ddd4bfcd90a11cb5f713d3a83acfa118", 0xde}, {&(0x7f0000001740)="8ec2fba8a4a1e76ab432d44d4158fa4e1d00efcafe7a81e5c9450bf6544074ea153a82b490807f6d7dd7adcb46a4ece3890f960390473e5aaa840183cc7cb7d306494db47f9c5c910936fe9b85ed7761acddf99fe8f6b56e888f4ff0", 0x5c, 0xb15d}, {&(0x7f00000017c0)="af4854f1d230b091e6d2fd0bd6897766a9c285f642c58e67af9521533e330795f986c76236a31f95dcaf0779de6f2225836018349f02c7d056ae80e721e789bcbc9f67f3335a9620d3f15f11c853ed271ed68984582113287f707b57aa8f1dd42ad65a7a09d81b97a4063b0d5fcae75c581fea3bed072363d8954e28082481f8dedeb55d8d2a29b8a1faa16358b0cd8558eb35405834e13dcdcc26fd78b8230f897b79c0192f124c335c89edd8956d11954034a285829b6635b3341d791bc8d50e72d78c4b", 0xc5, 0x4}], 0x2200004, &(0x7f00000019c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d]}}], [{@obj_user={'obj_user', 0x3d, ':-'}}, {@uid_lt={'uid<', r6}}, {@subj_role={'subj_role', 0x3d, 'hash'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@dont_measure}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@permit_directio}, {@appraise}]}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001ac0), r3) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000001b80)={&(0x7f0000001a80), 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x1c, r7, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040884}, 0xc804) process_madvise(0xffffffffffffffff, &(0x7f0000002f80)=[{&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000002bc0)="44e3149158cc896ee4df3309f0d4d39e85bde68436ce7d7d8c3e2e017dda27c24e523b48f7861ef485b3a11a6e6ef3f218196821d3cd4a56784ec3bb83d3a540330693308c499ac1860e98bfc5b8753303319b90b1d45d677db59abbc85d2a373ab4ce26aa484b8893264f674cdadb87ee9860c3f1b20db35cf1e932aafff2b51ee9af0fd08ddf2d24d79640750c46cd2e201532df708a91111fbda311cebb912191aa0ccd8096227128d02267e67899ae513c7d04553d2219b3fdf729486425926e973f0cd778275af6c18399c992c3", 0xd0}, {&(0x7f0000002cc0)="b336d9a71abd2a87d4c4ade2c40ea362694886140bfcb3de038b6a9a6949cfc6248de9704233507ec2497e782fa0a8ef193044a984f97040c26d450f082d714c558b72af3e5cd05256fc60472620c53be1c4578fc42e24916e019b", 0x5b}, {&(0x7f0000002d40)="a0dd8f552a234b44a8edc62472f6e7dff174a29ba955db41f447e8ee29112387f25d3b4d6590013ce098be1b2ae4a7716b004cce6c4cefcfc6d5c67ed7d938275d1364bc7c6e13ceedff870fb0b169b12504ef1132791d8504192025889c5678946e5c886897855bd091790374652cc292c51f34ace9ae520f5ce358378d8b84071fda7388c7e1f557c076fa579cc6bc2b1f46f6dcb621c7e0c0debd0cc4d39e75410c03df977babc85dd09e8b9d9011f829ef8b815766adeda6c9e4f0865647f0209b7bded38fa6fea25fcd39fff23b6fa55ab9af1b4a338837fbcc", 0xdc}, {&(0x7f0000002e40)="aa6e9f6ed4fdd5e104858e3fb4b0d133a2e1b91787190c3f0be6bfd479a4a22f6e0dba094edf31c18039571dabb89107bab877c6741404e38b8b05879326da61b7c4c2b58c55f716a3bed10d7bbff956069c83b508d7d475e16fe98893eec8696557ef371b4be9d82efec852a1a69a278b63a50beadb71f4c670076ef503a2c9821946d8bc5b89f16b49c09df4cbc8cf5d0bc5faa6222a1e93f390573179a8695d5e2377f492146663edca2440826ec740532ec922bf115b0845be0d51d6de8b5e1dee10f9039013", 0xc8}, {&(0x7f0000002f40)="6bdeafc1e2bc4e85129ae20cbb534209d2dc", 0x12}], 0x6, 0xa, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000003000)) mount$cgroup2(0x0, &(0x7f0000003040)='./file0\x00', &(0x7f0000003080), 0x1200004, &(0x7f00000030c0)={[{@subsystem='memory'}, {}], [{@smackfsroot={'smackfsroot', 0x3d, '{'}}, {@subj_role={'subj_role', 0x3d, '&*^--)}'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@dont_hash}, {@uid_gt={'uid>', r6}}, {@permit_directio}, {@smackfshat={'smackfshat', 0x3d, '!,}#'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) 18:30:08 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffffb}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) socketpair(0x22, 0x80000, 0x9fd1, &(0x7f0000000180)={0xffffffffffffffff}) r2 = openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x101080, 0x102) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8004051}, 0x8000) r3 = syz_open_dev$mouse(&(0x7f0000000380), 0x6, 0x101000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r2, {0xee00}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x10010, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}, {@access_uid={'access', 0x3d, r5}}], [{@smackfshat={'smackfshat', 0x3d, '0000:00:10.0\x00'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), r3) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000894}, 0x804) r7 = syz_open_dev$vcsu(&(0x7f0000000600), 0x18000, 0x0) sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x6c, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffff7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffc01}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x31}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8008090}, 0x404c990) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r7, 0xf507, 0x0) mknodat$loop(r4, &(0x7f0000000780)='./file0\x00', 0x6000, 0x0) umount2(&(0x7f00000007c0)='./file0\x00', 0x8) r8 = openat2(r4, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x521402, 0x50, 0x1}, 0x18) sendmsg$NL80211_CMD_SET_MAC_ACL(r8, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x30, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x20, 0x5a}}}}, [@NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x805}, 0x20000000) r9 = open_tree(r2, &(0x7f0000000980)='./file0\x00', 0x8001) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r9, 0x40182103, &(0x7f00000009c0)={0x0, 0x2, r8, 0x56343ee2, 0x80000}) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000c00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x144, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, '\x00', 0x32}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffff800}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffeed}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) 18:30:08 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x2) prctl$PR_SET_FP_MODE(0x2d, 0x1) prctl$PR_SET_FP_MODE(0x2d, 0x1) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @HCI_EV_VENDOR={{0xff, 0xbc}, "6b502722ab2e0e10cac66758fb431d1a26b6288e4f29760a0d5ba0febe8b8a4e547967445e19a4977025db98ddb74dcc2fa5f6a4a32bfecbd1691868d47c45a5365bedb6c91af85d79648147546ac6055a8ac850ea9369f91b726284ba8de3b45b7e8876c3ef4a5fa80fbb337d3e701f3b6c6a58d7ff5f3539ebdcb2cdd5f3f6c79e7aebb2b2127e82505c073193ad786a67af38d87d1e7a5534ed65fe47837e75689b2578962b0a804738a33bea6a9fa5ddb0fd6a084a22840877bb"}}, 0xbf) syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_blocks={{0x48, 0xf}, {0xf8, 0x2, [{0xc9, 0x7, 0x2}, {0xc8, 0x3db9, 0x800}]}}}, 0x12) syz_emit_vhci(&(0x7f0000000100)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) prctl$PR_SET_FP_MODE(0x2d, 0x1) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_user_passkey_notify={{0x3b, 0xa}, {@any, 0x2}}}, 0xd) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_emit_vhci(&(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x3, 0x1, 0x1a}, @l2cap_cid_signaling={{0x16}, [@l2cap_conf_req={{0x4, 0x7, 0x12}, {0x1000, 0x6, [@l2cap_conf_rfc={0x4, 0x9, {0x0, 0x8, 0x7, 0x4, 0xcd2, 0xff37}}, @l2cap_conf_fcs={0x5, 0x1}]}}]}}, 0x1f) syz_emit_vhci(&(0x7f00000001c0)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x1, 0x19}, @l2cap_cid_signaling={{0x15}, [@l2cap_conn_rsp={{0x3, 0x3f, 0x8}, {0x1, 0x0, 0x9f, 0xcd88}}, @l2cap_create_chan_req={{0xc, 0x0, 0x5}, {0x40, 0xfc0, 0x6}}]}}, 0x1e) prctl$PR_SET_FP_MODE(0x2d, 0x1) syz_emit_vhci(&(0x7f0000000200)=@HCI_EVENT_PKT={0x4, @hci_ev_channel_selected={{0x41, 0x1}, {0xc8}}}, 0x4) syz_emit_vhci(&(0x7f0000000240)=@HCI_SCODATA_PKT={0x3, {0xc9}}, 0x4) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_emit_vhci(&(0x7f0000000280)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) prctl$PR_SET_FP_MODE(0x2d, 0x2) syz_emit_vhci(&(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x3, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_conn_param_update_rsp={{0x13, 0x3, 0x2}, {0x9}}}}, 0xf) syz_emit_vhci(&(0x7f0000000300)=@HCI_SCODATA_PKT={0x3, {0x0, 0x8b}, "5e8d9f450d2788e2d51f776f439ade7f65a75a75a84b9735b368ba43da5665d89c9c58102213eb083fc562893c42657a83f2f1c5984aae423a55d7265567e298894ac8ca43a06928a35f8230a7fe4e561678342f82bfec859751241b6871fcd8eaa7518210948185b62fe69b720edf101a5567fb31c71da5b77e8a79b432e81ea10dcb21871177e609fb85"}, 0x8f) prctl$PR_SET_FP_MODE(0x2d, 0x3) 18:30:08 executing program 5: sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1, 0x28}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x81}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x75}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x78}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x18}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40010) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r0, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "187c95a64f"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x10) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8202}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, r1, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r0, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x44) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000600), 0x600000, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r0, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x33}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000001}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}]}, 0x44}}, 0x24000041) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8204802a}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x28, r0, 0x814, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), r2) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x30, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x29}, @val={0x8}, @val={0xc, 0x99, {0x9, 0x4b}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4048841}, 0x4000800) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x5c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004010}, 0x40) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000b40), r2) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x64, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x800, 0xf0b, 0x6, 0x1]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffc}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000001}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1f, 0x8, 0x1000, 0x0, 0x101]}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x1) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000cc0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000d00)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x48, r5, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x8}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x14}, 0x88005) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000e40), 0x402000, 0x0) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x1c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x4000) 18:30:08 executing program 7: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x2b) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)=0x1) dup3(r0, r0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) close(r0) r1 = socket$inet(0x2, 0x6, 0x8) pwrite64(r1, &(0x7f00000000c0)="3684acd203aa9542706516e406eea07f2698c18e0da83226dd1e1bee6981e1dfb70f4c8d2c6d57e959720615", 0x2c, 0x8) r2 = syz_open_pts(r0, 0x40) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000100)={0xaf99, 0x2}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r3, 0x40309439, &(0x7f0000000180)={0x0, 0x1, 0xa}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f00000001c0)=0x8) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x7, 0x4}}, './file0\x00'}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000240)=0xff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000280)=0x40) ioctl$KDFONTOP_COPY(r4, 0x4b72, &(0x7f00000006c0)={0x3, 0x1, 0x1d, 0x13, 0x59, &(0x7f00000002c0)}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000700)=0x3) [ 94.826502] audit: type=1400 audit(1757269808.181:7): avc: denied { execmem } for pid=273 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:30:08 executing program 6: r0 = socket$inet(0x2, 0x4, 0x6) readahead(r0, 0x0, 0x7ff) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/122, 0x7a, 0x101, &(0x7f0000000080)={0x0, 0x3938700}) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) copy_file_range(r0, &(0x7f0000000100)=0x10000, r0, 0x0, 0x400, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x402900, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x200000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000240), 0x6e, &(0x7f00000016c0)=[{&(0x7f00000002c0)=""/33, 0x21}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/59, 0x3b}, {&(0x7f0000000380)=""/212, 0xd4}, {&(0x7f0000000480)=""/23, 0x17}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000540)=""/207, 0xcf}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/112, 0x70}], 0x9, &(0x7f0000001780)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x88}, 0x2) io_cancel(0x0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x8, 0x9, r1, &(0x7f00000001c0)="43941808f5a6b4a245cd524025df0c772a531b4db6d3b2c18144cc5bf044139084d500dc300251e1d878cb8ba28f3b24f606a2535a36dbcbe8809b0ea8de0cb428c31967b35e82fd4eba693902d262fc9f2eed57d76b1ca7bf26d4b65b099d7003de8938be2b5d351403c73e2dbf60db2bed34189388dd07c2f1043ba537db", 0x7f, 0x0, 0x0, 0x2, r2}, &(0x7f00000018c0)) r6 = syz_open_dev$vcsu(&(0x7f0000001900), 0xffffffffffffffff, 0xe880) ioctl$FS_IOC_READ_VERITY_METADATA(r6, 0xc0286687, &(0x7f00000019c0)={0x2, 0x9, 0x57, &(0x7f0000001940)=""/87}) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000001a00)) io_cancel(0x0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x60, r6, &(0x7f0000001a40)="a1cb315e11711322a785fc1bd09d9219533935c5b0b3fdb6dfa574b09f6fd9077f1b662f17b8bb2860db4e131d48bccb3c4bdd7bb04c08ec616dc4b2b033f09a0b3bd7b872e8e600802a77051c4a271de3a81c4bacc170d8e78bb50ffcadcb10c08c00d458203b1ea934adb9e4a966ad0e6e7ab1210f2caae136c860b0adc6b53e0d5864c76648268d5dbfc20acdb9df92c382a342607a2eea7cad08c50676fe29eb8d759322", 0xa6, 0x8, 0x0, 0x2, r6}, &(0x7f0000001b40)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000001b80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) ioctl$RTC_SET_TIME(r5, 0x4024700a, &(0x7f0000001bc0)={0x1a, 0x23, 0x6, 0x10, 0x9, 0x4, 0x4, 0x159}) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000001c00)=""/4096) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000002c00)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) epoll_pwait(r8, &(0x7f0000002c40)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0xfff, &(0x7f0000002cc0)={[0x40]}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r7, 0x40505412, &(0x7f0000002d00)={0x5, 0x8, 0xcc7b, 0x0, 0xd}) [ 96.061080] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 96.064735] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 96.068535] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 96.074052] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 96.077847] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 96.118776] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 96.131693] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 96.135541] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 96.138785] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 96.144111] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 96.146959] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 96.148258] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 96.149808] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 96.154414] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 96.155502] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 96.158101] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 96.161097] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 96.164734] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 96.176461] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 96.179940] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 96.199681] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 96.202429] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 96.206401] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 96.207554] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 96.209444] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 96.210700] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 96.215269] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 96.216652] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 96.217892] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 96.220599] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 96.221769] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 96.224509] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 96.231827] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 96.240598] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 96.246632] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 96.254458] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 96.254773] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 96.260697] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 96.268053] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 96.280507] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 98.094048] Bluetooth: hci0: command tx timeout [ 98.221696] Bluetooth: hci2: command tx timeout [ 98.221823] Bluetooth: hci1: command tx timeout [ 98.285593] Bluetooth: hci3: command tx timeout [ 98.285614] Bluetooth: hci6: command tx timeout [ 98.285812] Bluetooth: hci7: command tx timeout [ 98.349296] Bluetooth: hci5: command tx timeout [ 98.349864] Bluetooth: hci4: command tx timeout [ 100.140686] Bluetooth: hci0: command tx timeout [ 100.269237] Bluetooth: hci2: command tx timeout [ 100.269680] Bluetooth: hci1: command tx timeout [ 100.333012] Bluetooth: hci3: command tx timeout [ 100.333575] Bluetooth: hci6: command tx timeout [ 100.333597] Bluetooth: hci7: command tx timeout [ 100.396284] Bluetooth: hci4: command tx timeout [ 100.396294] Bluetooth: hci5: command tx timeout [ 102.189548] Bluetooth: hci0: command tx timeout [ 102.318466] Bluetooth: hci2: command tx timeout [ 102.318545] Bluetooth: hci1: command tx timeout [ 102.380840] Bluetooth: hci7: command tx timeout [ 102.381251] Bluetooth: hci3: command tx timeout [ 102.381616] Bluetooth: hci6: