Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:12994' (ECDSA) to the list of known hosts. 2025/11/02 07:13:27 fuzzer started 2025/11/02 07:13:28 dialing manager at localhost:40725 syzkaller login: [ 35.178569] cgroup: Unknown subsys name 'net' [ 35.180785] cgroup: Unknown subsys name 'net_prio' [ 35.182726] cgroup: Unknown subsys name 'devices' [ 35.185010] cgroup: Unknown subsys name 'blkio' [ 35.231255] cgroup: Unknown subsys name 'hugetlb' [ 35.232937] cgroup: Unknown subsys name 'rlimit' 2025/11/02 07:13:40 syscalls: 2215 2025/11/02 07:13:40 code coverage: enabled 2025/11/02 07:13:40 comparison tracing: enabled 2025/11/02 07:13:40 extra coverage: enabled 2025/11/02 07:13:40 setuid sandbox: enabled 2025/11/02 07:13:40 namespace sandbox: enabled 2025/11/02 07:13:40 Android sandbox: enabled 2025/11/02 07:13:40 fault injection: enabled 2025/11/02 07:13:40 leak checking: enabled 2025/11/02 07:13:40 net packet injection: enabled 2025/11/02 07:13:40 net device setup: enabled 2025/11/02 07:13:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/11/02 07:13:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/11/02 07:13:40 USB emulation: enabled 2025/11/02 07:13:40 hci packet injection: enabled 2025/11/02 07:13:40 wifi device emulation: enabled 2025/11/02 07:13:40 802.15.4 emulation: enabled 2025/11/02 07:13:40 fetching corpus: 50, signal 30008/31838 (executing program) 2025/11/02 07:13:41 fetching corpus: 100, signal 46265/49743 (executing program) 2025/11/02 07:13:41 fetching corpus: 150, signal 57627/62650 (executing program) 2025/11/02 07:13:41 fetching corpus: 200, signal 65628/72112 (executing program) 2025/11/02 07:13:41 fetching corpus: 250, signal 71851/79755 (executing program) 2025/11/02 07:13:41 fetching corpus: 300, signal 75612/84972 (executing program) 2025/11/02 07:13:41 fetching corpus: 350, signal 80119/90879 (executing program) 2025/11/02 07:13:41 fetching corpus: 400, signal 84304/96402 (executing program) 2025/11/02 07:13:42 fetching corpus: 450, signal 89127/102475 (executing program) 2025/11/02 07:13:42 fetching corpus: 500, signal 93826/108392 (executing program) 2025/11/02 07:13:42 fetching corpus: 550, signal 100303/115895 (executing program) 2025/11/02 07:13:42 fetching corpus: 600, signal 102984/119808 (executing program) 2025/11/02 07:13:42 fetching corpus: 650, signal 106506/124445 (executing program) 2025/11/02 07:13:43 fetching corpus: 700, signal 109376/128444 (executing program) 2025/11/02 07:13:43 fetching corpus: 750, signal 111915/132179 (executing program) 2025/11/02 07:13:43 fetching corpus: 800, signal 115499/136808 (executing program) 2025/11/02 07:13:43 fetching corpus: 850, signal 118978/141288 (executing program) 2025/11/02 07:13:43 fetching corpus: 900, signal 120858/144271 (executing program) 2025/11/02 07:13:43 fetching corpus: 950, signal 123360/147774 (executing program) 2025/11/02 07:13:43 fetching corpus: 1000, signal 126127/151538 (executing program) 2025/11/02 07:13:44 fetching corpus: 1050, signal 128551/154916 (executing program) 2025/11/02 07:13:44 fetching corpus: 1100, signal 130355/157723 (executing program) 2025/11/02 07:13:44 fetching corpus: 1150, signal 132600/160938 (executing program) 2025/11/02 07:13:44 fetching corpus: 1200, signal 134776/164091 (executing program) 2025/11/02 07:13:44 fetching corpus: 1250, signal 136471/166754 (executing program) 2025/11/02 07:13:44 fetching corpus: 1300, signal 138797/169921 (executing program) 2025/11/02 07:13:44 fetching corpus: 1350, signal 140200/172363 (executing program) 2025/11/02 07:13:44 fetching corpus: 1400, signal 