command tx timeout [ 102.444351] Bluetooth: hci4: command tx timeout [ 102.445591] Bluetooth: hci5: command tx timeout [ 104.239359] Bluetooth: hci0: command tx timeout [ 104.364257] Bluetooth: hci1: command tx timeout [ 104.365758] Bluetooth: hci2: command tx timeout [ 104.428266] Bluetooth: hci6: command tx timeout [ 104.429619] Bluetooth: hci3: command tx timeout [ 104.430086] Bluetooth: hci7: command tx timeout [ 104.492266] Bluetooth: hci5: command tx timeout [ 104.492376] Bluetooth: hci4: command tx timeout [ 133.955964] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.956630] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.185681] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.187172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.450255] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.450882] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.544119] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.545662] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.720078] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.720835] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.802399] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.803016] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.860734] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.861379] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.974789] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.975767] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.062531] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.063149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.175630] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.177262] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.447709] Bluetooth: hci4: SCO packet for unknown connection handle 0 [ 135.448072] loop2: detected capacity change from 0 to 264192 [ 135.463478] Bluetooth: hci4: SCO packet for unknown connection handle 0 [ 135.469582] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 135.485443] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 135.498778] loop2: detected capacity change from 0 to 264192 [ 135.518428] loop2: detected capacity change from 0 to 177 [ 135.525072] tmpfs: Unknown parameter 'obj_user' [ 135.593046] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 135.603075] loop2: detected capacity change from 0 to 264192 [ 135.603967] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 135.612391] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 136.244725] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.245833] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.514166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.515721] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.609942] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.611028] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.719674] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.720791] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.827010] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.827958] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.899853] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.900873] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:30:59 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(0x0, 0x0, 0x0) io_getevents(r1, 0x2, 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0xbaa0, 0x2, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x240, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) io_setup(0x5, &(0x7f0000000180)=0x0) r5 = accept4$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x80000) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r6, &(0x7f0000000280)=""/4096, 0x1000) io_submit(r4, 0x2, &(0x7f0000000380)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x9, r5, &(0x7f0000000240)="a844438ccd11051c9ca4a46ccabc3ac3a0358410e6f192ddd76ce6e9da4d541c477222148015dd1a9e026db619547fd81d84f00ae70a45f49896383b74e7a95b6075f7f8cea8a36e4e8b2925e82f4253f9e2f001476e801ad831f5e963d57083123b3e8127df9d2d3b74055cf5ee65ba3822df715e80", 0x76, 0x20, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x80, r2, &(0x7f0000000300)="244418f4f87919898d234f504bc67d0f3c85b23ff14b4ae6a7a69bea3250919f50b6faa951ff4641662c8b2b1efbd335ed1762179c9bfe4ecfbb", 0x3a, 0x1, 0x0, 0x3, r6}]) 18:30:59 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="7f582bad56d8360f25d20e000000000001007a300000000000000000000000000000398a303253c8bd78f82b2538a39f546cfb0443bfdcb8ccaa3fea35d1cb7e2f216cfda8e89591c4a1ecea1f0a0aa09df6f1c24dff2a7e58735ab391bb7c4b3aa9048a510f5205f2e2a8657a305cbfade8e942728b038a7a7061b6310e7f8fa2dd629b40b30c3a3d8707f3113c4c2e55af92738d0fa25f"], 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x40000) 18:30:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x7, 0x2, 0x4, 0x87f, 0x3], [0x5, 0x1, 0x4, 0x9, 0x9, 0xffffffffffffff80, 0x9, 0x5, 0xfffffffffffffffa, 0x2, 0x5, 0x8000, 0x0, 0x20, 0x6, 0x1, 0x0, 0x9, 0x0, 0x7ff, 0x80, 0x4, 0x4, 0x80000001, 0x7f, 0xffffffffffff0000, 0x55a5, 0x1, 0x6, 0x7, 0xc826, 0x20, 0x80000000, 0x7bf, 0x20, 0x3, 0x2, 0x82ce, 0x6, 0x4b, 0x7, 0x1d7a18f18, 0x0, 0x8, 0xd91, 0x96, 0x3, 0xbf, 0x3, 0x80000000, 0x1, 0x8, 0x4, 0x98e, 0x6, 0x400, 0x40, 0x100, 0x401, 0x3ff, 0x81, 0x4, 0x1f, 0x2, 0x100000001, 0x101, 0xffffffffffff8000, 0x4, 0x9, 0xabb, 0x40, 0x80, 0xffffffffffffffc0, 0xffffffffffffffff, 0xf0, 0x5, 0x3, 0x6, 0x7, 0x59cce103, 0x0, 0x7, 0x1, 0x9, 0x1, 0x3f, 0x1c3e, 0x1, 0xdf8, 0x7, 0x5, 0x100000001, 0x0, 0x1, 0x8, 0x8, 0x8000, 0x81, 0x7, 0x6, 0x7, 0x69, 0xa00000000000, 0x1, 0x0, 0x1, 0x3ff, 0x3, 0x0, 0x7083, 0x10000, 0x2, 0x2, 0x6, 0x8, 0xfffffffffffffff8, 0x7f, 0x80, 0xfff, 0x7, 0x2]}) r2 = syz_mount_image$ext4(&(0x7f00000009c0)='ext4\x00', &(0x7f0000000a00)='./file0\x00', 0x5, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000a40)="802f2556e21ee8425f132d81e0b8a7ea3de599da14bcd9ffd56f0bf691c363dc5d82628b5f56ae1f3f3f6fee44f851190988f31d0548d52eae4466c6ac5f285214b6bca3deca6e936835631e96a4cd7790703fbe45038b4e3aa04c0416750614ea0074bfd25a586db1a236133f2475b3d63363a95f680f0fe1e50641da38e2b4de0335fe9f2bd5e656c920d2a65504cabea0046dc74586c47c8ff3f6c9c3fb04131a1a17de48c2a9722e232eda903f51b182fc3b7a9ab75082ee68e199f92d8064843e44f3096ec197a301a9e5712a79b69f6ee186d7261cd7430a4bac529a74a82ac45dec9813bfdc41579a3a9c1dec3a25b85a007fb7c6", 0xf8, 0x3}], 0x200081, &(0x7f0000000b80)={[{@data_err_abort}, {@test_dummy_encryption}], [{@dont_appraise}, {@fsname={'fsname', 0x3d, ']'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/hpet\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/hpet\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/hpet\x00'}}]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r3, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) getgroups(0x3, &(0x7f0000000c00)=[0xee01, 0xee01, 0x0]) r5 = io_uring_setup(0x7bd6, &(0x7f0000000c40)={0x0, 0xb3f6, 0x10, 0x3, 0xe4, 0x0, r1}) r6 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000cc0), 0x2, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r7, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r8, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r9, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r10, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000640)="3a7ef1156f8b3923ef5e84d05f71db65207e00e420e905763a8d96a1c4683ceed7f0a9c77c9f53b3f989a925c2e83e165441d8ee98d02c2cc88399cb0af0a2f70b836dbe9b8b44c77cea5e95f45bb4b687d21c677bae44626462800aec6e3ebe584d6eb7603c6a09e933484f3bb5c19104fbf353160f4bf2cafe4ece4b8af681b36a0f7617914c649803f2e58ea0bed00e78d2722576b6965c18bfa9ad98cd5a7fea4cf712932f2731931067e87bb604e13610d0", 0xb4}, {&(0x7f0000000700)="9b127bc47181b0fbbd1df3bcdb76291a008d9aab1125b9dd010294fca23d9e2f9f4710887604e150432ab5f95c2abfa0459acb98cc7154069482910ec8ec38ca4c1c9bbe4606f36196df040dd26e1def6c9ee765c7f1ff970f3797d599946e5a074b57900206c77f05fa7417cb683ec1f7164efa73f1267ace8c300688e69d459817e82c4ce4", 0x86}, {&(0x7f00000007c0)="b5184adaafd111fb0c23ae9b35c81ebbe6ace8f069f7c40bbdd2910d9de3d1100dbf93f07d80c7b101af670d090dd307a43b6c7000a03873d488d7d3c6973ffad090708ccb441d5f3dbcee538ae043c54080cddc7cadd06aaa2fd33700f945face7ddfd83c9e5b4ed03a6735ef343bbd4a7720a46c3cbccdd7644cef41735d2bd3bc1015c76ec7a55d9d807b553345eb46f9b52a7817a0bbb91066bf2750b0b7f7f53e75b5a0", 0xa6}, {&(0x7f0000000880)="87da3745abecb74f2f8f75ea2427a0ecba9e37ba4a6e51ccfd4bc77e25e52edee716280eac9a74a32b1177739e8d849d48ca9fb1d7299312c06795511159946295a9532ed88eb3e6083478488f297258b34e1ebee5f5c624733c91f9", 0x5c}, {&(0x7f0000000900)="12e9", 0x2}], 0x5, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r1, r0, 0xffffffffffffffff, r0, r1, r1, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r2, r1, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @rights={{0x1c, 0x1, 0x1, [r1, r5, r1]}}, @rights={{0x24, 0x1, 0x1, [r1, r1, r6, r0, r7]}}, @rights={{0x28, 0x1, 0x1, [r8, r1, r9, r10, r0, r1]}}], 0x128, 0x4845}, 0x40040) syz_emit_ethernet(0x4a, &(0x7f0000000e80)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd607437b800142d00fe80000000000000000000000000002cfe8000000000000000000000000000aa0000000013598eaeb3d34bc5341b7b68f8f3e454cc27344fd9fe03ac3ee90da8b40630250321993335658938844729b52f09dac628ce528dca88a06224fff01efd660e3cfdee9246234db1abbea7954b271e6f1c06fc82a36344f7d20f27a970d6e133cf1e80d585af", @ANYRES32=0x41424344, @ANYRES32=r0, @ANYBLOB="184fa10adada875f3eaa1becb6511bfda34b737f3d1fec2b96667ef734cc1511c55fd457de81e38d9e3545c4bf8bd6c2033f35ebb1eee34fab0450ebdb5c4135e4fe8d2c20f0dcdf5d03679940b70ee085cb7551db1a349aae4224c63a6936a5a0853df1113c85c558a272822ed169"], 0x0) 18:30:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {0x23}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, r2, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x2, @link='syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)='PMM', 0x3, 0x6000}], 0x0, &(0x7f0000013c00)) 18:30:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x72}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4800}, {&(0x7f0000010900)="53595a4b414c4c45522020080000e880325132510000e880325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x4800}], 0x0, &(0x7f0000011300)) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x800, 0x0) fsync(r0) mknodat$loop(r0, &(0x7f0000000140)='./file0\x00', 0x800, 0x0) 18:30:59 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r1, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 18:30:59 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)="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", 0x2b0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r2, &(0x7f0000000280)=""/4096, 0x1000) fcntl$setstatus(r0, 0x4, 0x44000) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r4, &(0x7f0000000280)=""/4096, 0x1000) r5 = socket$inet6(0xa, 0x1, 0x3) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) pread64(r1, &(0x7f0000002480)=""/4096, 0x1000, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000002380)={{{@in=@broadcast, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0xfffffffffffffffd) getdents(r4, &(0x7f0000001280)=""/4087, 0xff7) getdents(r3, &(0x7f00000000c0)=""/212, 0xd4) r6 = openat$cgroup_ro(r4, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x3) sendfile(r0, r1, 0x0, 0xfdef) [ 146.174781] audit: type=1400 audit(1757269859.528:8): avc: denied { open } for pid=3926 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 146.181277] audit: type=1400 audit(1757269859.528:9): avc: denied { kernel } for pid=3926 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 146.186443] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 146.247649] EXT4-fs: test_dummy_encryption option not supported [ 146.249639] loop2: detected capacity change from 0 to 72 18:30:59 executing program 6: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x15, &(0x7f0000000200)=[{&(0x7f0000000380)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d3f4655fd3f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000440)="01000000000100008000000000282327acd5c58d7ae938beb3889b966244485d642334e7f1575ba2a794213c55aecc2097fdb2c1f80087fa269a6af39f756503bb7234ad53c06a8f10c39418c9c89a5baefd5d1fdc08de988a1e3b6a0036df8593160268b58b0ad7771eb5e5cbdc7e74123d34aefbf252e2ed2dd542aeff81c9f8543505471aa675b3c403252b939c211796d473633f26c13807b736e55571db72", 0xa1, 0x560}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000014900)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) [ 146.294917] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 146.296100] EXT4-fs: test_dummy_encryption option not supported 18:30:59 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @dev, @val={@val={0x9100, 0x1, 0x0, 0x2}, {0x8100, 0x0, 0x0, 0x4}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private2, @loopback}}}}}}, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/20, 0x14, 0x20, &(0x7f00000000c0)=@generic={0x22, "1da04125f55fc5e232d63575e29fd2eb0a30f3d8b094d918b72ac55ff15c615addadf0fab35459dd879cac4c2f691f8b375e790e050630fc77b7f0824adfc932d14e380761d43cefc07c8e4b9ffc43b41a9d7ba3557a4e5495d96e4985023062d7289cd676036fd70a7177fcf097e201542dbeb51e27ef72a1ff366cc1e5"}, 0x80) [ 146.313453] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 146.314874] FAT-fs (loop2): Filesystem has been set read-only [ 146.343538] loop3: detected capacity change from 0 to 512 [ 146.346775] loop6: detected capacity change from 0 to 16 [ 146.358848] loop2: detected capacity change from 0 to 72 [ 146.360910] EXT4-fs (loop6): failed to parse options in superblock: r [ 146.361559] EXT4-fs (loop6): invalid inodes per group: 0 [ 146.361559] [ 146.377413] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 146.395412] loop6: detected capacity change from 0 to 16 [ 146.398630] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 146.398650] EXT4-fs (loop6): failed to parse options in superblock: r [ 146.398694] EXT4-fs (loop6): invalid inodes per group: 0 [ 146.398694] [ 146.399896] FAT-fs (loop2): Filesystem has been set read-only [ 147.117840] EXT4-fs warning (device loop3): ext4_multi_mount_protect:332: MMP startup interrupted, failing mount [ 147.117840] 18:31:10 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000010", 0x8, 0x32, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x100}], 0x1, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000140), 0x8) 18:31:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000002880)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000013500)=ANY=[@ANYBLOB]) 18:31:10 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0xff, 0x0, 0x1, 0x3, 0x0, 0x7645, 0x1004, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000100), 0x1}, 0x444, 0x3, 0x401, 0x6, 0x8000, 0x2, 0x7, 0x0, 0x7, 0x0, 0x200}, r1, 0xf, r2, 0x9) r3 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r4 = dup(r3) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x12, r4, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x8001, 0x2, 0x7, 0xd2, 0x80}) syz_memcpy_off$IO_URING_METADATA_FLAGS(r5, 0x114, &(0x7f0000000080), 0x0, 0x4) r6 = syz_open_dev$sg(&(0x7f0000002ac0), 0x0, 0x0) r7 = dup(r6) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r7, 0x0) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2800004, 0x10, r7, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r2) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, 0x0, &(0x7f0000000280)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r4, &(0x7f0000000200)={0x0, 0x100, 0xa}, &(0x7f0000000240)='./file0\x00', 0x18, 0x0, 0x12345, {0x0, r9}}, 0x1) 18:31:10 executing program 7: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write(r0, &(0x7f0000000900)='^', 0x1) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r1, 0x0, 0x3) 18:31:10 executing program 2: uname(&(0x7f0000000400)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/devices.allow\x00', 0x121802, 0x0) write$cgroup_devices(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB='b *:'], 0xa) uname(&(0x7f0000000040)=""/177) 18:31:10 executing program 5: r0 = io_uring_setup(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x6563, &(0x7f00000000c0)={0x0, 0x6b20, 0x4, 0x3, 0x181, 0x0, r0}) io_uring_setup(0x2f4c, &(0x7f0000000140)={0x0, 0xedfc, 0x3, 0x0, 0x7e, 0x0, r1}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRES32=r0], 0xfffffffffffffe21) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x161c03, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000000)=0x800) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3) 18:31:10 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x76af2f6fd60aade3}, 0x4001) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f000300040000000000000000000f00bc0f", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f000000000000040004000000000000000500000008", 0x29, 0x2100}, {&(0x7f0000011900)="ed4100003c000000d9f4655fd9f4655fd9f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000045361a1200000000000000000000000000000000000000000000000020000000d817509bd817509bd817509bd9f4655fd817509b0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x2b00}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x4000}], 0x0, &(0x7f0000012c00)) mkdirat(r1, &(0x7f0000000040)='./file0/file0\x00', 0x20) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="0400000000000003002f66696c65302f66696c653000"]) mknodat(r1, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 18:31:10 executing program 0: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)={0xe2, 0x0, 0x0, "0f551cf65613349e27929d71410dbf3d3f4ab0d7fbbdd81328e44db3f734555c2311501baee142eef949d8075c52ab25195f74a2f39a56e7053560979f3f322c90ccf6cf3b1aad30e80c701c2401aeefff28a646ea17e8fbb1763ea3e543b2cef30e790a6d730edda8199397cf49bf7aeaaf0c79aab41609ce24bf22d6bb34a52965c55a56275faf55b5e63da22554eebfb14f6dadca453939aa1ebe1adab1cecaf11f94c328674761f190c8544fd0531245d3fd093d8f8a0e2a3fc179967e74a2bcef5d4c63ec3ab87485707c1404a64b8154401293a8f40bb6fab517f7bb0fd6e7"}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x60801) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x120) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x110, 0xffffffffffffffff, 0x10000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_setup(0x7ed8, &(0x7f0000000240)={0x0, 0xee90, 0x10, 0x2, 0x37e, 