142488/175469 (executing program) 2025/11/02 07:13:45 fetching corpus: 1450, signal 144115/178004 (executing program) 2025/11/02 07:13:45 fetching corpus: 1500, signal 146420/181062 (executing program) 2025/11/02 07:13:45 fetching corpus: 1550, signal 148194/183642 (executing program) 2025/11/02 07:13:45 fetching corpus: 1600, signal 150064/186320 (executing program) 2025/11/02 07:13:45 fetching corpus: 1650, signal 151232/188401 (executing program) 2025/11/02 07:13:45 fetching corpus: 1700, signal 152566/190605 (executing program) 2025/11/02 07:13:45 fetching corpus: 1750, signal 153434/192382 (executing program) 2025/11/02 07:13:45 fetching corpus: 1800, signal 154978/194690 (executing program) 2025/11/02 07:13:46 fetching corpus: 1850, signal 157462/197740 (executing program) 2025/11/02 07:13:46 fetching corpus: 1900, signal 158883/199950 (executing program) 2025/11/02 07:13:46 fetching corpus: 1950, signal 160471/202246 (executing program) 2025/11/02 07:13:46 fetching corpus: 2000, signal 161828/204332 (executing program) 2025/11/02 07:13:46 fetching corpus: 2050, signal 163869/206935 (executing program) 2025/11/02 07:13:46 fetching corpus: 2100, signal 165032/208867 (executing program) 2025/11/02 07:13:46 fetching corpus: 2150, signal 166508/211004 (executing program) 2025/11/02 07:13:47 fetching corpus: 2200, signal 168115/213242 (executing program) 2025/11/02 07:13:47 fetching corpus: 2250, signal 169015/214896 (executing program) 2025/11/02 07:13:47 fetching corpus: 2300, signal 170323/216890 (executing program) 2025/11/02 07:13:47 fetching corpus: 2350, signal 171231/218549 (executing program) 2025/11/02 07:13:47 fetching corpus: 2400, signal 172549/220504 (executing program) 2025/11/02 07:13:47 fetching corpus: 2450, signal 173382/222125 (executing program) 2025/11/02 07:13:47 fetching corpus: 2500, signal 174812/224165 (executing program) 2025/11/02 07:13:48 fetching corpus: 2550, signal 175885/225895 (executing program) 2025/11/02 07:13:48 fetching corpus: 2600, signal 177083/227737 (executing program) 2025/11/02 07:13:48 fetching corpus: 2650, signal 178303/229556 (executing program) 2025/11/02 07:13:48 fetching corpus: 2700, signal 179616/231372 (executing program) 2025/11/02 07:13:48 fetching corpus: 2750, signal 180395/232825 (executing program) 2025/11/02 07:13:48 fetching corpus: 2800, signal 181564/234577 (executing program) 2025/11/02 07:13:48 fetching corpus: 2850, signal 182871/236361 (executing program) 2025/11/02 07:13:49 fetching corpus: 2900, signal 183824/237902 (executing program) 2025/11/02 07:13:49 fetching corpus: 2950, signal 185146/239664 (executing program) 2025/11/02 07:13:49 fetching corpus: 3000, signal 186123/241196 (executing program) 2025/11/02 07:13:49 fetching corpus: 3050, signal 186898/242598 (executing program) 2025/11/02 07:13:49 fetching corpus: 3100, signal 188003/244233 (executing program) 2025/11/02 07:13:49 fetching corpus: 3150, signal 188838/245660 (executing program) 2025/11/02 07:13:49 fetching corpus: 3200, signal 189856/247187 (executing program) 2025/11/02 07:13:50 fetching corpus: 3250, signal 190727/248577 (executing program) 2025/11/02 07:13:50 fetching corpus: 3300, signal 191438/249922 (executing program) 2025/11/02 07:13:50 fetching corpus: 3350, signal 192024/251136 (executing program) 2025/11/02 07:13:50 fetching corpus: 3400, signal 193190/252733 (executing program) 2025/11/02 07:13:50 fetching corpus: 3450, signal 193803/253969 (executing program) 2025/11/02 07:13:50 fetching corpus: 3500, signal 194471/255226 (executing program) 2025/11/02 07:13:50 fetching corpus: 3550, signal 194947/256353 (executing program) 2025/11/02 07:13:51 fetching corpus: 3600, signal 195693/257615 (executing program) 2025/11/02 07:13:51 fetching corpus: 3650, signal 196269/258817 (executing program) 2025/11/02 07:13:51 fetching corpus: 3700, signal 197070/260123 (executing program) 2025/11/02 07:13:51 fetching corpus: 3750, signal 197802/261340 (executing program) 2025/11/02 07:13:51 fetching corpus: 3800, signal 198404/262506 (executing program) 2025/11/02 07:13:51 fetching corpus: 3850, signal 199098/263727 (executing program) 2025/11/02 07:13:51 fetching corpus: 3900, signal 200329/265213 (executing program) 2025/11/02 07:13:52 fetching corpus: 3950, signal 201082/266460 (executing program) 2025/11/02 07:13:52 fetching corpus: 4000, signal 201726/267690 (executing program) 2025/11/02 07:13:52 fetching corpus: 4050, signal 202287/268770 (executing program) 2025/11/02 07:13:52 fetching corpus: 4100, signal 202971/269938 (executing program) 2025/11/02 07:13:52 fetching corpus: 4150, signal 203896/271204 (executing program) 2025/11/02 07:13:52 fetching corpus: 4200, signal 204474/272310 (executing program) 2025/11/02 07:13:52 fetching corpus: 4250, signal 205060/273400 (executing program) 2025/11/02 07:13:53 fetching corpus: 4300, signal 205648/274458 (executing program) 2025/11/02 07:13:53 fetching corpus: 4350, signal 206390/275630 (executing program) 2025/11/02 07:13:53 fetching corpus: 4400, signal 207163/276799 (executing program) 2025/11/02 07:13:53 fetching corpus: 4450, signal 207850/277927 (executing program) 2025/11/02 07:13:53 fetching corpus: 4500, signal 208412/278988 (executing program) 2025/11/02 07:13:53 fetching corpus: 4550, signal 209099/280116 (executing program) 2025/11/02 07:13:53 fetching corpus: 4600, signal 209663/281132 (executing program) 2025/11/02 07:13:54 fetching corpus: 4650, signal 210647/282330 (executing program) 2025/11/02 07:13:54 fetching corpus: 4700, signal 211557/283526 (executing program) 2025/11/02 07:13:54 fetching corpus: 4750, signal 212049/284478 (executing program) 2025/11/02 07:13:54 fetching corpus: 4800, signal 212812/285545 (executing program) 2025/11/02 07:13:54 fetching corpus: 4850, signal 213242/286478 (executing program) 2025/11/02 07:13:54 fetching corpus: 4900, signal 214188/287686 (executing program) 2025/11/02 07:13:54 fetching corpus: 4950, signal 214963/288762 (executing program) 2025/11/02 07:13:55 fetching corpus: 5000, signal 216511/290099 (executing program) 2025/11/02 07:13:55 fetching corpus: 5050, signal 217337/291207 (executing program) 2025/11/02 07:13:55 fetching corpus: 5100, signal 218282/292313 (executing program) 2025/11/02 07:13:55 fetching corpus: 5150, signal 218720/293227 (executing program) 2025/11/02 07:13:55 fetching corpus: 5200, signal 219454/294271 (executing program) 2025/11/02 07:13:55 fetching corpus: 5250, signal 220158/295245 (executing program) 2025/11/02 07:13:55 fetching corpus: 5300, signal 220809/296187 (executing program) 2025/11/02 07:13:56 fetching corpus: 5350, signal 221685/297269 (executing program) 2025/11/02 07:13:56 fetching corpus: 5400, signal 222139/298129 (executing program) 2025/11/02 07:13:56 fetching corpus: 5450, signal 222777/299071 (executing program) 2025/11/02 07:13:56 fetching corpus: 5500, signal 223356/299958 (executing program) 2025/11/02 07:13:56 fetching corpus: 5550, signal 223821/300830 (executing program) 2025/11/02 07:13:56 fetching corpus: 5600, signal 224243/301644 (executing program) 2025/11/02 07:13:56 fetching corpus: 5650, signal 224775/302545 (executing program) 2025/11/02 