0x0, r1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f00000002c0)) getsockopt$inet_buf(r1, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1800) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r3, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r4, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) connect$inet(r3, &(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) syz_io_uring_submit(0x0, r6, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, {0x6100}, 0x91cd034e4809f27}, 0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x81, &(0x7f0000000180)=[r1, r2, r3, r0, r4, r5], 0x6}, 0x9) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x404000, 0x12d) 18:31:10 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001900)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@private}}, &(0x7f0000001a00)=0xe8) stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001880)=[{&(0x7f00000004c0)="7971103f305424", 0x7}, {&(0x7f0000000500)="ff86aa93e18f66bb4ca7f61fdca2b6637d3d25ea4255d276b68a96abdff0c763b91ed9d21ef3b4ac56e7c17439ec955b0fb8bc1d6709fcc13a49e1dcc6c8bbab2889238042fa06d3c50d199966098bd9424c35f619c9ef75899175", 0x5b}, {&(0x7f0000000580)="0d7806eefc2a869d34205dce9dfcdf781494d777f6e4c7057c63542614d98cc6a53dec4d7f532330f5201cf1a58bb1890db55b878ba90bcf9c9b48c430f46cf7366cd8a0bd9473f0915d4583223b790338f09e5b6aa8cd86f4df12323917604cf9b23a1685d3e6bf7f61c7ef3ed746f950a7f796edb77d60f6a05ee5fbbc73ee8b671a2b74551ee5b303d41e6d550327d87fc2117d79116bdd4a6ecc2bf2e2", 0x9f}, {&(0x7f0000000640)="e3589a1dd65e60a09a426ac62556c76d38debe15e04acf602ab3e441fe307787051dece7739524e67114b59d108e02fd682840dad15de806d43de1140315254f8f6a9cf5f9b96b074468c32540b17b5b3f4c1bf56c9e78a0bf33fcf6ba19995bdddf060e70e2c495837c0a8ca171c59307997a674d68020fd4b27b3b0db334c000cdd238218599bbc462c868c3bc7b80840c88ec574dcd0c28f547e5fe0cc9f0614d992c543f295ef211f30749b9f7f7d6ab0bfaaa2a5bf89956e0104af2e0b0c1815361d47a3bf222eeca3bac063f5e07919f840fec7074a5b134b78a8e5dffed7dac55d1314b39c272bdd847f0200b0fc2d5e7af2ad9", 0xf7}, {&(0x7f0000000740)="0727adbbfe4ef346a4dc7b1e2926e54dd5ba09f02cfec6442de89fa4d8ad03a0c903492f714f40f7ac86b79411b4b682342fd2bccfb3c9cc7929993fbf9b32c5ba05141abc259c1c576cd2e4d51441206db9bc2bf95c6eb5fe1dfd722a7c4674bce8e2c90d7ae1e9dffd84d359c448b552d998717d179802ca496343597b1f1927ea7d68d47eb1e06b985a", 0x8b}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="264908b042df6f5334b47933bd1a6522cff88a4b2812021dca1ea915fdb729222cdd89b99542fd1d68b7b4ca40216f7bdf1dc3dd27296463fda5ff16e2bb40bde415e368699404c0a4d87624804cd57d2a5904cee1f0c28e1888beb609db259250e1c37df91c818ccd9ea9345fd84f4e71", 0x71}], 0x7, &(0x7f0000001b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, r0, r1}}}], 0x20, 0x4}, 0x40000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCMBIS(r2, 0x5416, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000400)={0x1cc, 0x14, &(0x7f0000000000)="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"}) [ 157.040919] loop3: detected capacity change from 0 to 512 [ 157.045256] loop1: detected capacity change from 0 to 240 18:31:10 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0xc0800) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="6b81c6815d0d593d7c01560438435a34", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="783e42a8c3449bbff43d65e43b34453e", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r2, &(0x7f0000000280)=""/4096, 0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r3, &(0x7f0000000280)=""/4096, 0x1000) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) [ 157.205744] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 18:31:10 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000010", 0x8, 0x32, 0x0, @remote, @local, {[], @echo_request}}}}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x100}], 0x1, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000140), 0x8) 18:31:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0xc64, 0x2, 0x6, 0x200}, {0xf25d, 0xe1, 0x1f, 0x40}, {0x800, 0x6, 0x4, 0x4}, {0x20, 0xe5, 0xdc, 0x4}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) renameat(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') 18:31:10 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x400082, 0x0) ioctl$DVD_WRITE_STRUCT(r0, 0x5303, 0x0) 18:31:10 executing program 5: r0 = io_uring_setup(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x6563, &(0x7f00000000c0)={0x0, 0x6b20, 0x4, 0x3, 0x181, 0x0, r0}) io_uring_setup(0x2f4c, &(0x7f0000000140)={0x0, 0xedfc, 0x3, 0x0, 0x7e, 0x0, r1}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRES32=r0], 0xfffffffffffffe21) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x161c03, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000000)=0x800) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3) [ 157.425496] syz-executor.7 (3997) used greatest stack depth: 23664 bytes left 18:31:10 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0xc0800) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="6b81c6815d0d593d7c01560438435a34", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="783e42a8c3449bbff43d65e43b34453e", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r2, &(0x7f0000000280)=""/4096, 0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r3, &(0x7f0000000280)=""/4096, 0x1000) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) [ 157.484580] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 18:31:10 executing program 4: socketpair(0x23, 0x5, 0xffffffff, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xeb, 0x0, 0x4, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x3d77, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000012c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 18:31:10 executing program 1: ioperm(0x0, 0x200, 0xfffffffffffffc01) syz_genetlink_get_family_id$nl80211(&(0x7f0000003740), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 18:31:10 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x406042, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r3, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r4, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) sendfile(r3, r4, 0x0, 0x7fff) sendfile(r1, r2, 0x0, 0xa0103) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r7, 0xf505, 0x0) sendfile(r5, r6, 0x0, 0xfdef) 18:31:10 executing program 6: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x100) execveat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)='&\x00', &(0x7f0000000140)='}]){-\\!(#\x00'], &(0x7f0000000280)=[&(0x7f00000001c0)='\x00', &(0x7f0000000200)='\'[\x00', &(0x7f0000000240)='\x00'], 0x100) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x2000400) unlink(&(0x7f0000000340)='./file0\x00') 18:31:10 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000e1f4655fe2f4655fe2f4655f000000000000040008000000000000000500000008", 0x29, 0x4200}, {&(0x7f0000013100)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x8000}], 0x0, &(0x7f0000013a00)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x288c80, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x3, 0x5, &(0x7f0000000540)=[{&(0x7f0000000140)="0036f15ee5557a6c49d082cfd3c4aa5a35a2f356b6208f71794ebd831bb706a8b8146d020cd00ea4aa0e441579f89e10264a70a21f41b10f64de8f39f8277d2ad27723678dbb1936d7af56ad8fbeb9917475ce", 0x53, 0x9}, {&(0x7f0000000280)="348b96bab8dec9a38524e2877b5a49a2718543fbcc6f17733640d73b585a6437ec0fb8d045ac4a55f36d32eae7c64f767221d6a395a06b9f2524bef3205be83ed61e99be475418d40c5a60412e7573d3a3957f97231964c2823d5f5faae233d7d535458d57d08633b785483f98298e69a30f3c55953208d8006b02c5c94d613b0d3853daffeac3dd77dbef3f3ca01d858d5b7ff5b84eb9abee99b915934896d8ba9c1ac6bc01ed1db07fbe373fe28d37e04ed637bd66c3b7ad5eb38abc8b473ba52cf1d6e207b6a94935f95d22d09f0152216a179bd15700ee2baf62b5b57f32733806413c2a6d76144083db8117", 0xee, 0x2}, {&(0x7f00000001c0)="563097d0940d5f", 0x7, 0x4}, {&(0x7f0000000380)="c7c8a5ed21d25ff3eb0fd71c623c5c100db5533882653cd779a16af765594c2ce78d4ecdfe993832589d6979d9c831babaec45c64a050d28739d9890458b73a750f641ab481dbe465e40a53bb23f75424bb321f12aaa56a490d7bb4fee8cbdaa9738948fdb9cf5a82975d98d00ab7b4e4522948b5d52f0e97d74e79efb87edf2e78d9b749305eb38108fc2049aba", 0x8e, 0x3}, {&(0x7f0000000440)="c0c0d68297b6cddeb737c4836a52b5ac02253c08e5b4ebf1974a17b1193e722624a6a57d06539b3d06f113ecfe5aa69c457064c5433a08801e9927bc11a5672ade0c71e99e51ab843c021fab7fed6515c7639e967117dadd6ba6a3060e1d93db1f033102f6cfbff996060dc166078d21f5b5ea87cb5849f8338da23922fe48e077887f835c8826d9e6581316b66d67a685710de61d4c793c7bd344caf8b4983da1b879e36801480812c05938e5bfbce9b292c941aa7548e6f21a3160e16ab67a69a5fc3447a594703ed62ffa2a7cc5764e8ddd20eb215dc174cfb976065008c61c74300084d911790f634c94f26de97eca84dad044c35e11", 0xf8, 0x7}], 0x10000, &(0x7f00000005c0)={[{@fat=@discard}, {@fat=@dos1xfloppy}, {@dots}, {@dots}, {@nodots}]}) r2 = request_key(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)='\x19\x00', 0xfffffffffffffffe) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000006c0)={@desc={0x1, 0x0, @desc3}, 0x10, r2, '\x00', @d}) 18:31:10 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20daa) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x900, 0x44) sendfile(r0, r3, 0x0, 0xffffffff000) [ 157.658325] loop5: detected capacity change from 0 to 512 18:31:11 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffffffffc03}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x4000010, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x145c02, 0x0) io_setup(0xfff, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0}]) io_setup(0x3, &(0x7f00000000c0)=0x0) r5 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x400080) r6 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000002c0)={0xffffffffffffffff, 0x328, 0x5, 0x80000000}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file1\x00'}) syz_mount_image$iso9660(&(0x7f0000000940), &(0x7f0000000980)='./file1\x00', 0x6, 0x3, &(0x7f0000000b00)=[{&(0x7f00000009c0)="10892d8dcf854f69d0ec886bb1aa4a4853c1098efb97b037d79f952ff41c01e72f454b1cb039a28a930dff73d6d585a29a10eac3abf7dd6c71b9bca93cd5bde9a36003", 0x43, 0x10000000000000}, {&(0x7f0000000a40)="d3ccf2fa90e95494fad4b0b3af1bccf1a6654f427f", 0x15, 0x401}, {&(0x7f0000000a80)="d5f3d84dffc8f8d99ac2de0f68fd91e0683a6497eaf994e3545477e205a04b6ca4756c14dc4ad031d5716ba20fe98fe9ebe6c87a0853b70850e23a24186516635b886ea2117823", 0x47, 0x3df1}], 0x2001, &(0x7f0000000b80)={[{@dmode={'dmode', 0x3d, 0x3}}], [{@fowner_gt={'fowner>', 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}]}) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r9, @ANYBLOB="b35300000000000000002300000085423ef1237ce8c338a1e4cf1573cff344c2171c348b081e16ab417f0057957b02ca6c8a6a03fc93f00f14eae21878c16be6547eb8bed30c69c7c36898d87fa3557380834d22ca"], 0x14}}, 0x0) r10 = syz_open_dev$ptys(0xc, 0x3, 0x0) r11 = syz_open_dev$mouse(&(0x7f00000005c0), 0x80, 0x40000) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r11, 0x40089413, &(0x7f0000000080)=0x8000) io_submit(r4, 0x6, &(0x7f0000000880)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x80, r5, &(0x7f0000000180)="86d11b82ed790716d27eb7975eaa0d3e6a40f315951d44ef52de9a303555b2cc8cec732f06d819aa4d5ebdacf97f8bfba2667fb70db071add67f0157bef856a2ac9648d7622637535cc572331af6f4b7b1370326f82c8f17e3a4c397d026f2b870c4714025851c5503d8b910c89fb384d6884f5691bb47c3478fb40fc3574ef149", 0x81, 0x0, 0x0, 0x0, r6}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1000, r7, &(0x7f0000000300)="26944aa5e3b5804d5a58c49d43d7a596fd4b170f3ad2e2f4f416e59c47f2985703c06eb0206f", 0x26, 0x4, 0x0, 0x2, r8}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f0000000480)="38ef0fae5dbe9b01cec36246fc111cc422d64ad2ac3c49ac8c7e734d3f220d7e5c9c036af6e210dcb9dd36aab8a2bde24adbbc892f4c428725a515636bc7c3509f08e66891f42381c0e96b8fc793f5ebd123cad3009d6daeab16d010bc1501bfeda50e9e630acd73c765ef3f0233c0163a", 0x71, 0x1, 0x0, 0x2}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x3, 0x6, r10, &(0x7f0000000500)="3ba6d20532b7d71ac973375de436cc8845e5b8c7fab7d0c010e990d93076d33ed76d4d14ca69dd3d300ade04a57c9fdbee97d95dfd5c011382aac730a6e29353121d2e282136fc1ec0f5e04e290ba270089a822b03cada2876d8beb976cbce083d8710bf3a02812bc9a40ff78e4d4dc8b6bc60be1997868e8d427a3a950dba5e021d55a4d1ba9723f979d2ffe4bca552118f9d4fe8f353b37cb66ccca6f2df0a53119d1a960a523d1c7486c023fcb3dbdc0eb23184679a7aac0777b4", 0xbc, 0x80, 0x0, 0x0, r11}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x9, r0, &(0x7f0000000640)="6831cdbf41329cc99c86e5c48c71ed8864b7972ca71cb49e97ac02116e156bfd8221ae74ba032836b39bfc6674dde366ea64696f987c6a8570034ae295706bd6baa88d31be90b363659ce204f41f04d0d0319458e7d41c67bf51b9a3ab3071e91ffe09142130645bf96c965487566d54b2794ddcbe704b288e35868b7bf0f2e9c810ec8793cb916cd4dda91e4aa99443b533e9a8a0e953b4791fee2806f5d14ebfad044b0bc8b99afddba568e05ffb7e1250374a309a87f9004b5ca4c26946da7a577d1dbe32bf55a6a8147da28c4a0656d37a442513cb1e618f42039c497069bd", 0x105, 0x5, 0x0, 0x7}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x1f, 0xffffffffffffffff, &(0x7f0000000780)="0fe03a82312d7a08454d5a59182b4b8d1878407e72984970bf1a2c3b0e3e36af33a7a936d516a5c9da3b43d2a6ed972986d212e7174396abb87366ba87d3931481048180ca35776046e6e6b7f979ea518b8ff3199d9ed2678bbe9ffa8af13cc650c7026a8eb144b11efa8dcb38e845d521a32913234606469b6480cb193fe32a5e0018a6363ebae74f548799e831d2c596", 0xff86, 0x7f, 0x0, 0x3}]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x0, &(0x7f0000000100), 0x0, 0x4) 18:31:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x40, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x4207, r0) 18:31:11 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000057f29f09c75f00fefeff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6d61785f62617463680100000000000000303070303030303830303030303030302c00"]) setresuid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) setresuid(0x0, r0, 0x0) setresuid(0x0, 0xffffffffffffffff, r0) [ 157.733706] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.756945] EXT4-fs error (device loop5): ext4_lookup:1789: inode #2: comm syz-executor.5: deleted inode referenced: 12 [ 157.800637] loop3: detected capacity change from 0 to 65536 [ 157.846882] loop7: detected capacity change from 0 to 4 [ 157.868925] ext4: Unknown parameter 'max_batch' [ 157.978523] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 18:31:21 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20daa) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x900, 0x44) sendfile(r0, r3, 0x0, 0xffffffff000) 18:31:21 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x7, 0x2, &(0x7f0000000340)=[{&(0x7f00000000c0)="8e403b5a8c8da0d7a3690de4438f1f0e193f2b5a2f3c0b54a4237cc41365240d97100534ae2f4e68833a819a6e5b52ad6b9a3cdf049299a61622d83ebc84f29e045696abf7d2c7ae480a0ac6aaa5d8b6d098bf93b366bbe5ed250a1c1dff0fe36a21a9a87c9fd0015a44a4d609f58565b2139a88b37e7811ca833450c48cf2e871877f463c783ca45432c4124a0e4e1138d376ea2a2320f5cb569c7fba119dd1873dd71d8ea04e3df1251755f8409c162712f240914716012cf942b7f237b4fa3aa1897abf576e0b05184be92e13b11543e40e0666392f2360cdcaf8674443be04", 0xe1, 0x4}, {&(0x7f00000001c0)="722eaffbd3c7756e819fcdb4a1d294c7ce7366827e56fd11a8b3b5071248a00a622a2febe60defb7a5c7e11f29a10070cbe82c2500781a272c30eb6cd92f93a1cfa7eee84f7d6920a188201a1f9047c629ee21d619261a26bad561ff489d6b18496b9559c209a6bdf0665f8812fc9f40f50fe2284760116e612e7a8c329020ead5fd9c81602d893d703aa7f9114c8b586c0cefef1e5db68ef3adab4bc08a1d0e41bf9f3538f3d23d0522c021d1cf853c172a074ab4e51f38d5e3ca54569bdddc9e082b5a695d72a06fcb3b55", 0xcc, 0x4}], 0x3804030, &(0x7f0000000400)={[{@uid={'uid', 0x3d, 0xee01}}, {@uid={'uid', 0x3d, r0}}, {@nr_blocks={'nr_blocks', 0x3d, [0x2d, 0x6b, 0x39, 0x39]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x34, 0x36]}}], [{@appraise_type}]}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') setns(r1, 0x0) clone3(&(0x7f00000002c0)={0x1720e0180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:31:21 executing program 7: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000280)={0x20, r0, 0x1, 0x0, 0x0, {0x6}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000280)={0x20, r4, 0x1, 0x0, 0x0, {0x6}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x4, 0x7fff, 0x8, @mcast2, @empty, 0x8000, 0x7840, 0x4, 0x8}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r8, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000280)={0x20, r9, 0x1, 0x0, 0x0, {0x6}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000680)={'gretap0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="7800002000000001000000374e1b00f80065000008049078e0000002ac1e010194040000444c5c336401010000000001ac14142200000002ac1414aa000000070000000000000ff1ac1414aa00000000ac1414bb0000003fac1414bb00000003e0000001ffffffffffffffff10000407cc114a52fca9d895c48896dcefa31d7881830f0ce0000002640101016401010001890b63ac1414aaac1e000144544701ffffffff0000005fe000000100000002ac14141e00000008ac1e01010000007fe0000001000100007fd2520000010000447d640101000000100000000000000000020000000000000087e0000002000000fffa69b35000000df800000003000000040000b214e6183ff230cd7092295cf8552f8360f65065eac7796e62383f5a44e17fec0c3d72a4d0c8b72fece3619749bd3eb758bcd5718f07a25d"]}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000d40)={0x734, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x7, 0x728a}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x6d37, 0x7f, 0x7f, 0x1}, {0x7c, 0x2, 0x4, 0x8}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}]}}, {{0x8}, {0x1f8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xec, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xff}}}]}}, {{0x8, 0x1, r7}, {0x110, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x18}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x63}}, {0x8}}}]}}]}, 0x734}, 0x1, 0x0, 0x0, 0xc0}, 0x24040000) syz_mount_image$tmpfs(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 18:31:21 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0xc0800) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="6b81c6815d0d593d7c01560438435a34", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="783e42a8c3449bbff43d65e43b34453e", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r2, &(0x7f0000000280)=""/4096, 0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r3, &(0x7f0000000280)=""/4096, 0x1000) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 18:31:21 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b4701004000", 0x20, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}, {0x0}], 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="008982163098b2a20f42bc3466e2f69252490a2f56b1d3f9641966649f9990196cb713e6d45fbd007b99c4fc6484f61ee686172f587d098272b134656af59fdb52d6892a10e47ae07a5d7b7e95bd704065479ad854d472a110959abf55771c4c6331b064932ee74822208cb7e33e00d2347fbcf6f1662e83a07ff6a88c31664eb23494142c397f865339e59c45abbe8698b152986a1245d776b799385a0da9edacbeedec531360e87b97e54e367a0e099e1a4ad483ef17c9348bdb02e4bcb069db48828f76380cc580a14a9273df4331cce20ec54f58903b07b8b3e24810be00a3cf96bc543e04439c22bbc33896c1698190e72c"]) rmdir(&(0x7f0000000080)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x2, 0x8) 18:31:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x8220}, {0xffffffffffffffff, 0x124}, {r0, 0x80}], 0x3, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb030000001300000023", 0x29, 0x7e0}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3", 0x4a, 0x8c60}], 0x0, &(0x7f0000010f60)) 18:31:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x40, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x4207, r0) 18:31:21 executing program 4: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x7fff, 0x1}, 0x3}, 0x20, 0x1, 0x0) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x8c, 0x16c, 0x867}, 0x1}, 0x20, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0xe9, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/117}, 0x7d, 0x0, 0x2800) msgsnd(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300e095000000006741686de865a8a3ff51c13eb7834d70492448ebfc8b802eeb267a726bad31a7e42d75a7c940f09f66e96f1f818ab4e20033d132a1e51da100ecaa9f77c982a1"], 0x48, 0x0) r1 = geteuid() syz_mount_image$nfs4(&(0x7f0000001280), &(0x7f00000012c0)='./file0\x00', 0x5, 0x4, &(0x7f0000001600)=[{&(0x7f0000001300)="f0f55b8db5edf90169c83bc730aa06b17397da33643853224d8cbf0583a681b1873c47abfd05d4e9e3aaa8666bcc33b104ea75fd643e18b52e95f5e3012e7c75a042e5d7a30602301ed1a7bfd0d92bd94a4d9a76b58ded2e0755b3326923168df91dac146d00934907bab94d7bfb47d8e00c02f30fc96faf0b78df9a34cac845", 0x80, 0x9}, {&(0x7f0000001380)="d3f06727dc5ad427abbb5aa4350718f91fd576ceee73756c53a5fdbbbdd2a72f62bc68a3193a37e1503ffa773feb4af7b0196a92951021c6cb07fdd819c7e1f1174ea96f3d8c6779232571dc89ba4e1a08ee2e58c64afa78f2f17607da13ab87424ad41a5fcd5b0405308b798b80d6fb49e7d0f3dc17462613d57c22bd432584b05e5fbbd8f16a9252e02de9ac96d64c93e27fa62b26a27175fe05544976539beffabfa7598305e0039323a3a0e7aa6f51ad7315896cfea0a665ae253435be96bb487d19407aa3d0d4f60f616a184966b46c3b34dbe93a79c436e8c33d977a691586d3aa5757ad3bacc49e139f677f566ced89ea30b387cc", 0xf8, 0x2c60}, {&(0x7f0000001480)="1b9647aa63a6a5600603cce636dc50891fe2d3bc5622ef9b25c94a7c1e214d386ce6369077336e746a31ceb4d7f7dac42c65509d9d46f6fb630fe936491e12ce60976c10e7c84584b34bb47be4949dfc05fcbaac28e0fe4fc9a2a7faf3ffe1d39bd87e33fa", 0x65, 0x5}, {&(0x7f0000001500)="6a3f71e2ab823eb746745a5c3de9b0c3d478e6f7d702b8795c599aa8410c46c08dc6c40978f91828a974afa8198c7de1b3767e2f8221e5c107fb5bd8f810af505a524e37d68c9b482acdb9b8ecb75fde62cd7ffb63edf58c8eaea41f209e8256fafc756ab765e68e24c0c9519c1757114bd07da7036586f0ebed5b101b2776ea9cb6a146d82dfdd85ec3e80c4910a43b69391795ef56fde639d175cb456b6a74c75166a6481cc4c32004e88a37aa09ce1655adf749efbbfe95a16f8912db5737ab2577016bd60a4c1e70501a89d83162fddeb29311a86098767e53f9ee72", 0xde, 0x125}], 0x2000001, &(0x7f0000001680)={[{'/#{'}, {'ctr-aes-neonbs-sync\x00'}, {'{/{'}, {'ctr-aes-neonbs-sync\x00'}, {'lzs\x00'}, {'['}], [{@fowner_lt={'fowner<', r1}}, {@obj_role={'obj_role', 0x3d, 'ctr-aes-neonbs-sync\x00'}}, {@fsname={'fsname', 0x3d, 'ctr-aes-neonbs-sync\x00'}}, {@subj_user={'subj_user', 0x3d, 'lzs\x00'}}]}) getresgid(&(0x7f0000000100), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r3 = geteuid() syz_mount_image$nfs4(&(0x7f0000001280), &(0x7f00000012c0)='./file0\x00', 0x5, 0x4, &(0x7f0000001600)=[{&(0x7f0000001300)="f0f55b8db5edf90169c83bc730aa06b17397da33643853224d8cbf0583a681b1873c47abfd05d4e9e3aaa8666bcc33b104ea75fd643e18b52e95f5e3012e7c75a042e5d7a30602301ed1a7bfd0d92bd94a4d9a76b58ded2e0755b3326923168df91dac146d00934907bab94d7bfb47d8e00c02f30fc96faf0b78df9a34cac845", 0x80, 0x9}, {&(0x7f0000001380)="d3f06727dc5ad427abbb5aa4350718f91fd576ceee73756c53a5fdbbbdd2a72f62bc68a3193a37e1503ffa773feb4af7b0196a92951021c6cb07fdd819c7e1f1174ea96f3d8c6779232571dc89ba4e1a08ee2e58c64afa78f2f17607da13ab87424ad41a5fcd5b0405308b798b80d6fb49e7d0f3dc17462613d57c22bd432584b05e5fbbd8f16a9252e02de9ac96d64c93e27fa62b26a27175fe05544976539beffabfa7598305e0039323a3a0e7aa6f51ad7315896cfea0a665ae253435be96bb487d19407aa3d0d4f60f616a184966b46c3b34dbe93a79c436e8c33d977a691586d3aa5757ad3bacc49e139f677f566ced89ea30b387cc", 0xf8, 0x2c60}, {&(0x7f0000001480)="1b9647aa63a6a5600603cce636dc50891fe2d3bc5622ef9b25c94a7c1e214d386ce6369077336e746a31ceb4d7f7dac42c65509d9d46f6fb630fe936491e12ce60976c10e7c84584b34bb47be4949dfc05fcbaac28e0fe4fc9a2a7faf3ffe1d39bd87e33fa", 0x65, 0x5}, {&(0x7f0000001500)="6a3f71e2ab823eb746745a5c3de9b0c3d478e6f7d702b8795c599aa8410c46c08dc6c40978f91828a974afa8198c7de1b3767e2f8221e5c107fb5bd8f810af505a524e37d68c9b482acdb9b8ecb75fde62cd7ffb63edf58c8eaea41f209e8256fafc756ab765e68e24c0c9519c1757114bd07da7036586f0ebed5b101b2776ea9cb6a146d82dfdd85ec3e80c4910a43b69391795ef56fde639d175cb456b6a74c75166a6481cc4c32004e88a37aa09ce1655adf749efbbfe95a16f8912db5737ab2577016bd60a4c1e70501a89d83162fddeb29311a86098767e53f9ee72", 0xde, 0x125}], 0x2000001, &(0x7f0000001680)={[{'/#{'}, {'ctr-aes-neonbs-sync\x00'}, {'{/{'}, {'ctr-aes-neonbs-sync\x00'}, {'lzs\x00'}, {'['}], [{@fowner_lt={'fowner<', r3}}, {@obj_role={'obj_role', 0x3d, 'ctr-aes-neonbs-sync\x00'}}, {@fsname={'fsname', 0x3d, 'ctr-aes-neonbs-sync\x00'}}, {@subj_user={'subj_user', 0x3d, 'lzs\x00'}}]}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000085c0)={0x0, 0x0, 0x0}, &(0x7f0000008600)=0xc) setregid(r5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x2, r1, r2, r3, r5, 0x84, 0x5}, 0x0, 0x0, 0x0, 0x80000000, 0x9, 0x4ea, 0x5, 0xf5ee, 0x7f, 0x8, 0xffffffffffffffff}) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000540)={0x1, "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"}, 0x401, 0x0) msgctl$IPC_RMID(0x0, 0x0) pread64(r0, &(0x7f0000000240)=""/217, 0xd9, 0x100) [ 168.076167] loop4: detected capacity change from 0 to 44 [ 168.077714] loop5: detected capacity change from 0 to 140 [ 168.081453] loop6: detected capacity change from 0 to 2048 [ 168.082398] nfs4: Unknown parameter '/#{' [ 168.085911] loop4: detected capacity change from 0 to 44 [ 168.087003] nfs4: Unknown parameter '/#{' [ 168.089623] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #2: comm syz-executor.5: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 0, max 0(0), depth 0(0) [ 168.098831] EXT4-fs (loop5): get root inode failed [ 168.100066] EXT4-fs (loop5): mount failed [ 168.113724] EXT4-fs error (device loop6): ext4_quota_enable:7134: inode #3: comm syz-executor.6: iget: special inode unallocated [ 168.114959] EXT4-fs error (device loop6): ext4_quota_enable:7136: comm syz-executor.6: Bad quota inode: 3, type: 0 [ 168.116107] EXT4-fs warning (device loop6): ext4_enable_quotas:7174: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 168.117513] EXT4-fs (loop6): mount failed [ 168.127128] loop6: detected capacity change from 0 to 2048 [ 168.139331] EXT4-fs error (device loop6): ext4_quota_enable:7134: inode #3: comm syz-executor.6: iget: special inode unallocated [ 168.141163] EXT4-fs error (device loop6): ext4_quota_enable:7136: comm syz-executor.6: Bad quota inode: 3, type: 0 [ 168.142219] EXT4-fs warning (device loop6): ext4_enable_quotas:7174: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 168.143667] EXT4-fs (loop6): mount failed 18:31:21 executing program 5: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_SET_EXT_ADV_ENABLE={{0x3}, 0x20}}}, 0x7) syz_emit_vhci(&(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x1, 0x0, 0x10}, @l2cap_cid_signaling={{0xc}, [@l2cap_conn_rsp={{0x3, 0x6, 0x8}, {0x8, 0x4, 0x7, 0xffff}}]}}, 0x15) syz_emit_vhci(&(0x7f00000003c0)=@HCI_VENDOR_PKT, 0x2) syz_emit_vhci(&(0x7f0000000200)=@HCI_VENDOR_PKT, 0x2) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES32=0x0], 0x7) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_emit_vhci(&(0x7f0000000440)=@HCI_SCODATA_PKT={0x3, {0xc8, 0x51}, "3b9d1d50823db5e2e49ba1f7c2a596412882a4a358c2aadd49ebbc0ac1086a7fd8d8a2ce0e22630aca0a5a00a708b5785800dc05cbd28b2f73d04ea40222b037b3f53c82bee4a2c5a30c7afbe4259ace37"}, 0x55) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000000)) syz_emit_vhci(&(0x7f00000005c0)=ANY=[@ANYBLOB="03c900009e14e837273701de118d8aad382a2ee9f865767a450b0ce0497a1c7e0977a673802bf56b874c3aea0b1fe4876f06be57ef79f965a7f1cd1fe1bf9d46e29255c8a58c47488ca00c00eba31c89ba1c40cc01a08ed8d37aee0b442f5785ab6dc4342378839eccb5677f44a43dbfcc9bb9375ab873a1cd04b29c15780d1823f686e4bdb209c750cade7ba758bd4f6520c2fd1f9d427d54142daacb9c16270cfa6d8599d58c72f2a4629f75fb238c3929315cca3b888643088fe02670d8c07a5a06e7e8d1ee8ff9a20b5da168f7d6737e0a5d0583471a33fad62a4e3f0a01c8a65466d810ef3d82a57e4c196a2ea8f477fb59036f1e1616cfaa68735835dfdd644f144f4d78da2edb3a32707d1816baa4c603a978c9446174a83b460b157556bfb4dd1204f0"], 0x54) getdents64(r0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000240)=@HCI_VENDOR_PKT, 0x15c) syz_emit_vhci(&(0x7f00000001c0)=@HCI_VENDOR_PKT, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000380), 0x1fb, 0x2000) faccessat2(r0, &(0x7f0000000040)='./file0\x00', 0x1a1, 0x1a00) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)={0x0, 0xffffffff, 0xffffff85}) syz_emit_vhci(&(0x7f0000000400)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_emit_vhci(&(0x7f0000000700)=ANY=[@ANYBLOB="02c9e00a8da2fc2600131b02008000ad2c54fd2809618cf9494d64dce99e12ad6a7cd6ade21b564f315d1ac81743c97956fcd087f0ba03e4f6ee13386f6351e27ec0f8f909623ddf15fb0fdd3b6abeae301cfc76fae084b740b949fa42b85b4501ce58ff0f558ba352cba7e906885e01b8883eb2764fc37bb4894e8c841bd301b508b2f90f722af4ad223525bbe080abd2d34c41f143e7c62267c70583804af1ed7cd4702843ea1453a14ae67edd7d0000000000000000"], 0xf) syz_emit_vhci(&(0x7f0000000500)=@HCI_SCODATA_PKT={0x3, {0xc9, 0x8c}, "b85bd39cdd9c8132caf9a52aaed54f1beac66b0d20609795f390b6e6bd67517df18abe884c05ed0745a531794b2f525f129dab6f54a99c60c7e214bf21b034e69f08e326aef661b51cb4e9cd7eeb3572dd65d0bb6a60899dde430f28eb92f08f1a14ea87df5dec048a0b787386a6a3b5216632f1f1a8f5be29ffb813b5b0c5905eb9d38e163ef73386531ce3"}, 0x90) clone(0x4c01f900, 0x0, 0x0, 0x0, 0x0) [ 168.221482] tmpfs: Unknown parameter '' [ 168.243343] Bluetooth: Unexpected continuation frame (len 16) [ 168.272674] tmpfs: Unknown parameter '' 18:31:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x34, &(0x7f0000000000)={0x0, 0x0}, 0x55) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0xf001, 0x78, 0x6, 0x8}, {0x401, 0x5, 0x61, 0x7}]}) creat(&(0x7f0000000040)='./file0\x00', 0x108) 18:31:21 executing program 6: syz_mount_image$vfat(&(0x7f0000003c80), &(0x7f0000003cc0)='./file1\x00', 0x0, 0x9, &(0x7f0000000600)=[{&(0x7f0000000700)="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", 0x107, 0x80}, {&(0x7f00000000c0)="a45fcfdee58198ecd084b446abe5a31d0e385d65f8808155fbaafefb6882219d3eab2aea24de0aff4fba7fded0812c8fc1bd30817895f3eee0dddd767c4ed7e1f101144cf953ce1e342b23a492d63ece51282ad7546f18f8f550320c4b535106073183509dea95f9d982159ea0c30c2e2d271003bddfbaeae49ee1e06524b533f410720e7410fe0ec51955be25536c49e13b97493cb69ee95db26f61346b5e51f134495a6ce601418cc4d93c7ddbd9396136300733fd697fbce9c088a015fc8c285f3e0e3b", 0xc5, 0x4515}, {&(0x7f00000001c0)="9148f971a6ce68f3558e45c3f671e76ff8652064decadc13a91131856543894fa7ad96433c15a3811fba7934849b2c494e15c91c27c06fa23ad2485c86a9158ff655c4620dcccaba0d5d3b9884abb7d89dcb2f4ecb260321d4f2538a2dced1d3d1d2c05623a4655e383456c48a8f07c54113559b93bd6d6aa57a153884263c84a0dfed6860593c49b61a795a1fa1dfdce89cfcaec66c394c83d15217c8fcbd2d4e8ac1fa89aaaf169a2315897de3f5d8113bed605c4e1bc1a297812af0232459028bcdc74d78539a3180dc8d55e7bdedd9c967edf098b5303ca6bd9fb7e53e57b60b9ba88b4484a035be0a5a7faee2", 0xef, 0x5}, {&(0x7f00000002c0)="d84301ba9c5211e99772475722acbeeee646f15bb46349822b5ef63aabc9b66b26dd26aee24785dc646692454e682db5fc18c2560266c367701008c9801063e9e376f3d8d10c1ae02ad9e54c0ecb4d281656cc68b36a350a844aa3939bd5cb858994046cceb5610d1d04caa92bf0a86b1ee0edf061", 0x75, 0x4}, {&(0x7f0000000340)='*ZZ*', 0x4, 0x4}, {&(0x7f0000000380)="6e9582b70966a3692562a4f4ac89a301b0ebe1e370bdd2e9f8460dce6a602540c3bfee154501f42f48c134f782ccbb99e99afbd87874e5d893aafed01a02e60baa73b69641bd66f54f3cfb9e800efe78c705165a17d7c61a1b9788c655256f6494b50f1604a1bc5d0890ab816eb209f309ec4688395c3892203d5d234b5daa1e8cdc1094a31767fff160bce2e29a0176c71d8b83b96696bdbdfdab5f461adab6b5cb0d998d84e87f55548490961016b2", 0xb0, 0x9}, {&(0x7f0000000440)="4f2ff689dd9c9280419ca1d14738d1b40dcc68a05fb3617222166c5338235a4a88b2904f325c372e1c28fa16939c0541a43378de224a2fc527487c156aeb0d09ba847ec7f11f76c73ac17a46a1d5486870bdac855fd10d7f1cdcb8e39780268e63d9c89d763c08104d1740e136a8d2cb9fb4b3546b0902e5d0f79b5cb94493cc1b326a96264a0cf9896bbc6cce98cf988a3ef2e23326df8d751270b5c9ebdc512462bae276b4b89324b54ba6f5477f372057654da340b0451143", 0xba, 0x400}, {&(0x7f0000000500)="147cd4867b05b0363bd14a33e5e34137d88139d5db8e1365ed4c810374b61ab30353640c8a259b2020175180b30e11572f2c3cd470c174a3a5d7017a74803486902b4d36c8fcf13ae46236832bffd4d02c48e7f611", 0x55, 0x5}, {&(0x7f0000000580)="0829e610695afc06725cb988b4aa5ad019396ff882abe7bf80b04887f0513f65bcadcb119f8d0491b5a18baf0f5bb8543bbfb79d411ef486392eaad2820f22e6ab5154349f5e31de275f47b69e30a64c73b67a2f95062a", 0x57, 0x4}], 0x0, &(0x7f00000040c0)) [ 168.370279] loop6: detected capacity change from 0 to 69 [ 168.379265] FAT-fs (loop6): invalid media value (0x39) [ 168.379706] FAT-fs (loop6): Can't find a valid FAT filesystem [ 168.388427] loop6: detected capacity change from 0 to 69 [ 168.395122] FAT-fs (loop6): invalid media value (0x39) [ 168.395714] FAT-fs (loop6): Can't find a valid FAT filesystem [ 168.604440] Bluetooth: Unexpected continuation frame (len 16) 18:31:30 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20daa) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x900, 0x44) sendfile(r0, r3, 0x0, 0xffffffff000) 18:31:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x9, 0x0, &(0x7f0000000000), 0x4400, &(0x7f0000001640)=ANY=[]) 18:31:30 executing program 3: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x101440, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x101400, 0x55) ioctl$CDROMEJECT_SW(r1, 0x530f, 0x1) ioctl$CDROMVOLCTRL(r0, 0x530a, &(0x7f0000000040)={0x8, 0x8f, 0x1f, 0x1}) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x900, 0x0) ioctl$CDROM_MEDIA_CHANGED(r2, 0x5325, 0xff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r3, &(0x7f0000000280)=""/4096, 0x1000) ioctl$CDROMREADRAW(r3, 0x5314, &(0x7f0000002100)={0x0, 0x3f, 0x1f, 0x8, 0x4, 0x5}) openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0x44400, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r4, &(0x7f0000000280)=""/4096, 0x1000) ioctl$CDROM_MEDIA_CHANGED(r4, 0x5325, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r5, &(0x7f0000000280)=""/4096, 0x1000) ioctl$CDROMREADCOOKED(r5, 0x5315, &(0x7f0000002b80)) ioctl$CDROMREADRAW(r2, 0x5314, &(0x7f0000001680)={0x8, 0x86, 0x41, 0x68, 0x3f, 0xdc}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r6, &(0x7f0000000280)=""/4096, 0x1000) ioctl$CDROMVOLREAD(r4, 0x5313, &(0x7f0000000100)) 18:31:30 executing program 6: signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x80]}, 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) pread64(r0, &(0x7f0000000140)=""/15, 0xf, 0xfff) r1 = socket$inet(0x2, 0x5, 0x8000) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@private, @initdev, @local}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 18:31:30 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01010101", 0x4) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0], 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0], 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f0000000540)={0x4846627, 0x28, '\x00', 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r3, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) close(r3) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x0) 18:31:30 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x35}, {0x6}]}) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000100)={0x0, 0x9840, 0x7637c6fe, 0x1}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000500)={r1, 0xd7d, 0x8, 0x1}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x11, 0x0, 0x100000000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000c00)={0x7f, 0x0, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x100000000) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000b80)={0xa310, 0x48, '\x00', 0x0, &(0x7f0000000b00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pwritev2(r2, &(0x7f0000000ac0)=[{&(0x7f0000000900)="9ba214e939b3fbd50e8a828e830e29343093d174a48ae7a27ee57060547c529037aa7d03e659559a7620c1d1a6403208d815cf4dab1656cb710ae5417852fb2ea7edf24f081bd500c9580c2301d5108713fc515c2ea7f2c9856a3bfd6e6e9c584f737f0157ecdd00cc652068208c9079f63fdf8a63e2907ca09e041f27b57410cb71bbdd64dc", 0x86}, {&(0x7f00000009c0)="bb68c90f669f0082fbc886bd282547357534842d320435f821148ced7884f46f09af659063ece4ee8d5808302e3e6b422ed4bf049209c855f3034a2c94e55331fdfa17633cfaab6e1024ac9b1a0d4ea7fe525c21be8a60df4395e80130a5c7c11d85e81836376bb02f23f30c6d4fce20fb99416ac17dbb85ef5d2f45f370133c6212aace6ec67e1715162ecf8d8441791488789abc1a", 0x96}, {&(0x7f0000000a80)="6a2a7082d5fa4b31be2a8c4005dbe8d007baf54cdb1007fc543c27b613c2d050b4d1f9c3bc53c77b6150bdfbfd093f071fc170a4", 0x34}], 0x3, 0x0, 0x0, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:31:30 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fork() perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x14, 0x52, 0x2, 0x81, 0x0, 0x7, 0x4000, 0x7, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x10502, 0x7, 0x8, 0x8, 0x7, 0x1, 0xbef0, 0x0, 0x5, 0x0, 0x7}, r2, 0xf, r0, 0xa) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000080)=@ethtool_perm_addr={0x20, 0xdb, "4e82de863e9d4987c2842d84e09b893dcbcbeab3065f13181e0a2cadf693515f9febed63f057f439f5253f8446e0d1d5893664ef19b53d4e623c63a2cb982d3438854caa4f244aaadffdfc7e3b94d23b02ef901c4425b359b8469aabb597b560d66202c756719ed96f712ea535e6adae4ff278bb39981f581309a141c2f15c739cd97312871c5387355c335ab7a94f43a90eac02f27944b73adfbbe739a49b9fdf864a367fdb5e5f075ab536afcb6b63285f2d3b0fc2d9f342917a3548e73965f3de73a22929af56855166aed5a836eaa8776fc9b8220ddcf22bac"}}) ioctl$sock_bt_hci(r1, 