07:13:57 fetching corpus: 5700, signal 225280/303374 (executing program) 2025/11/02 07:13:57 fetching corpus: 5750, signal 226056/304282 (executing program) 2025/11/02 07:13:57 fetching corpus: 5800, signal 226509/305127 (executing program) 2025/11/02 07:13:57 fetching corpus: 5850, signal 227087/305995 (executing program) 2025/11/02 07:13:57 fetching corpus: 5900, signal 227651/306859 (executing program) 2025/11/02 07:13:57 fetching corpus: 5950, signal 227958/307621 (executing program) 2025/11/02 07:13:58 fetching corpus: 6000, signal 228273/308405 (executing program) 2025/11/02 07:13:58 fetching corpus: 6050, signal 228672/309181 (executing program) 2025/11/02 07:13:58 fetching corpus: 6100, signal 229277/310011 (executing program) 2025/11/02 07:13:58 fetching corpus: 6150, signal 229581/310780 (executing program) 2025/11/02 07:13:58 fetching corpus: 6200, signal 230343/311660 (executing program) 2025/11/02 07:13:58 fetching corpus: 6250, signal 230998/312555 (executing program) 2025/11/02 07:13:58 fetching corpus: 6300, signal 231331/313284 (executing program) 2025/11/02 07:13:58 fetching corpus: 6350, signal 231806/314063 (executing program) 2025/11/02 07:13:59 fetching corpus: 6400, signal 232204/314812 (executing program) 2025/11/02 07:13:59 fetching corpus: 6450, signal 232681/315580 (executing program) 2025/11/02 07:13:59 fetching corpus: 6500, signal 233221/316345 (executing program) 2025/11/02 07:13:59 fetching corpus: 6550, signal 233835/317142 (executing program) 2025/11/02 07:13:59 fetching corpus: 6600, signal 234331/317872 (executing program) 2025/11/02 07:13:59 fetching corpus: 6650, signal 235228/318675 (executing program) 2025/11/02 07:13:59 fetching corpus: 6700, signal 235664/319414 (executing program) 2025/11/02 07:14:00 fetching corpus: 6750, signal 236391/320184 (executing program) 2025/11/02 07:14:00 fetching corpus: 6800, signal 236921/320951 (executing program) 2025/11/02 07:14:00 fetching corpus: 6850, signal 237279/321637 (executing program) 2025/11/02 07:14:00 fetching corpus: 6900, signal 237810/322399 (executing program) 2025/11/02 07:14:00 fetching corpus: 6950, signal 238093/323028 (executing program) 2025/11/02 07:14:00 fetching corpus: 7000, signal 238550/323697 (executing program) 2025/11/02 07:14:00 fetching corpus: 7050, signal 239066/324382 (executing program) 2025/11/02 07:14:00 fetching corpus: 7100, signal 239626/325084 (executing program) 2025/11/02 07:14:01 fetching corpus: 7150, signal 239868/325761 (executing program) 2025/11/02 07:14:01 fetching corpus: 7200, signal 240298/326470 (executing program) 2025/11/02 07:14:01 fetching corpus: 7250, signal 240683/327089 (executing program) 2025/11/02 07:14:01 fetching corpus: 7300, signal 241185/327730 (executing program) 2025/11/02 07:14:01 fetching corpus: 7350, signal 241591/328388 (executing program) 2025/11/02 07:14:01 fetching corpus: 7400, signal 241998/329058 (executing program) 2025/11/02 07:14:01 fetching corpus: 7450, signal 242515/329728 (executing program) 2025/11/02 07:14:01 fetching corpus: 7500, signal 243068/330392 (executing program) 2025/11/02 07:14:02 fetching corpus: 7550, signal 243520/331005 (executing program) 2025/11/02 07:14:02 fetching corpus: 7600, signal 243875/331605 (executing program) 2025/11/02 07:14:02 fetching corpus: 7650, signal 244205/332225 (executing program) 2025/11/02 07:14:02 fetching corpus: 7700, signal 244767/332866 (executing program) 2025/11/02 07:14:02 fetching corpus: 7750, signal 245046/333451 (executing program) 2025/11/02 07:14:02 fetching corpus: 7800, signal 245251/334056 (executing program) 