0x800448d2, 0x0) 18:31:30 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x1f, 0x0, 0xf8, 0x0, 0x4, 0x31480, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1ff, 0xec5197c}, 0x400, 0x1f, 0x2, 0x5, 0x1, 0x5, 0x6, 0x0, 0x3, 0x0, 0x8486}, r1, 0xa, 0xffffffffffffffff, 0x1) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x401, @private1={0xfc, 0x1, '\x00', 0x1}, 0xc3}, 0x1c) [ 177.492951] process 'syz-executor.1' launched './file1' with NULL argv: empty string added [ 177.496776] audit: type=1326 audit(1757269890.852:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4132 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0418fe2b19 code=0x0 [ 177.553022] FAT-fs (loop4): bogus number of reserved sectors [ 177.554144] FAT-fs (loop4): Can't find a valid FAT filesystem 18:31:30 executing program 6: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x30b8, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x7f, 0x20, 0x7}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000200)=r2, 0x1) r3 = syz_io_uring_setup(0x2262, &(0x7f0000003a00), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r5, &(0x7f0000000280)=""/4096, 0x1000) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x9, 0x3, 0x1, 0xff, 0x0, 0x3, 0x19a8c, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x2, 0x8a9}, 0x0, 0x0, 0x1, 0x2, 0x5, 0x617, 0xfff, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x7, r5, 0x0) [ 177.591685] FAT-fs (loop4): bogus number of reserved sectors [ 177.592233] FAT-fs (loop4): Can't find a valid FAT filesystem 18:31:30 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r1, 0x8923, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1f5948d4448ab12366c6bbe5eea0"]}) io_setup(0x7, &(0x7f0000000100)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000a5fd3080891979077c5bc3937ff023c2aacfe9e2706cbe2a96225e066a058160c30d788e14ab7841087a1742d4352ad683acf682234bec3a31b3c1bba316689f8926602a805717b01d606647", @ANYRES16=r4, @ANYBLOB="0177b3bec90000000000001a00"/27], 0x14}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) fspick(r5, &(0x7f00000004c0)='./file0\x00', 0x1) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r6, &(0x7f0000000500)=[{&(0x7f00000000c0)="9f", 0xfffffdef}], 0x16, 0x1008, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x9, r3, &(0x7f0000000140)="19c442210570fe2ecb24a1e905cbbb289cec1dbba201ff533ae056309655de5540b26ad6d84da02a816d962760c899", 0x2f, 0x5, 0x0, 0x2, r6}]) dup(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), r6) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20414000}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)={0x1dc, r7, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1e39}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa01c}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ad}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "683e9c5f1d102a776df39de1f3c2d50e14350b49"}}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, '\x00', 0x38}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @loopback, 0x3}}}}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a8}]}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4040010}, 0x26000000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) [ 177.646088] audit: type=1400 audit(1757269891.001:11): avc: denied { write } for pid=4154 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 177.651919] €: renamed from syz_tun (while UP) 18:31:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000280)={0x20, r2, 0x1, 0x0, 0x0, {0x6}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001280)=@expire={0x100, 0x18, 0x200, 0x70bd2b, 0x25dfdbfc, {{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@remote, 0x4e21, 0x1ff, 0x4e22, 0x8, 0x2, 0x38111f6f1cfbe168, 0x80, 0x3c, 0x0, 0xffffffffffffffff}, {@in=@local, 0x4d4, 0x6c}, @in6=@loopback, {0x1000, 0x7, 0x7, 0x7, 0x7ff, 0x101, 0x1, 0x3f}, {0x99, 0x100, 0x9, 0x2}, {0x1, 0x7, 0xec5}, 0x70bd2d, 0x3501, 0x2, 0x3, 0x0, 0x4}, 0xce}, [@XFRMA_IF_ID={0x8, 0x1f, r4}]}, 0x100}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r5, &(0x7f0000000280)=""/4096, 0x1000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r5, 0x89f9, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x2, 0x9, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0={0xfc, 0x0, '\x00', 0x1}, 0x20, 0x7800, 0x7fffffff, 0x6}}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_TX={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) [ 177.673994] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 18:31:31 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x1f, 0x0, 0xf8, 0x0, 0x4, 0x31480, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1ff, 0xec5197c}, 0x400, 0x1f, 0x2, 0x5, 0x1, 0x5, 0x6, 0x0, 0x3, 0x0, 0x8486}, r1, 0xa, 0xffffffffffffffff, 0x1) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="db4d31d6805ecdac87307b14c169d9d9", 0x7ffff000}, {&(0x7f0000000200)="ee91b199cbde153a80cc89fff10933ca330cad7d5e0f004c6e6896c0909b95c3eebca1ddbf38aeb052c2cf7f3c5445bfa4c9cc966edb83bd3436a22c2a8e1cafade0533901774eb216d833be627e96c9a9c78fc0ad06be165d206fdd35dbde963942c7cb29ed300d6551b21ee9c57532", 0x70}], 0x2}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a00)='m', 0x1}], 0x1}}], 0x3, 0x44894) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x401, @private1={0xfc, 0x1, '\x00', 0x1}, 0xc3}, 0x1c) 18:31:31 executing program 6: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) listen(r1, 0x9) read(r1, 0x0, 0x1a76) [ 177.833673] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 18:31:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') pread64(r0, &(0x7f0000000080)=""/201, 0xc9, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000840)={'syztnl1\x00', 0x0, 0x29, 0x80, 0x4, 0x10000, 0x9, @local, @remote, 0x40, 0x40, 0x14d71154, 0x1ac}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000280)={0x20, r5, 0x1, 0x0, 0x0, {0x6}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000900)={0x90, r2, 0x200, 0x0, 0x0, {0x23}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x90}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004804) [ 177.952014] audit: type=1400 audit(1757269891.306:12): avc: denied { read } for pid=4172 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 18:31:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)='PMM', 0x3, 0x6000}], 0x0, &(0x7f0000013c00)) open(&(0x7f0000000040)='./file0\x00', 0x80, 0x61) 18:31:31 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xed41) creat(&(0x7f0000000040)='./file0/file0\x00', 0xa2) 18:31:31 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000011e00)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {r1, r2/1000+60000}}, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1101038, 0x0) 18:31:31 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20daa) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x900, 0x44) sendfile(r0, r3, 0x0, 0xffffffff000) [ 178.081894] loop5: detected capacity change from 0 to 512 [ 178.104291] loop5: detected capacity change from 0 to 512 [ 178.113162] loop3: detected capacity change from 0 to 240 [ 178.145733] loop3: detected capacity change from 0 to 240 18:31:41 executing program 6: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) listxattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)=""/157, 0x9d) 18:31:41 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20daa) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r3, 0x0, 0xffffffff000) 18:31:41 executing program 1: mknod$loop(&(0x7f0000000580)='./file0\x00', 0x6000, 0x0) acct(&(0x7f0000000080)='./file0\x00') r0 = socket$unix(0x1, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400481, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0xb1}, {0x6}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r1, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)={0x0, 0x0}) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="6e51cde6e0e8c2e8f20a0b4a435e16e0e1efc674029c2b7477703b37c58caa84f2d5edcd0e4b42dae6726a13fdbe02001f52d15976f180dc36aca937519e69b2dd7a0b19eee2ae99fec945db6fa2cd3f169afb04a76dd10a0240873901026ba3c65df33e8727cb76968897dd64d5d406a0539c72930a03edb52cd87110f27eb1ff236c49738970b61a90f576afc796be969538e97fe034f760fac328022023a7dd0d043505c2efa25b783c344d31604dc93abf1ad8a5ab999b39b6d7aeb70de7ddc072f876cb85b3ebf251b5", 0xcc}, {&(0x7f00000001c0)="b134362c0ddf853824ae719029818e8106ff8a79a2dab8b5e4d32a706e2bf2740ca4a0f356770246bfbef292a01e12a2d097755dce0ff965f9cdb199be6e9287c6f35aaa449a2551945ab403546f3f3a9fe5b81c38373ea95114144580ff16f6416fddeec5f160a43b6e93bbe30c9f483301aa0e6992d9cba30fac03e85d6ff99f05ff5993ed6cfaf8006d9960ebb14a3cbf737e0f4d4cc28a014476813670991bea74196bb19c0e9fbb82833f5fa4a4fd477b6d0a9a471a766df36b9a6ef2246736a62bab94d3b6af9b2bfd74904ae233acad3558db18d729ff229d9f5e15a48c6e3c81baa32e8e38c1b16c1b77b5a19fc7368cec", 0xf5}, {}, {&(0x7f00000002c0)="a63b3a9379594f739ea4bb5bf15222695c4ed03a61fc20d4ac3dfac7b365f4ae13086ae83fe11fa4b494f03f659c2dea32da012deada3443b1a242a1fcf04be6fded50badd39c04a7a99cfc75462ffce8508cb45eb8c507e3567ad08c2bc98fe029b8712e9b03be07a61875a75310a73279174", 0x73}, {&(0x7f0000000040)="8ec0", 0x2}, {&(0x7f0000000340)="e2a4f19ff978", 0x6}, {&(0x7f0000000380)="d9e7d442a4a61b38f5d292a186df33e43b67f1d2e63a7cb054ed030cb7dcbe02912b2c86e781ac79c139fb3d7b3b0ee0f48cf0d84227b7f377f411269681fe61a5c45019d4e4fb1a235123172abd38d7a402e142bf198d436db579e0076c165d89f8cd", 0x63}], 0x7, &(0x7f0000000500)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x50, 0xc0}, 0x2000c054) 18:31:41 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x7}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x2}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000045}, 0x48800) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 18:31:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5410, &(0x7f00000005c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:31:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {0x1d}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:31:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="5c36abe9", 0x4}], 0x1, 0x5, 0x0) fallocate(r0, 0x10, 0x0, 0x9) 18:31:41 executing program 3: clock_nanosleep(0x8, 0x0, &(0x7f0000000100), 0x0) r0 = syz_io_uring_setup(0x1a7e, &(0x7f0000000000)={0x0, 0x204e, 0x1, 0x0, 0x190}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwrite64(r2, &(0x7f0000000140)=' ', 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000200)={0x9}) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x13, r2, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r3, 0x0, &(0x7f0000000000), 0x0, 0x4) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, {0x6100}, 0x91cd034e4809f27}, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000700)=@IORING_OP_WRITEV={0x2, 0x2, 0x4004, @fd=r0, 0xa423, &(0x7f0000000680)=[{&(0x7f00000002c0)="fbc1d4ee0eabb957b8a7a0412e72e84d570b644c233653a74ebb3949bba043d9277299e23bbac7fa1560a994a50bd78d9a7a759aff5a379cfe4753205752bb4e29a3b7fb237066e3092d03d3991949c71f837276a2f9f0e4fd", 0x59}, {&(0x7f0000000340)="fb0f34033f7a075c0808be44e0af", 0xe}, {&(0x7f0000000380)="d537a34df44bdaa7a0c4f9aebaadebae328a505da5d958610db57824f6025aea08c09245039aa7aabb9dec0a0aa74824605f6c0055e318cada866350a993a51a339a651b75d92d4b100a41a8c27289fceec3d154b156d93758161cfe3743c9ef7b1d74aae025aba8ff366aec72445c94856cd37e3856f6dfc6260e74a2c8dda76b417a31cdd1bf65a2a8d9ddf852f1c149c368e1af3b2b8ad6d3904223325241fde0fbcf1f6ccc4034b6571e8746a0ae7ef588c944dcccd4af11218ea0a1bcc2de1983f05e7d4844bc8bf839fef998b403e99b176e019dca4c8823df", 0xdc}, {&(0x7f0000000480)="d0e17f946a074fea7c46f9a25af748254109da6e45a684eb1861b7ef3d", 0x1d}, {&(0x7f00000004c0)="4ae6ebc7c8ac89aeff60e0267f356e9407a0e6d6ccdaf376e14cf2c74a56e8f33956a276ed30fa071500bd900583f0b4cf49c1976ad7a061d39d182857cea3e1711ec6e9a9203081857b84a4f36a925b604c3c413417555a6aad20a71eb1f90ad66976c8", 0x64}, {&(0x7f0000000540)="f07da0430cfc71d4", 0x8}, {&(0x7f0000000580)="ac6dd3c27ff58128cc5762155acc5bb165bbb78559b39fcc8d4672b72a0cdfa35e10b7d222f9849590bcbfdc1050ba4742bd954f67d8c845f537b369f60bc4a7f0aea6e258fd592e567ae6bef007f29545f9117c809d404e31dadbc15ccef8035ce1a2f71ca0f282e0702eef144963ac1b345670b19e14d13f7ec1bc8dc2d6373b7b563ef65e95369db149fa39769829563179aa", 0x94}, {&(0x7f0000000640)="6c0806ab7623f4058ec0123a628fc568c75af58628ca13a0df2d80514275f3d118e8", 0x22}], 0x8, 0x16, 0x0, {0x0, r5}}, 0x10001) syz_io_uring_submit(0x0, r1, &(0x7f0000000280)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000240)='./file0\x00', 0x251, 0x6000, 0x1}, 0x2) 18:31:41 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0xffffff43) getsockname$unix(r0, 0x0, &(0x7f0000000300)) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 18:31:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001340), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_EXTENDED_ADDR={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}]}, 0x40}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000001440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x50, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa0}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c081}, 0x814) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchdir(r6) r7 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev2(r7, &(0x7f0000000380)=[{&(0x7f0000000180)="bd", 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r8, &(0x7f0000000280)=""/4096, 0x1000) sendmsg$NFT_MSG_GETRULE(r8, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, 0x7, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_USERDATA={0x32, 0x7, 0x1, 0x0, "9ca91d1ecc0503faef31cf0da8bf3b39d00f55c59ef1f4e71519daa99ee6d9fe97564bfec4feb436430d15a5db55"}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x80001, 0x0) getdents64(r9, &(0x7f0000001280)=""/143, 0x8f) 18:31:41 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[]) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0xd399ba02bc14a9e4) getegid() chown(&(0x7f00000009c0)='./file0\x00', r1, 0xee01) rmdir(&(0x7f0000000040)='./file0\x00') chmod(&(0x7f00000000c0)='./file0/file0\x00', 0x8) 18:31:41 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x02\xce\x16Td\xa8\x98\x86\xb1:\x8f\xc5\x88{\xbd\xb4\xc2\xb1\x9b\x84\x97R\xcc\xdb<\x01\xfa\x91\x85\xa0\x81\xa9F0!/\x89\xacX\xbd\xcd\x12R|lTn\xac-\xfd\x8b\n\x1a\xbc\xf0^B6\xb6`[/\x95\x17\xdaYz\xd6\xc7\xbc!\xe5\x89\xc8^\x06np\xc6\xe7\x1d\xe4\xbe\xcaa}\x1c\x12\xf9M\x11\xfeA\xcb\x85\xdb?^\x8f\f\nD\xf2\x1f\x11\xaa\x90>N\xb7\x86\x15\x03=\xcc\xbe\x0f\x0f\x14\x84\xde:;\x0f\xb5\xf1\x86\xf2{yt\xa2\xe9\x01\x00\x00\x00\x8e:^v\xc9\x8d\xd7E\xb4\vw\xbe\\\x11J\xf4\xae\xc6\x88F\x9c\xaflM\x1dSHjH\xd6\x8d\xa6\xbd\x96\xe4SR\xe6\x118L*\x9b\xb2\tbg\xad\x0fRu\xeb\xe4{GO\xa5M\x80-Y\xc6\x1f%\xb8i|\x86\xa9Zm+\x9fe~\x8a\xe7\xca\f\xad?\xa0t\x13_Rq\x1f\xc6\xd9\x1d#\x8a8q\x1e#c\x8c\x193\xab\xdbE\xe1\xc8d=\xe5\r\xe5#\xa2v\x1eY\xf0\xe3\x1c*h\xdbq\x92\xf8a6\x99\x02\xc9}\x14\xfb\x03\xce\xb34\x95/\x18\xacJs0\x9f\x9b>\xae\a2\x01\xa7\x95\xbd\xf2\x99w\x11G\x1c\xd2\xbc\xf0E\x86\xca\x87\xefv\x8e\xad\xb8\xc7u\xc2z\x85\xc1\xd5R\x82\v\x1b\xea\x8f\xad\xc1\x02\x8a$\xd1T\xce\xa6\xa2m\x18K\xd5-\x03\xa0\xeeF^F\vJLx\xdc\xc8\b\xb7\xa1j2l\x8fQ\xc1\x89\xb8\xbef\xc6\x90\r\xae\xd4S\x8f\x7f\xe2[\x1cs\xab&\xa3\x81B<\xc5]n\xfc\x1a\x19\xdf\xc5\xe0O\x8b3\x84?x\xacP\xfb\xb5z\x87\xc0\xa4\x99\xf5\x8fyP\xd5\x8b\x80D\xe1\x979\x06^\xa1\xe0\x11\xa6\xc5:R4\x9c\xad\xac\xed\xa9?`\x80\xa7\x87\xe4(i\xab\xa6\xdbs\xed\xe8', 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) poll(&(0x7f0000000400)=[{r2, 0x2810}, {0xffffffffffffffff, 0x8100}, {r1, 0x2000}, {r2, 0x504}, {0xffffffffffffffff, 0x8006}, {0xffffffffffffffff, 0x44c}, {r2, 0x100}], 0x7, 0x2009) r3 = syz_io_uring_setup(0x2362, &(0x7f0000000280)={0x0, 0x200, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000003ac0)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xc, 0x0, r4) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r4) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r5, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) fcntl$addseals(r5, 0x409, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6}) 18:31:41 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)) io_submit(0x0, 0x0, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0xfc, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ecae, 0x2, @perf_bp={&(0x7f0000000180), 0x3}, 0x0, 0x3, 0x0, 0x4, 0x0, 0xfffffffc, 0x0, 0x0, 0xffffffff, 0x0, 0x4}, 0x0, 0xfffffffdfffffffb, 0xffffffffffffffff, 0xb) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r2 = fork() perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x4, 0x9, 0x81, 0xf5, 0x0, 0x4, 0x181, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000080)}, 0x80, 0x3, 0x8, 0x8, 0x8, 0x9, 0x5, 0x0, 0x0, 0x0, 0x7}, r2, 0x0, r1, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0xbaa0, 0x2}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x240, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 18:31:41 executing program 7: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x100000001, 0x400000) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000140)={0x1, 0x20, '\x00', 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r2, &(0x7f0000000280)=""/4096, 0x1000) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000040)='/^{,{{$\x00', 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='dirsync\x00', 0x0, 0x0) [ 191.042870] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 191.049595] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 191.054538] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 191.060595] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 191.065475] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 193.133302] Bluetooth: hci5: command tx timeout [ 195.180322] Bluetooth: hci5: command tx timeout [ 197.228724] Bluetooth: hci5: command tx timeout [ 199.276321] Bluetooth: hci5: command tx timeout [ 206.540100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.541517] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.591343] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.594167] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:32:09 executing program 1: r0 = syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000010ec0)=[{&(0x7f000000eb80)='`', 0x1}, {&(0x7f000000edc0)="62a7", 0x2, 0xffff}], 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffffffb, 0x7fff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 18:32:09 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x0, &(0x7f0000000100), 0x0, 0x4) 18:32:09 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000740), 0x101, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r1, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) close_range(r1, r2, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r3, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000040)=0x7f, 0x4) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r4, &(0x7f0000000280)=""/4096, 0x1000) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r4, 0x3312, 0x1) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) r5 = openat2(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x6}, 0x18) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001480)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000140)=ANY=[@ANYRES64=r6, @ANYBLOB="8000000000000000a46d00000000000000000000ebff0000000000800000000009000000000000009f00000000000100afbf72bc3beb945aa05a612700000000fa00008000080000040000000002000000000000ca000000000000003f00000000000000050000009f27d4665dbe2f396629765770992db24521e957d87e23a43fd8d766d7d5d5a2b9921d3c8e99246f877d3b4b4cc73ce46db3440753654c8d8e245f85eb06d9337ff9392891214a0e6d3142bd21780c0ea9879ed88d82d5bee15eb8c767469899f4bbc3b0f4e81e15c6da602b780ac06a4fd313ffbc8f1bcec1fa63755b6ca2343f3aa6ddc2ed9365d7c4c199f5f937fbc0c4ba30a0620122069b91f78c204973952f8b"]) 18:32:09 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/110) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x3) syz_usb_connect(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000118aa400a9b7cf00ec03010203010902240001000000025835370009050000000000000009050b"], 0x0) 18:32:09 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0800f74f48895d7423000000ad29b6345a2cfbe91358553b109becb66b79d3298f869831f02392877c17e40fe059a5dac0b1bfa10bdb49c4ee57927b8619018bd80f52547206bce34a03a58939d3b2a8a975d69e8f977592e0392026b083b255ca5dd4b56be8450a3c1b16c979485dfe15d610bb1418536054be710697daf456cf50662537013eb841", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100000000002c000480050003000000000025000300000000000500030000000000050003000000000005000300000000000800020003000000"], 0x50}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x14, r2, 0x1, 0x70bd26, 0x25dfdbfa}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x2000c002) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x2000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x13c, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_NAT_DST={0x7c, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}]}, @CTA_TUPLE_ORIG={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x22}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x80000001}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x2}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x1}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xea}]}}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0xfff, 0x6]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x13c}, 0x1, 0x0, 0x0, 0x10}, 0x44085) clone3(&(0x7f0000000000)={0x7b804000, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, &(0x7f0000000240)=""/8, 0x0}, 0x58) 18:32:09 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20daa) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r2) sendfile(r0, 0xffffffffffffffff, 0x0, 0xffffffff000) 18:32:09 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000060000000c00018008000100", @ANYRES32=r4, @ANYBLOB="be1d353fb26525df4297ca67ad83a8f3e221811f9571e22c09ce00250033b4e5733a8211843788d3f4752c253f3cda6627e89c05e80e604e498c6c546dcdc1334d8b6737ba6d183e28a982a482579a01cc02e763bf3c65d5d352c9f169fede105c7303ada5a619091415d62bd5c674ef335ffc8efe2d708507d4348b46bc1dc9849fa89809c40dcd876655c7a8fad4c138d7cd8b69f5f48d72f5235230da31ef94fc7d5c430ffd470fa89f8b1b557836e62970a8ed034d4f15debba5464ef04f085bad8050337d00"], 0x20}}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r4, @loopback, @multicast1}, 0xc) ioctl$CDROM_SEND_PACKET(r0, 0x5393, 0x0) 18:32:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x1c, 0x18, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x2, 0x0, 0x0, @str='wla\x021\x00'}]}, 0x1c}], 0x1}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x200) r2 = geteuid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001740)=0x0) [ 216.254753] random: crng reseeded on system resumption sendmsg$netlink(r1, &(0x7f00000017c0)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000016c0)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="540000001700000229bd7000ffdb6c6102310000004355c360fbcb35c978cd28dd51c7301121adc6e127b13f884e67995ac1eaf19d1fd66cd56600"/68], 0x54}, {&(0x7f0000000140)={0x1b0, 0x24, 0x10, 0x70bd2b, 0x25dfdbff, "", [@generic="54f3cb3175660cd864aa2f6361c7c478f64d9e200cbc27488ebaa8aaecf38f589a5d95c044893dda9be1b2b04fbbce49e8c8b070a9e6ca6ff7e1b08e13ded55f5ea2a07344f693629b7a0b88594e6f935e5e0b90a84fb685d6371354f0732e3d7089317b3a7dab8c5e9f5faebc73206dfb9dce195c9422b6e3a709b7b9370c9fb09ccb7d2d46cec6766e985caa1ba25affa10cb3c27319171f048a9f3a0f6a840f418a7e824cbd282f372583da34", @generic="e12910fba889e6f55096f32c6a996a6445877ab6e640415fac5429d3b0dca15a1761a1a2c9c427de8bca5b837791ffe4f9910521255bd85db8942bd6d7ebb713ed03a184704f088f66ea2ed318baa070ef644ac1a3da66a83ebe1f880249dd3784a1405de17cb9b242c71b941f8fc2f20d5dcb86a58d8ae8951dab96ed3b7a3b78da7d2fc07f4fb266d564dad8e3506f33142d3535a9aa90d3f7197b9ea7e76df30dbaece9c635937f28fdc88b", @typed={0x8, 0x26, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="56f42873fbafeaa52bcd8a74759ab59f848655dc9b8d3fcb8ec92699981d844dae478a490d260cd05878e0042c9fcc53ba5ba0caa935433463e5e6"]}, 0x1b0}, {&(0x7f00000003c0)={0x11ec, 0x37, 0x8, 0x70bd2d, 0x25dfdbff, "", [@generic="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", @generic="e2552d69c07cdc20457957ccdeeb35cd4db1d7a259a9034d434d3b6f5384687e0aff0a806ebb56d10d25898dee4ca32c1ffbf8d42fbd3f7a516adecfcfa04aa6f2186ab2856b2f4aa8e940d9", @nested={0x111, 0x41, 0x0, 0x1, [@typed={0xc, 0x4a, 0x0, 0x0, @u64=0x3}, @typed={0xe3, 0x69, 0x0, 0x0, @binary="86d916ba7468dc8f1166169197ae1704c478407b7293bbcff99825e5703dd7a0f826ea96362b0eb9be526a3358755590bfc9be3656feb8ce33cb4380faf8f0d8fd6a9968323d773ae2b86eca49c7e1ebca3bc0793467e34473455c21f0313c4f8cee0ff868fa92bcef587d6ccd0a26c33a850c898f2614c2da9e4f5db2c6f57ebb32c4e4231b02fdf784c3093e48a1e714e50883068bb6d65afb9af073ea4c5b77f2aeb069807e45ac60d7ca5ee3164f0fb3a936617afaba15967bb53797a998c7fd2b9e1ff5c4a3c85399c75a5b87192a5f49f9d413597b36ba5b5068031f"}, @typed={0x8, 0x63, 0x0, 0x0, @str='!@,\x00'}, @generic="08a9188f6ebdb5f93a3b5a00cc3b3282d43c445063"]}, @typed={0x4, 0x88}, @generic="6dceb8cda0ed17f571314b4756bd7a120f7a184ebdb92fdc68abcc035963c108236baf6aba79f95d8679aa12f84fba028211c1661c995b1b4811c53ec2a75260c0f1ec13bbcb2a152f06fb0b1835187f55bac40ea40ce53560969e43e4622b67ab0fb215d09abc01afc2c294b0c5", @typed={0x8, 0x3d, 0x0, 0x0, @fd}]}, 0x11ec}, {&(0x7f0000000300)={0x18, 0x20, 0x0, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x8, 0x34, 0x0, 0x0, @u32=0x8001}]}, 0x18}, {&(0x7f00000015c0)={0xdc, 0x8, 0x10, 0x70bd26, 0x25dfdbfd, "", [@nested={0xc9, 0x4, 0x0, 0x1, [@typed={0xc, 0x28, 0x0, 0x0, @u64}, @typed={0x8, 0x60, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x77, 0x0, 0x0, @uid=r2}, @generic="58dd73aa4d8488fbd98ac721f33ae71749d657cf3c87ef1e7bf88a5a26382c982ec6e64e0a9efe8c8c26359077f189478281717f65ff8329b2c423df1223277dad300a334dd53e7f3e19e51c8fea8438a03b68edcffe22f5ae6b448e0f781678d7655b8af15667011ab9292079427e585094b5f288bf2d2e19f7a8096593e2b338c839c874ff816da8766c68d7ffbb3febf76f71347ec0eda816d11c3cc087bd3bd37b04fd", @typed={0x4, 0x1a}]}]}, 0xdc}], 0x5, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee01, 0xffffffffffffffff}}}], 0x20, 0x4000000}, 0x4) [ 216.279861] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.290517] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.310611] loop1: detected capacity change from 0 to 255 18:32:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sockstat\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc0c0583b, &(0x7f0000000000)) 18:32:09 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20daa) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r2) sendfile(r0, 0xffffffffffffffff, 0x0, 0xffffffff000) 18:32:09 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c20008005200ac141400cc02c90000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 18:32:09 executing program 1: write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00001e74408d0000a6fa34b50f474f6edaeb1ff964b113cf65f0be4ab146aa7a9636645f0ae3094e59e50bfee32de576970308a41f1fd6c2cf47288f8895dca6e8681f1f7d4666d7035828c4690bca329e"], 0x51) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x0, 0xa, [@local, @dev, @random="dde685ea6a10", @link_local, @random="8189519331ae", @remote, @local, @remote, @multicast, @multicast]}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000080)) 18:32:09 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000100)=""/240, &(0x7f0000000000)=0xf0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x4, 0x83, 0x3, 0x6, 0x40, @remote, @empty, 0x8000, 0x8000, 0x6, 0x6}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000340)={'erspan0\x00', r1, 0x700, 0x20, 0x8000, 0x4d, {{0x28, 0x4, 0x1, 0x24, 0xa0, 0x64, 0x0, 0x0, 0x29, 0x0, @broadcast, @local, {[@generic={0x94, 0x9, "ea731eb4dd39d8"}, @timestamp={0x44, 0x1c, 0xa8, 0x0, 0xd, [0x74d3, 0x2b384, 0xfffff000, 0x104, 0x1, 0x9142]}, @ssrr={0x89, 0x7, 0x84, [@remote]}, @lsrr={0x83, 0x13, 0x9d, [@empty, @rand_addr=0x64010102, @multicast2, @rand_addr=0x64010101]}, @lsrr={0x83, 0xb, 0xbe, [@broadcast, @remote]}, @noop, @timestamp_addr={0x44, 0x3c, 0x6a, 0x1, 0x3, [{@broadcast, 0x80000000}, {@multicast1, 0x18}, {@rand_addr=0x64010101, 0x2}, {@broadcast, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6a1}, {@dev={0xac, 0x14, 0x14, 0x18}, 0xe0000000}, {@multicast2, 0x6be}]}, @generic={0x94, 0x5, "248ca9"}]}}}}}) getsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000040)={0x0, 0x10001, 0x100000000}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r2, 0x8943, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) 18:32:09 executing program 6: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40001) r2 = dup2(r1, r0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x2e) 18:32:09 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20daa) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x5) setuid(r2) sendfile(r0, 0xffffffffffffffff, 0x0, 0xffffffff000) 18:32:09 executing program 4: clock_settime(0x6, &(0x7f0000000040)={0x77359400}) setresuid(0xee01, 0xee00, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xa, 0xfffffddc) 18:32:10 executing program 2: ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001700)=[{&(0x7f0000000400)}, {0x0}]) 18:32:10 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000002880)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}, {&(0x7f0000000200)="d2284fbfb745eb07eb5c07eb441a1ae6b0ac924444c7b3d98836f451998a3acb311a8a5556524c7e5e3a498c1c5d2cd2292d5a07b4924a9d4e049b6be90173626be53dbcd06e908dbbb13e84abcea703d2dde05d72562b613166a456eaa4da1e74db9518a36d13ef417a863708c0bdc4dea8d7cd1a0a0d7ef643759944ec52adb30714c8bd87eded02f8475ff5fd24f57e7a6b995022ab08bd306755206ddaca37d0823bdfba8724", 0xa8, 0x3ff}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="63f1a61e696f6e3d307830303030303070742c00"]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002500)=[{&(0x7f0000000040)="37fea5c44c5ad56461289b5ca45a0ba662eadf96f1fee34c", 0x18}], 0x1) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000340)) clone3(&(0x7f00000002c0)={0x1720e0180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:32:10 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20daa) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x5) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r2, 0x0, 0xffffffff000) [ 216.810120] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.830768] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.921043] loop6: detected capacity change from 0 to 240 [ 216.932876] iso9660: Unknown parameter 'cñ¦ion' 18:32:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x0, 0x0, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r1, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {r0}}, './file1\x00'}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_int(r2, 0x1, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4011013, r3, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4, 0x6, 0x3, 0xbc, 0x0, 0x7, 0x300, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x7, 0x401}, 0x40402, 0x0, 0x3, 0x3, 0x7fffffff, 0x80000001, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffff8}, 0x0, 0xd, 0xffffffffffffffff, 0x1) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) [ 217.093632] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 217.095456] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 217.096565] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 217.097601] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 217.098773] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 217.102886] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.103905] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 217.105542] Buffer I/O error on dev sr0, logical block 0, async page read [ 217.113382] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.114433] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 217.115677] Buffer I/O error on dev sr0, logical block 1, async page read [ 217.121334] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.121820] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 217.122721] Buffer I/O error on dev sr0, logical block 2, async page read [ 217.129235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.129719] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 217.130443] Buffer I/O error on dev sr0, logical block 3, async page read [ 217.134076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.134660] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 217.135369] Buffer I/O error on dev sr0, logical block 4, async page read [ 217.143011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.143512] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 217.144231] Buffer I/O error on dev sr0, logical block 5, async page read [ 217.149636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.150122] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 217.150995] Buffer I/O error on dev sr0, logical block 6, async page read [ 217.166490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.166976] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 217.167711] Buffer I/O error on dev sr0, logical block 7, async page read [ 217.175365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.175943] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 217.176670] Buffer I/O error on dev sr0, logical block 0, async page read [ 217.186294] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.186776] Buffer I/O error on dev sr0, logical block 1, async page read [ 217.194100] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.195024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.207889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.213389] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.213987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.216914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.234362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.254547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 217.279846] loop6: detected capacity change from 0 to 240 [ 217.286074] iso9660: Unknown parameter 'cñ¦ion' [ 220.588724] Bluetooth: hci1: command 0x0406 tx timeout [ 220.591689] Bluetooth: hci2: command 0x0406 tx timeout [ 220.592705] Bluetooth: hci3: command 0x0406 tx timeout [ 220.595013] Bluetooth: hci6: command 0x0406 tx timeout [ 220.595977] Bluetooth: hci0: command 0x0406 tx timeout [ 220.596959] Bluetooth: hci7: command 0x0406 tx timeout [ 220.597916] Bluetooth: hci4: command 0x0406 tx timeout 18:32:21 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20daa) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x5) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r2, 0x0, 0xffffffff000) 18:32:21 executing program 7: r0 = io_uring_setup(0x3e96, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[r0], 0x1) io_uring_enter(r0, 0x7285, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000000)=[r0], 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:32:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000001280)={0x0, 0xff, 0xfec}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000001680)={0xfb53972fcb4d7e7e, 0x0, {0x2, @struct={0x40, 0x6c0}, 0x0, 0x7, 0x6, 0x7, 0x8, 0x4, 0x0, @struct={0x4, 0x7}, 0xffff, 0x2, [0x1429, 0x2, 0x3f, 0x100000000, 0x2, 0x80000000]}, {0x3, @struct={0x400, 0x3}, r1, 0x81, 0x101, 0x5, 0x0, 0x632, 0x40, @usage=0x200, 0x10000, 0x8, [0xa346, 0xffff, 0x8001, 0x401, 0xfff, 0x7]}, {0x100000000, @struct={0x7, 0x3}, 0x0, 0x8, 0x6, 0x9, 0x100000000, 0x8d3, 0x6, @struct={0x7f, 0x56}, 0x0, 0x6, [0x1, 0x2, 0x2, 0x1, 0x4, 0x3]}, {0x4, 0x1000, 0x3}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) finit_module(r2, &(0x7f0000000140)='ext4\x00', 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f000300040000000000000000000f00bc0f", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f000000000000040004000000000000000500000008", 0x29, 0x2100}, {&(0x7f0000011900)="ed4100003c000000d9f4655fd9f4655fd9f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000045361a1200000000000000000000000000000000000000000000000020000000d817509bd817509bd817509bd9f4655fd817509b0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x2b00}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x4000}], 0x0, &(0x7f0000012c00)=ANY=[@ANYBLOB="1f"]) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r4, &(0x7f0000000280)=""/4096, 0x1000) chroot(&(0x7f0000000080)='./file1\x00') fchownat(r4, &(0x7f0000000040)='./file0\x00', 0xee00, 0xee01, 0x400) mknodat(r3, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 18:32:21 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a0", 0x1}, {0x0, 0x2}], 0x2) 18:32:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='fdinfo/3\x00') close(0xffffffffffffffff) pread64(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsmount(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000004c0)='\x00', &(0x7f0000000600)=[&(0x7f0000000500)='[\x00', &(0x7f0000000540)='^#{\x00', &(0x7f0000000580)='$\x00', &(0x7f00000005c0)='([^*@\x00'], &(0x7f00000006c0)=[&(0x7f0000000640)='\xaa\xaa\xaa\xaa\xaa', &(0x7f0000000680)='fdinfo/3\x00'], 0x100) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@private2, 0x15}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00006}) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) recvmsg$unix(r4, &(0x7f0000000440)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/135, 0x87}, {&(0x7f00000000c0)=""/181, 0xb5}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000015", @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="00000000203973a881000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc8}, 0x2000) sendfile(r6, r7, &(0x7f0000000480)=0xffffffffffffff9a, 0x7) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@empty, @ipv4={'\x00', '\xff\xff', @dev}, @private0={0xfc, 0x2}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc00006, r3}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x16, r3, 0x1, 0x6, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x14) 18:32:21 executing program 3: rseq(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}, 0x59, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00'}) ioctl$TUNSETOWNER(r0, 0x401054d6, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x16900, 0x41) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) 18:32:21 executing program 6: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x72) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x7fffffff, 0x0, 0x5989fb35, 0x4a0cefa4, 0x1, 0x1}) 18:32:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000440008000f80100200040000300000000000000800029386929f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0, 0x9}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x600}, {&(0x7f0000010400)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100070e770325132510000e77032510300000000002e2e202020202020202020100070e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200070e770325132510000e770325104001a040000", 0x80, 0x1400}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1600}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x1c00}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4200}], 0x0, &(0x7f0000010f00)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r0, &(0x7f0000000280)=""/4096, 0x1000) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x10, 0x1) [ 227.873907] loop4: detected capacity change from 0 to 512 [ 227.878116] ext4: Unknown parameter '' [ 227.896682] loop4: detected capacity change from 0 to 512 [ 227.899330] ext4: Unknown parameter '' 18:32:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)=ANY=[@ANYBLOB='2\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000021000000050000030000000c000500000000000000f37b071cce0f041af3af000009001f007068793000000000ae1d9605a3b5c000af8d1e11"], 0x34}}, 0x0) [ 227.955181] loop5: detected capacity change from 0 to 128 [ 227.976692] FAT-fs (loop5): invalid media value (0x02) [ 227.977711] FAT-fs (loop5): Can't find a valid FAT filesystem [ 228.029003] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 228.029947] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 228.040103] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 228.046286] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 228.049723] loop5: detected capacity change from 0 to 128 [ 228.054409] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 228.061312] FAT-fs (loop5): invalid media value (0x02) [ 228.061900] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 228.062293] FAT-fs (loop5): Can't find a valid FAT filesystem [ 228.075104] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 228.076783] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 228.080855] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 228.082143] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 228.088904] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 228.092736] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 228.103514] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 228.104928] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 228.117077] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 228.117780] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 228.119999] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 229.996321] Bluetooth: hci0: command 0x0406 tx timeout [ 230.060328] Bluetooth: hci1: command 0x0406 tx timeout [ 230.061638] Bluetooth: hci2: command 0x0406 tx timeout [ 230.124333] Bluetooth: hci5: command 0x0c1a tx timeout [ 230.125630] Bluetooth: hci7: command 0x0406 tx timeout [ 230.126850] Bluetooth: hci6: command 0x0406 tx timeout [ 230.128056] Bluetooth: hci3: command 0x0406 tx timeout [ 230.129270] Bluetooth: hci4: command 0x0406 tx timeout [ 232.044409] Bluetooth: hci0: command 0x0406 tx timeout [ 232.108294] Bluetooth: hci1: command 0x0406 tx timeout [ 232.109319] Bluetooth: hci2: command 0x0406 tx timeout [ 232.172460] Bluetooth: hci7: command 0x0406 tx timeout [ 232.172490] Bluetooth: hci3: command 0x0406 tx timeout [ 232.172517] Bluetooth: hci4: command 0x0406 tx timeout [ 232.173547] Bluetooth: hci6: command 0x0406 tx timeout [ 232.173589] Bluetooth: hci5: command 0x0c1a tx timeout [ 234.220319] Bluetooth: hci5: command 0x0c1a tx timeout 18:32:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x1ff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x188e}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@ipv4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:32:31 executing program 6: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x40, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0xffffffff, 0x5, 0x16, 0x0, "1cb8eecb0dc0dac4c5ed3c95ded72d2f7dcd2ba3f375bb2d7dac62ee50b76ace0694fc24eebcf84a088ff258b6e71be502a37f71339f69d9244faf464cc638fd", "782398452f9b1552b123fa49b1fa2bdfe9c71e1102b7cefac30b0a77ed1d01ff", [0x1, 0x8]}) ioctl$LOOP_SET_STATUS64(r0, 0x125f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r2, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) fcntl$notify(r2, 0x402, 0x80000020) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) r3 = io_uring_setup(0x4389, &(0x7f0000000100)={0x0, 0x4e59, 0x8, 0x1, 0x15d, 0x0, r1}) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r4, &(0x7f0000000280)=""/4096, 0x1000) io_uring_setup(0x7844, &(0x7f0000000180)={0x0, 0x4cd4, 0x1, 0x3, 0x2d4, 0x0, r4}) getdents64(r4, &(0x7f0000001280)=""/245, 0xf5) 18:32:31 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20daa) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x5) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r2, 0x0, 0xffffffff000) 18:32:31 executing program 7: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r3, &(0x7f0000000280)=""/4096, 0x1000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001280)) sendmsg$AUDIT_USER_TTY(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000001480)=ANY=[@ANYRESDEC], 0x100}, 0x1, 0x0, 0x0, 0x44000801}, 0x8894) pidfd_getfd(r1, r2, 0x0) 18:32:31 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x7fff, &(0x7f0000001b00)) r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0x90002000}) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x15bd3df2, 0x9, 0x2, 0x1, 0x1}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r2, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) close(r2) 18:32:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000", 0x84, 0x400}, {&(0x7f0000010100)="000000000000000000000000f2a953140c764271ad9be301789147cf010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="03000000040000000500", 0xa, 0x800}, {&(0x7f0000010d00)="ed41000000040000d1f4655fd1f4655fd1f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000040)="4a496c0ae7e2fb22b8e2f70c4865389aad10a6d6b59f297549e7e72a34bd8f17839871f39eadfb8934", 0x29, 0x1580}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012a00)) 18:32:31 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2262, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4442, 0x0) pwrite64(r0, &(0x7f0000000140)=' ', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) execveat(r1, &(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='!\x00', &(0x7f0000000180)='{\x00'], &(0x7f0000000300)=[&(0x7f0000000200)='($.%!#(\x00', &(0x7f0000000240)='\'\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='%.\x00'], 0x1000) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x13, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r2, 0x0, &(0x7f0000000000), 0x0, 0x4) 18:32:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000002840)=0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x8001, 0x120d}, @timestamp, @mss={0x2, 0x2}, @window={0x3, 0x7ff, 0x2}, @window={0x3, 0xff81}, @sack_perm, @sack_perm, @sack_perm, @window={0x3, 0xe83, 0x1}, @mss={0x2, 0x38bd}], 0xa) sendmmsg$inet6(r0, &(0x7f00000028c0), 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003d00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="8e", 0x1}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="14"], 0x18}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000540)="fe", 0x1}], 0x1}}], 0x2, 0x400c0cc) [ 238.151023] loop2: detected capacity change from 0 to 1024 18:32:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000023000001180001801400020073797a5f74756e000000000000000000"], 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r4, @ANYBLOB="14002c8008"], 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x514, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x98, 0x52}}}}, [@NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_MFP={0x4}]}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x58b}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000800}, 0x8400) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = epoll_create(0x6) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000040)={0xa0000002}) [ 238.232858] EXT4-fs error (device loop2): __ext4_fill_super:5510: inode #2: comm syz-executor.2: iget: bad extra_isize 18762 (inode size 256) [ 238.254829] EXT4-fs (loop2): get root inode failed [ 238.255657] EXT4-fs (loop2): mount failed [ 238.295359] loop2: detected capacity change from 0 to 1024 [ 238.331078] EXT4-fs error (device loop2): __ext4_fill_super:5510: inode #2: comm syz-executor.2: iget: bad extra_isize 18762 (inode size 256) 18:32:31 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) llistxattr(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)=""/198, 0xc6) sendmmsg(0xffffffffffffffff, &(0x7f0000001f00)=[{{&(0x7f0000000000)=@ll={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="837f6c009de2"}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="9aa94f16f7a044e50ce36a3c0d56313f5fc93d779fd2d389480ba52ce1dd423639fc9129308fbc8c7678da1a88a176943af05886aab3ae86a821d03c63604c692a874abfd92e9a21ff2f2bfba3e84002006f7914287344a6ab5caae34e272817baff670b8856ed7f461ad7f9c77325a98472bc8adc313cd060870c1a7de900c3d417f39ad65b1af58f88fa2e1269f48648b33a88ab05f9ee77c7afe35ea55738fdd2e80bbc049f131c9226c9149d15c715bd0acf8d0c534c6c8a758dc635ca6c9b5eb8f9965a84", 0xc7}, {&(0x7f0000000080)="efdfb2d6c8bc75490bf3d06bcb959dcbfb2c6faaf23e1716f8f1477274694d", 0x1f}, {&(0x7f0000000340)="63cc06c39827990caee61d8fd8c08b392416433898861ba9f5eecc1719265cfc93600e402ab5650f1653c20556c8ab6b6a2bf4ae146dd9c5d2c36a07c4ce1c9ebeb5db7a752542e4777caa64ce26f6ab8ca54db11bb7fb9cb1866b60bcda2959e182c6d242e17e61b633967cf4649d155f65de577e7f90862e3d85677f72e161e06814c768cc7ada401e6b5c392e4adaf3375f83aff20c9c7a75c202345ecf349c4d639405b482818621e8434fe75d6428d5005b5c35de0ac2823935d2d758136eb9324a1ac479401355f615b9c2595a8319b488e9038f8a", 0xd8}, {&(0x7f0000000440)="aa15cfd7731f7af80a4db32cd5286638d66f8697091df40952c251213b8bbb5cac15fc3b1847cbba29dc820c461ae983244a0c01852b7ce06d03284903e2bdd8c3366aa55e809da4d5ec0ecf556be527fc45578b2eab49722fdb01252cdf5272fb0f269501352abaa8082dc26ccbcea90772e9b92962a17830fc312bd764f5d23d29103b7100ea1aec34eace7e1b1e860942e8a0966ff44a607c91f77602fa19a25f5fa0aa6b90a53d20bcf6305802c6cd72249ec33e239f4ec3faf6aa6afdaae2d41348d37c6acc99740779b64f28fb6a24059a3294e9b68e1c50745caf2042e7727ae2014c69d701cad64a077e0728e5917cbaa63b97d1ed4981cf019601d53c2f90bc21cea8c239fba58e6bbbefef113221e9555d1f3dcd21414e0231425bc85e6ab5a972117a5105fddacc4085aad373c5df99be9f04b8fcc48ec84bbafca0b670d615224044f62b0ef7d610350a444eabf86c944b0a3f34a50866b0efb05d1b34363e057405e879e7f5f598abe70fc70b5205ab2769d1be001e0adf3f37f70482c21df569651157963edabe8185abfeb5495f874423b2734f94c46ce835a02f9ee433f77e357515e1a10dcac5006f6b0aca0ad5603eb9abf981c9f4c3098a9c8ec35d78199d147306df6d2715617808cabfd478c91be7516fa32a3cbb88b8454d5e7cb55bbbf86f9bb22b90459c364b0f8f41662ac055805b5c7844036fa75773dd9b0f4f5e39bac35b101f025d0e6a7a6bb0592d2c712c074108e07df2236f015586a2c1b44381a3c3d4231985aaafbccedd7f736cd787e4089d4e7aba7caaccd84e53f1ea1e7c7504a21e41cfb56310cb592ed7c92df9ba98aaf5c1e01f13251f17e68d5557f3607b30cce8c620e4b23d53320ec6c83a9a2381b1f457fd0c02239ad166514554cb4738f3626481030507ed99d6d76939a09a20979645bb16a413cafd2b1910c143a500aa93e47af7bbcd8f7d69ae11773b0d815f3cc00f95000c0035900846e66d654c979dca7c7455b825fef04a9a459fde4363fa528b89443bbfbf92b64fd220eebf48c3c5cba0e6e4cd71ffbb378a6711b425a9e8fc95ecbafad20c68e011768bb57b0bd0e1ccf5371cbeae9d2234b16ec60dcae43122b24de71a25c7a079a5bd9131dce817280a33ea6f584fd194f60072f56601f82492bd1b47567436add1eb86a477604cf9657214e524df349f4b779aa4f37efe461f319a01f111c5d38825549ae4d21241fd7a7c37235a76994263ad7327b1258b995cb064ad60ccc5146764065bc7cbc2ec9ce23ad51f4d09e39492f2ef031af2d91b2a2ddecc02773077aa56a2da93670e10a715076b4eb5c9a955ef5bf1ffaf2dfad204835127f86c30a52c474c871be806b8279e62c7470578448cce95cffe3672ae8f6302a23083799cc5e9a55140d3a4c303e2442a9f66e45ba77d63f56a841adb4ca774d1182c74db792518530760f6905a10c513da933f7f7884966c708f52b0365bc21128131e96db6f43ecfce287c6b1360d190f1ccffa4dba942e658687e9452a51bf6d462190b8929d4d08b4d4244507acf4910a4a2f89131eb7c0d7008163435e99f7fb5b969c0102e878b1cf8bc82e633dcc159106d18d08411396841c3eec67dc1a5c1787c6f8d261e15a77db23d185e7b0cdb1b6dec0d872979b3aefd324f49bc30e86b2d4c1a5662abe324a01f70cc6bc10db6c6b36c2eeb98625f6356a5f5eae31fa753eb67cd5b1ed812de0ca4b8bc21cede29a844558893e82d71f78e4b7938e3e6ba7f05098d506230c8466cd3b42cba410330ba5bbf5549ea1ef1df2066d44668fef8bf85ab037149744fab8eb0c26add4173935ae5414602c206357ac8140dfd61d43000ac228b551a180f608b0075782902efacc3138a147586786df39fedb18bd128535144954f8e80161dc267efa4739a18e3339c2aea630ade8be6b1dbfc53b5af5ebadf7f3be300166924a66c269618033259bc699eab08fcedce38aa7c2e2baa4314c4781f3758ebefbd21acf0cedc8f1f7f39e75be32970733b99c54552d3f0cd2d70aaf1f13b25893e63aa92aa652c0eb855c58343b12bcdf4fe26476513e4803ec33035d1a8fe1f8a011de6d9defdb076e0d9de6da4097119f2980f33d614f07452520bcac3ec6ed9a2721305baa0b4372f03051eb5169446cba75fab30e9e0cc906fbb3a95a6ba8cf169956eae08ba788aa09181a9622b1583dccda1c64c050965acc88ca832a9eb2f9856ba5b212ff4135d744b5a322268c29a31c6b357f3aa0d5fca52a9d9125461e5983962007f0ba2e24a19f5dd37a089a5a736d52f596932f5209b7f6c1c251aa9d374ad1c7657a00a72a1af2138fa569fc9dd8a46d3007238c4a20bea9def9b384f47d77e909b7d330c71ec64d2b41f4aa879e8b15faabc7c3bbc6df8c993d03ccdd694cf6cca9d78c1363714b508f42d1452ca83b389d54e820629e5089f5e0e936035a7f5c9a71504249826bfb54b899a5667050bc62e6e9c0b7602848df51e05fb416d3e7a37f14f4e0a0d98afc21daf5f200113601a53a3248f71826554727e13175fd5893effc301e08b81adaca8cd80d67b53d9409d7eae36621e4cd461f665e61bc4a8f1831eb01ae3abd2df0652d5cf64be80664425baa82de65f2313ad72710f0758e3e76ebc21da3ff6aadad490f8e7ab827cfc6699c5849dfa0b66f72aca3004aaaf45c736c0ea342033181bb7b4adb898e2f5248ab10fbc396fdec8dccd2719e69a96ae5b2a69de2dcd5cb420702adfe520ccb19c980a374aa3b3ce4292dbe4ebc5a6ef369ae9df7b7fdc907385f37a4c49d96bc15ca0496b751ab32c660ced7ff363e98b0317b33149da2ccf1a78bcba41b65c5d0077d3d1523c4866d5867445bd8a41b58bf93e2e433a70e9ec1e8abf2539f28a63934c0c4a54b8048b2eb969359da764505d66708babe781f7a78e98b974c17c0ff01592cb9382ac8e86e244b32efb22a7b77c10d4e3a5dc8ae69016fb0d4de2ac79cd5e54e21c0d86739bed937b52dac13c74a20672bede5c61dba7b8af220452dc67316040498299a36026331e8e0ffbe0aa11c6c908bd66df496a5767c26f697ad553c889d266e8d4a1cbf657307ebce3787ed3a1957c24c0d1273654e958343cce401365862620ff3672d77ae6b769cfbab0f04afa9361fc3527e0f6325e92a71efa1543513d8ffc5b1a56bc7b0af2859aa00b3ef84d73491d6fa8b815f57590f74e699912043dab1439ed4e3838c1e33bf32c0ab63128352130b1e936afae459d1e6b011105a958e92827e66039af28ac40295eb782984eb89eb7b7a3c15958ecc47f2f1c1d39fd6135adcd996992bfb5611c55e9f9a18a4d10a34f2a61353c35712eeadee739b950c8184a4b57f035199f6bf4413c0e99e3b631369fe24c5391c9247495d62e21eb0aa78bb1129fe48a03ea2dc11ffdfd8cb0b3b1bcb4721a2d8e73cd3eeec92b783aed6627dd53055da45a1b5f91db976518101c11e89c93329b828114168b3c29c51ea5110b227433691af7f68f0dcc71a37f3e14ac4c07c9b627e765b4d36696e47da83d0348c6c7420220fb05eb48853e1f7b473c0aaecefa7ec41bc5749d3fa7f65713306f53cec49b1db9923f1d8034f6aeeac042f93ddfa6ea4d590d1d10f6d7a11fc1998db10ceafb7496f9239522f183b7ccd9f884116aec8b2d8f85beabf2a142a6d90c8a269eabee2695e6a7a2ebfa2aa9e1669107ad64cccf7025dffa9af504b66a635a88ab9fc4baf5c47875f20ad4aefb4c3163e41408dc6ac7f31953d8aae03fb2c42d650c068d7dbccaa48f78f7b112a58745976cda4f96e0423fdfbed4647bee3b02621999b9d5594273383b58c4572063a2967618d6156784f88372f6e3150145391e416f608866e3d27430b973e789b593b9548a90327df2a4b1fd4e009ce619808f20a4cc841cc0ee5c4017967e1e2a9fcbd497d3ea9d147b954fe9f41f832da2ac1440308645b4760cdfaf477d3d93e23a1143da81659057bfed66548ffdba2e1a917daf45423501ed19ffb268a877d6503c390483444debef7c9eaa5264989f50632a0e669ce5676418a6b847d05ae3bfb0a01bd1aa1094f12432fc8d1d59bd126395e4f4915691e3c1a4a2fbf781b599cca56e03eeec906c624483c7978c5ac2aba6a11b2356bac0f7aa04392c77434c8119307aeee2787218d28a70c816a39b71568bd9d3f0f58f0a200990b16f59ed3100d37326216abd8393490970bfcfa6d7a2276ff92db63f13553336b6da69bda4279d9273718b6e25534958618d9fb17a74888dbf2eb6567eb1b02aba749d5dbe1f6df80c47be54742d7aabdbc274ab2b66637b4fa52497a7387697521ea033b03adb7ca01ac32b1deac1bba0a6beda20a051a6f3190f95c499a25c49b3d21580565105ec36b2aa1a1d38893fea8a074b42244d18825d5726a8a949116f17536c289e9ba644dbbe7749060c1694e6017942ef3951ef1743ebe475f5baed00975fbca2f205883e3303934e30bcf47cb11e63ae91a901de24142f1e7c5ba8f7475dc92626c9df596c03ae8310c35315ff2aa7bf172291de629cb2b3f101dfc4086840d6a1a9de8bea83b08a7cfb4a1af9a1fc0697ebac137592228e953ae4a3e3afb41cef6302719eda0394f60ad44f75b421a55a5d17f0f465e665fedfa7250c9bca0b68cfef0e753ad32dae55ccd6b6e777e4c74a7f8fe9bd48749b0f7e68eac3f18bdaf03828a78e9a5d87ec8b2cf19320b33250828f03d481c25b7134501364c0d2cfa997cafcd3d5269875da3302ba5cea6dd6da82f2c1b09b56a3dfb65e9f2f2cb1519427ad412ab82c76c40b2b939cbee4501c41bb5dcec6339008cf074543c444c9b99ef4aa307473afe907a2150f01f53717754822b60be6b88344b8ea12e6f2df84f15ac2ce717304eaf95a615c3fc30c31436202bbf6536bb702c6af46795927b792f2a5894fd15abee227ae4d3578084bb25d9f36bc720ea0d3d7af1fffe5748c1885ba15fa162195a74f8a40cf40362dd37948de4cb16d4e20c09ef49c843cc58a09d6f0572e058342a65317a3ef69c56e08954463df0dbfaa17b7baeb1ae8b52d138d0641f55adf25409ceb617508b6674c0cc1c104524648c11930b326a3ebe0b4571dea33d900f5da87ed4e81ee5ffe39ae93ffe10d0337f1222854e6b5853f07103c6c6729287ae1c502aa6c56863bded5c7b21a3b26f7cb566f195f0f23376f962f8a66da5ee2ffa796fac75dc95f538e4c9cce27820e98086614fe2be9c19f656b4f4bd1328a9ffb0e600f852cec18036c0792e21c4e5582fff7d607e7efbabb18c81ce851c88c198e7fdb384f0b7ee72b8f0abe6b4641e4514f4b00367ec5e0dd6769667b61f23b5da198f752a02cb4c88255cf18dcf518a077991f9f89d727cbef0004834d5b684e0bcf261b3826cc9ae158fdd98baae739c95dbdf5bff1c91fc16f1928a95c03be52c6c6fc2abf360b9b8cd9feb2c4f4b9cad4877a55414f91b7dbe891cc0cf2be8b004e94e0569acd1cc9eb0e0d91a483561e70ecc5291ccc3245add3ba1f7916efaf56457eec4f94d77be582133ee340edaa948f2dca69234f9ea558189aec19a169e18e371bf1687afbab3a6247b07a66946f28b62338a4e502a86a94b8e4e2d3ebd8beec835ff0b1e31b978129cf17cfc193acda2d32cb888e56ed47e1f231e447f259933d89714c6815b7591dcfedc34994c733a5bf6b9f2ef3c61d6b40f6567652757ea17becc41fecbb344c152240712de", 0x1000}, {&(0x7f00000000c0)="b364b9740c8734e41487373ca52f18c931e1f5ac71749eca1e1973376b90dddb00c6c4c17eff139f82ca1c199705", 0x2e}, {&(0x7f0000001440)="581c01ffcf0586bf3a3c742df81e4d53021bd22714e3d15b3fa00f25af39e1f8c53251a19625af18f42c7c5d8aeb746f1fb224d2da460a94862cfe3eef55a6d80ab4ff547fb71da5421c8548358fbe2919a224b0ac2b01a44c5e6510bcb2a8c3a37a1e4ee2931cb9f304555d2429e39db9c43fca104ea250f0c44e45d6264b72885e205d05bb6d", 0x87}, {&(0x7f0000001500)="97107b5fccfbc67db1b8679563c69842657cf8bbff4f4d5b3a55eb89e410b80e37b39b9295d03d826b6f8b700b4baa52102e42ac1f24c39b6b0f25e15c155f472601414e40ccb289542674b2f5a7521d5ae19f0a0cef2c92da38f2df64e492e7b5baa1dac955b2b07ac8f93537b21ccdf728237f4f93f172aa75e21e59b3767a1f80836442c9fdef84b71ff3ba60d9c9b19f30c36ad5785f", 0x98}], 0x7, &(0x7f0000001840)=[{0xd8, 0x0, 0x7, "21b5a0e9c67a86764caa90d4e78d2fe0f6b42285af8fbd8d89b9a729620c593d0be7a3eefc468ae93ff302d2af8b48f429f078e2e6410fddfb769e5295d60b64d1acc44061043b0eb1bf056af8eda3628ed5b46a577520a32a96d8b2d7d31b9867f30f97e33c5cfffc4cdb0e92fceeff4059197384d5d2ec55ca71a1418a57589e4e334937b1bcde994b7f2757271a245ba91c80f83511930678b1b5f1449c9175366d74ed21145bb43089541cd315ca764e4cebe443cd3911a371a46c5828847336c5"}, {0x28, 0x119, 0x1, "0c4fee7a71de1c340bef59d63414e6b5196b"}, {0xa8, 0x112, 0x5, "2dbe1bdca2776b9b220e0afbba37fce045df68eba73c765f76cf8eed6b9494dc7af5101277c9218d5296969537ef25406bc4040c531d0dbbf77be7462d8fd02c0b83c343fa118d309240bfeffc169070ff2d3e46dc8466417cf394b40e56f3ae57b63e61bb854446c972f792029a61becab431e755788fd6fdf4668e2a4f66aebf1d04b015c2713f3ffec49737bb131ca28ff893da32"}, {0x18, 0x0, 0xb925, "52470a0162f1"}, {0x60, 0x10a, 0xffffffff, "4307f962e1c0c2465f3657687604371ac3dce8bfcc954b27d0c8c8cc22eb2c4e74977214ca9c9caa639cd73bb309e850e383c38420b268ec399b22bb9160c5a8e1844baf6187a396606422"}, {0x100, 0x0, 0xb4d2, "a9ac8d0642dee3c5ab67d5985f222fe9f18898fdc3cd4747834fa36169255d73f8c00ddcc6cd19a3eae20547105d31255cf28791fc35769d5d4fe8ed92bc0fad29df81fee3c47e75d0f98f3044a61b094bd0d9f6f0e60d47d116f552a11506bb61872d88d8697ea6f9e7b238721879e70b4e9f9bbe16356e43f982a3f54bb7d81f55e880110953ce59e22efa0b2221fb071f743e83dbce5b6e364c59fea7127d758c4caca711b619b7c6a253b2a394450f01be37712017da19bb63ba57e06571f60f0a3f4a1fcf82b6ec80a208f14a241ca4d65f1fd92b8fceb0e5999f6f88002d0e787d3e6141ef32b70cbbd2"}, {0xa0, 0x105, 0x8001, "a1cba79799379dd816d7d0ab9375d24eef1827c6064a881d3300a9d957a85913f753b9db2d5b408d622c0455eb51ba7e48c7b66318dc6f767be91fe915bb9415c9ff395200b7085970d83dab6797f61366d5c99b9e08a6dbe7fb5ea05b2f1a98de048bea7ba2fb4f2a39c59e2d5c6dbea0a4e2be36a9e23556983f00a18a0bf9907d4870623db952cf52ac"}, {0xf8, 0x0, 0xffff0, "e4a3192c7a2297836099a21df621b291fa345ebb1b07420fd862ca0167549bc1d52ccaae672c56fce329bd35564d045210c432a58de9b0edd80e21f2e4a64613301414ba550d900fc2b4b118dac40567c6ac9c69395158e9f9406c7dce226d76fa44de7fcf856b42512465744066be42dac39ec7c704bef1fced838b6addf86df5408ddb07c65652bb0dbbad72edd61350ea55ecd628cc3fcb28c1ef568690f818c91635eda5cfd47d0268791e50527891310c49e491f740dfc52a86dce9601c2a38d7cf21077f1a994d0ac7b8708cb15368ed3d3c8320db826e7763ae1a659483e828"}, {0xb8, 0x84, 0x3ab, "a243335e0c1a4575eefed78da5a1879aacda604ee1657a81404eac7384e13146c366a2fdf0f998677cf0c9e6c4122bfe62d32b4fa2294f1325ceb56c166d0ffc4802b4a318e6d34fe496612f4dd0340fa0af5ff1bcc358f4e75ab1173d9c7f6669199425c4a8dbe9f1f0afbc3afbbf0c863beb204507adc620469a6a25e1a0e30246f08591869f2308f4771818d4accd4398fa10e8deded7ad60a8da6bcf4eef7dff"}, {0xd8, 0x104, 0x9, "9fbd12f3b8264975c501b79af0b1c1615fdf86bd06914754962e95018b8abe3be865d6d693dc44c5c3ce9582e1aa6dc21f138738320208826296d9cd09b174d0cd03f8aae45411c794e5dd34d3d52852900a5bf3f7afec7de7e3a0f32884186527e58b201d8b621c74c7ae5b3fee372a8e5caae10a85170bb6795c8de7151848118d880d2dbec4425820133146807cb462670d7a289b98c97cff960db3cab173a2c0504553e041b545a3f2cce061ded2918b8986dff35c4ecde0b4beb3c823839b5a7f64"}], 0x648}}, {{&(0x7f00000015c0)=@can, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001640)="0da6dded8dba41e4f6062887168629ea4802bfc0a2750fcdf558b2e783824dc629ce651c27bc92763e88fa98ccb7e5ce528c81b2e37e0391bad5e48ce60ac1ef538a88a525d9a0559083c71eebb1db5d2e9084cd568102e41117da0271e625f1fefea1a6a8b19932a30bca81bf91706536d79f18817c79bfdd1048b9e895dbc55fe7bea41749943a40e7ef6024a95c95c57ed9", 0x93}], 0x1}}], 0x2, 0x4004000) 18:32:31 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x7ff, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESHEX=0x0]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/254) [ 238.347551] EXT4-fs (loop2): get root inode failed [ 238.348356] EXT4-fs (loop2): mount failed 18:32:31 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000000)="8d", 0x1, 0xa42) unlink(&(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x2) 18:32:31 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)=@v2={0x5, 0x3, 0xb, 0x0, 0xeb, "00aff8a2b63017ca61499bfff36b628f49d11cf009a83ad3567d4b910bc9be4190eab01976dc06cf10f53e522b7c00b6150cdc97bdd5a0eff46937d4f51f1bffaeea344da816344ab7e35b1acbb57fe866720275561503d055b208fabfa5a119d4c70a8823fa375d84b07ddbc0cd35d87d26b9009deacc019948ec6614833ed0e22643bd199a7b4a24b7273e7ffc4ea715153efb598eccca725a08a530b23704c53357cf16b24fb7c61f9f1625d61caa24a0a9fa4697fca7411a8bdfbf4af1458e186a05f932138c548c259eedd65a556ef758c2770921c93b540e31e68e3e9d8f79be24a11d0a54cec77d"}, 0xf4, 0x1) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000040)=[r0, 0xffffffffffffffff], 0x2) 18:32:31 executing program 2: syz_80211_join_ibss(&(0x7f0000000040)='wlan0\x00', &(0x7f0000000080)=@default_ibss_ssid, 0x6, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000100)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) socket$inet6_udplite(0xa, 0x2, 0x88) [ 238.448440] audit: type=1400 audit(1757269951.793:13): avc: denied { block_suspend } for pid=4847 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 238.463762] iso9660: Unknown parameter '0x0000000000000000' [ 238.471079] iso9660: Unknown parameter '0x0000000000000000' 18:32:31 executing program 6: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x7, &(0x7f0000ff9000/0x4000)=nil) 18:32:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x4e0b, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000001800), 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x12f1) r3 = fork() ptrace(0x10, r3) ptrace$setregs(0xe, r3, 0x0, &(0x7f00000009c0)) wait4(r3, 0x0, 0x20000000, &(0x7f0000000300)) fork() clone3(&(0x7f0000003cc0)={0x1108800, &(0x7f0000002b00), &(0x7f0000003e00), &(0x7f0000002c80), {0xb}, &(0x7f0000000080)=""/171, 0xab, &(0x7f0000003e40)=""/4096, &(0x7f0000002b40), 0x0, {r1}}, 0x58) openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) clone3(&(0x7f00000002c0)={0x1720e0180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 238.596016] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 238.615440] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 238.934667] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 18:32:32 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x2, 0xe1, 0x9, 0x6, 0x0, 0x1, 0xa0240, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x66e, 0x7}, 0x4400, 0x8, 0x7ff, 0x3, 0x9, 0x5, 0x38d2, 0x0, 0x6, 0x0, 0x100000000}) dup3(r1, r0, 0x0) clone3(&(0x7f0000005880)={0x7b804100, 0x0, &(0x7f0000000280), 0x0, {0x27}, 0x0, 0x0, &(0x7f0000000080)=""/22, 0x0}, 0x58) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x4, 0x90480) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) 18:32:32 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2262, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4442, 0x0) pwrite64(r0, &(0x7f0000000140)=' ', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) execveat(r1, &(0x7f0000000040)='./file1\x00', &(0x7f00000001c0)=[&(0x7f00000000c0)='!\x00', &(0x7f0000000180)='{\x00'], &(0x7f0000000300)=[&(0x7f0000000200)='($.%!#(\x00', &(0x7f0000000240)='\'\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='%.\x00'], 0x1000) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x13, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r2, 0x0, &(0x7f0000000000), 0x0, 0x4) 18:32:32 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='\\', 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000001e0092000000000000000500"/32]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r2, 0x0, 0x2d, 0x0, &(0x7f00000000c0)) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x0) 18:32:32 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x4, 0x5, 0x7, 0x8, 0x0, 0x3, 0x11040, 0x10, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000001280), 0x1}, 0x210, 0x9, 0xf6, 0x2, 0x9ae, 0x1, 0x4, 0x0, 0xded0, 0x0, 0x7e85}, r1, 0xb, r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x6) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3366ba3fb8ef046303f9dc00"}) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfdfdffff, 0x0, "5b1b9ca02e3538d0f1ccdd3a8f1f0e69831a50"}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fstat(r2, &(0x7f0000001340)) getdents(r3, &(0x7f0000000280)=""/4096, 0x1000) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000380)={0x100, 0x2, 0x5, 0x4cb5, 0x6, "f94350e51870f1c1bcb626934785e926cba6c3"}) pread64(r0, &(0x7f0000000180)=""/213, 0xd5, 0x6) 18:32:32 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x835465967ef20daa) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setuid(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) 18:32:32 executing program 6: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x2, 0xc75b, 0x3, 0x80, 0x9, 0xf8, 0x7f}, 0xc) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="05fbff0000000000003f210000000800030005265b904005847ff18eece04c9b4e6cc60f7e8c1ec53baa7c1485d7019253c0fad5643fd6441c954f80ada0a5bb554063efff5f750570e209596e6a81c5a340d6036befe451ef404d23981258876c882beacd9c9e4e71d0f2fb6328947f1aa29ffa0517bcd31bf2289dd2181fa3a073964a", @ANYRES32=r2, @ANYBLOB="6891b1fbb247236880e4d43eb7ecfae36f7900016d79c2088a780d7e265cbdc98f2c57add61e4d5ed3ac804e1124065c0df203fc6573176698248bca52a350ed7d5122db50b27a76e7fdd3f027ad22b8b33cc5618e838ef726fa8bd1e9f83cbc0a827fd28397a30f2bf1ec718b01cd5ab4222eff2781d9d8c92c6cf72f56e58f6dd669e148f63c65a0049873a74626ad81080123a10ed3b2511aaedc10d30b63be0a439a69a2d29a7b4311f91368b97fd38c19135d811be8b5b2c48429e95fe7ca59a508c24da2d2e5ca49306410b90cb1352baf3873313f08c596caac0f72e2d51625a7b7289a970f653499a82a1959b2da858b6f2f0505ed802f1e3f2ab924280e0d00273cca3c29c467d24f1a0bd4b25e25634894202201c21e5f55f42ca06f2d9c7ae528482c879ccc6a9fdb80d7799ba6f8d710ccd910cd03d7fac52a246b"], 0x1c}}, 0x0) 18:32:32 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7437b8", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @private2={0xfc, 0x2, '\x00', 0x1}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8}}}}}}}, 0x0) [ 249.423649] kmemleak: 27 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88800b717500 (size 184): comm "syz-executor.6", pid 4252, jiffies 4294904906 hex dump (first 32 bytes): 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace (crc 24d209d3): kmem_cache_alloc_noprof+0x414/0x690 prepare_creds+0x2c/0x7e0 copy_creds+0x7a/0xa20 copy_process+0xf1f/0x73c0 kernel_clone+0xea/0x7f0 __do_sys_clone+0xce/0x120 do_syscall_64+0xbf/0x360 entry_SYSCALL_64_after_hwframe+0x77/0x7f BUG: memory leak unreferenced object 0xffff88800b793c00 (size 128): comm "syz-executor.6", pid 4252, jiffies 4294904906 hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 ................ backtrace (crc 10116262): __kmalloc_noprof+0x45c/0x6e0 security_prepare_creds+0x101/0x160 prepare_creds+0x579/0x7e0 copy_creds+0x7a/0xa20 copy_process+0xf1f/0x73c0 kernel_clone+0xea/0x7f0 __do_sys_clone+0xce/0x120 do_syscall_64+0xbf/0x360 entry_SYSCALL_64_after_hwframe+0x77/0x7f BUG: memory leak unreferenced object 0xffff888019a8eca0 (size 1136): comm "syz-executor.6", pid 4829, jiffies 4294904992 hex dump (first 32 bytes): 80 01 04 00 00 00 00 00 00 00 00 00 00 00 08 00 ................ ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ backtrace (crc ae86e554): kmem_cache_alloc_lru_noprof+0x418/0x6a0 alloc_inode+0x181/0x250 alloc_anon_inode+0x26/0x420 anon_inode_make_secure_inode+0x32/0x150 __anon_inode_getfile+0x1c7/0x280 io_uring_setup+0x14fb/0x2000 __x64_sys_io_uring_setup+0xc8/0x170 do_syscall_64+0xbf/0x360 entry_SYSCALL_64_after_hwframe+0x77/0x7f BUG: memory leak unreferenced object 0xffff88800e35f450 (size 120): comm "syz-executor.6", pid 4829, jiffies 4294904992 hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ a0 ec a8 19 80 88 ff ff 68 f4 35 0e 80 88 ff ff ........h.5..... backtrace (crc df16f6e7): kmem_cache_alloc_noprof+0x414/0x690 security_inode_alloc+0x3e/0x130 inode_init_always_gfp+0xc94/0xff0 alloc_inode+0x8d/0x250 alloc_anon_inode+0x26/0x420 anon_inode_make_secure_inode+0x32/0x150 __anon_inode_getfile+0x1c7/0x280 io_uring_setup+0x14fb/0x2000 __x64_sys_io_uring_setup+0xc8/0x170 do_syscall_64+0xbf/0x360 entry_SYSCALL_64_after_hwframe+0x77/0x7f BUG: memory leak unreferenced object 0xffff88800c039608 (size 312): comm "syz-executor.6", pid 4829, jiffies 4294904992 hex dump (first 32 bytes): 00 00 28 04 80 88 ff ff 02 00 00 00 10 00 3c 07 ..(...........<. a0 60 6f 88 ff ff ff ff 00 00 00 00 00 00 00 00 .`o............. backtrace (crc b82cbd6): kmem_cache_alloc_lru_noprof+0x418/0x6a0 __d_alloc+0x31/0xa10 d_alloc_pseudo+0x1d/0xc0 alloc_file_pseudo+0xbe/0x220 __anon_inode_getfile+0xe1/0x280 io_uring_setup+0x14fb/0x2000 __x64_sys_io_uring_setup+0xc8/0x170 do_syscall_64+0xbf/0x360 entry_SYSCALL_64_after_hwframe+0x77/0x7f BUG: memory leak unreferenced object 0xffff8880179036c0 (size 360): comm "syz-executor.6", pid 4829, jiffies 4294904992 hex dump (first 32 bytes): 00 00 00 00 ad 4e ad de ff ff ff ff 00 00 00 00 .....N.......... ff ff ff ff ff ff ff ff 40 52 6f 88 ff ff ff ff ........@Ro..... backtrace (crc 9d0c025): kmem_cache_alloc_noprof+0x414/0x690 alloc_empty_file+0x58/0x1e0 alloc_file_pseudo+0x12b/0x220 __anon_inode_getfile+0xe1/0x280 io_uring_setup+0x14fb/0x2000 __x64_sys_io_uring_setup+0xc8/0x170 do_syscall_64+0xbf/0x360 entry_SYSCALL_64_after_hwframe+0x77/0x7f BUG: leak checking failed VM DIAGNOSIS: 18:32:49 Registers: info registers vcpu 0 RAX=000000000016b36f RBX=0000000000000000 RCX=ffffffff84bc0c37 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff814c84a4 RBP=dffffc0000000000 RSP=ffffffff85a07e00 R8 =0000000000000001 R9 =ffffed100d9c630a R10=ffff88806ce31853 R11=0000000000000001 R12=ffffffff8643a350 R13=1ffffffff0b40fc7 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff84bbf95e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff8880e55d9000 00000000 00000000 LDT=0000 fffffe5100000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff7c13ac000 CR3=000000001f702000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=0a64656c69616620676e696b63656863 XMM02=31636e75662e6e75522e6c697475736f XMM03=00000000000000000000000000000000 XMM04=2f225b206e7572206f742064656c6961 XMM05=6c222022726f7475636578652d7a7973 XMM06=22646574707572726f632220226b6165 XMM07=31207375746174732074697865203a5d XMM08=6d656d6b202020200a3a293532306330 XMM09=706f6e5f636f6c6c615f65686361635f XMM10=0a30393678302f34313478302b666f72 XMM11=5f7974706d655f636f6c6c6120202020 XMM12=0a30653178302f383578302b656c6966 XMM13=72617473657220726f74756365786511 XMM14=0165676169727420636578650b007374 XMM15=0002657a696d696e696d20636578650d info registers vcpu 1 RAX=000000000016bb13 RBX=0000000000000001 RCX=ffffffff84bc0c37 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff814c84a4 RBP=dffffc0000000000 RSP=ffff888009717e58 R8 =0000000000000001 R9 =ffffed100d9e630a R10=ffff88806cf31853 R11=0000000000000001 R12=ffffffff8643a350 R13=1ffff110012e2fd2 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff84bbf95e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff8880e56d9000 00000000 00000000 LDT=0000 fffffe4400000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffd8ac968f0 CR3=000000000f112000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=656a626f206465636e6572656665726e XMM02=2934383120657a697328203030353731 XMM03=3420646970202c22362e726f74756365 XMM04=30202020200a2e2e2e2e2e2e2e2e2e2e XMM05=20303020303020303020303020303020 XMM06=30203030203230202020200a3a297365 XMM07=75642078656820200a36303934303934 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000