2025/11/02 07:14:02 fetching corpus: 7850, signal 245588/334693 (executing program) 2025/11/02 07:14:03 fetching corpus: 7900, signal 245967/335298 (executing program) 2025/11/02 07:14:03 fetching corpus: 7950, signal 246446/335906 (executing program) 2025/11/02 07:14:03 fetching corpus: 8000, signal 246743/336508 (executing program) 2025/11/02 07:14:03 fetching corpus: 8050, signal 247229/337099 (executing program) 2025/11/02 07:14:03 fetching corpus: 8100, signal 248041/337687 (executing program) 2025/11/02 07:14:03 fetching corpus: 8150, signal 248564/338261 (executing program) 2025/11/02 07:14:03 fetching corpus: 8200, signal 249057/338843 (executing program) 2025/11/02 07:14:04 fetching corpus: 8250, signal 249488/339425 (executing program) 2025/11/02 07:14:04 fetching corpus: 8300, signal 249803/339963 (executing program) 2025/11/02 07:14:04 fetching corpus: 8350, signal 250484/340506 (executing program) 2025/11/02 07:14:04 fetching corpus: 8400, signal 250701/341056 (executing program) 2025/11/02 07:14:04 fetching corpus: 8450, signal 251148/341578 (executing program) 2025/11/02 07:14:04 fetching corpus: 8500, signal 251500/342072 (executing program) 2025/11/02 07:14:04 fetching corpus: 8550, signal 251798/342644 (executing program) 2025/11/02 07:14:04 fetching corpus: 8600, signal 252145/342865 (executing program) 2025/11/02 07:14:05 fetching corpus: 8650, signal 252576/342865 (executing program) 2025/11/02 07:14:05 fetching corpus: 8700, signal 252958/342865 (executing program) 2025/11/02 07:14:05 fetching corpus: 8750, signal 253227/342865 (executing program) 2025/11/02 07:14:05 fetching corpus: 8800, signal 253715/342865 (executing program) 2025/11/02 07:14:05 fetching corpus: 8850, signal 254356/342865 (executing program) 2025/11/02 07:14:05 fetching corpus: 8900, signal 254887/342865 (executing program) 2025/11/02 07:14:05 fetching corpus: 8950, signal 255162/342865 (executing program) 2025/11/02 07:14:06 fetching corpus: 9000, signal 255676/342865 (executing program) 2025/11/02 07:14:06 fetching corpus: 9050, signal 256228/342865 (executing program) 2025/11/02 07:14:06 fetching corpus: 9100, signal 256506/342865 (executing program) 2025/11/02 07:14:06 fetching corpus: 9150, signal 256915/342865 (executing program) 2025/11/02 07:14:06 fetching corpus: 9200, signal 257159/342865 (executing program) 2025/11/02 07:14:06 fetching corpus: 9250, signal 257586/342865 (executing program) 2025/11/02 07:14:06 fetching corpus: 9300, signal 257927/342865 (executing program) 2025/11/02 07:14:07 fetching corpus: 9350, signal 258299/342865 (executing program) 2025/11/02 07:14:07 fetching corpus: 9400, signal 258570/342865 (executing program) 2025/11/02 07:14:07 fetching corpus: 9450, signal 258910/342865 (executing program) 2025/11/02 07:14:07 fetching corpus: 9500, signal 259183/342865 (executing program) 2025/11/02 07:14:07 fetching corpus: 9550, signal 259445/342865 (executing program) 2025/11/02 07:14:07 fetching corpus: 9600, signal 259778/342865 (executing program) 2025/11/02 07:14:07 fetching corpus: 9650, signal 260148/342865 (executing program) 2025/11/02 07:14:08 fetching corpus: 9700, signal 260695/342865 (executing program) 2025/11/02 07:14:08 fetching corpus: 9750, signal 261252/342865 (executing program) 2025/11/02 07:14:08 fetching corpus: 9800, signal 261678/342865 (executing program) 2025/11/02 07:14:08 fetching corpus: 9850, signal 262087/342865 (executing program) 2025/11/02 07:14:08 fetching corpus: 9900, signal 262355/342865 (executing program) 2025/11/02 07:14:09 fetching corpus: 9950, signal 262683/342865 (executing program) 2025/11/02 07:14:09 fetching corpus: 10000, signal 263006/342865 (executing program) 2025/11/02 07:14:09 fetching corpus: 10050, signal 263329/342865 (executing program) 2025/11/02 07:14:09 fetching corpus: 10100, signal 263600/342865 (executing program) 2025/11/02 07:14:09 fetching corpus: 10150, signal 263905/342865 (executing program) 2025/11/02 07:14:09 fetching corpus: 10200, signal 264330/342865 (executing program) 2025/11/02 07:14:09 fetching corpus: 10250, signal 264710/342865 (executing program) 2025/11/02 07:14:10 fetching corpus: 10300, signal 265059/342865 (executing program) 2025/11/02 07:14:10 fetching corpus: 10350, signal 265651/342865 (executing program) 2025/11/02 07:14:10 fetching corpus: 10400, signal 265855/342865 (executing program) 2025/11/02 07:14:10 fetching corpus: 10450, signal 266211/342865 (executing program) 2025/11/02 07:14:10 fetching corpus: 10500, signal 266550/342865 (executing program) 2025/11/02 07:14:10 fetching corpus: 10550, signal 266796/342865 (executing program) 2025/11/02 07:14:11 fetching corpus: 10600, signal 267009/342865 (executing program) 2025/11/02 07:14:11 fetching corpus: 10650, signal 267478/342865 (executing program) 2025/11/02 07:14:11 fetching corpus: 10700, signal 267739/342865 (executing program) 2025/11/02 07:14:11 fetching corpus: 10750, signal 267972/342865 (executing program) 2025/11/02 07:14:11 fetching corpus: 10800, signal 268366/342865 (executing program) 2025/11/02 07:14:11 fetching corpus: 10850, signal 268597/342865 (executing program) 2025/11/02 07:14:11 fetching corpus: 10900, signal 268901/342865 (executing program) 2025/11/02 07:14:11 fetching corpus: 10950, signal 269367/342865 (executing program) 2025/11/02 07:14:12 fetching corpus: 11000, signal 269660/342865 (executing program) 2025/11/02 07:14:12 fetching corpus: 11050, signal 269970/342865 (executing program) 2025/11/02 07:14:12 fetching corpus: 11100, signal 270334/342865 (executing program) 2025/11/02 07:14:12 fetching corpus: 11150, signal 270688/342865 (executing program) 2025/11/02 07:14:12 fetching corpus: 11200, signal 270995/342865 (executing program) 2025/11/02 07:14:12 fetching corpus: 11250, signal 271342/342865 (executing program) 2025/11/02 07:14:12 fetching corpus: 11300, signal 271685/342865 (executing program) 2025/11/02 07:14:13 fetching corpus: 11350, signal 272017/342865 (executing program) 2025/11/02 07:14:13 fetching corpus: 11400, signal 272298/342865 (executing program) 2025/11/02 07:14:13 fetching corpus: 11450, signal 272578/342865 (executing program) 2025/11/02 07:14:13 fetching corpus: 11500, signal 272791/342865 (executing program) 2025/11/02 07:14:13 fetching corpus: 11550, signal 273077/342865 (executing program) 2025/11/02 07:14:13 fetching corpus: 11600, signal 273277/342865 (executing program) 2025/11/02 07:14:13 fetching corpus: 11650, signal 273600/342865 (executing program) 2025/11/02 07:14:13 fetching corpus: 11700, signal 274154/342865 (executing program) 2025/11/02 07:14:13 fetching corpus: 11750, signal 274470/342865 (executing program) 2025/11/02 07:14:14 fetching corpus: 11800, signal 274826/342865 (executing program) 2025/11/02 07:14:14 fetching corpus: 11850, signal 275157/342865 (executing program) 2025/11/02 07:14:14 fetching corpus: 11900, signal 275489/342865 (executing program) 2025/11/02 07:14:14 fetching corpus: 11950, signal 275773/342865 (executing program) 2025/11/02 07:14:14 fetching corpus: 12000, signal 276123/342865 (executing program) 2025/11/02 07:14:14 fetching corpus: 12050, signal 276423/342865 (executing program) 2025/11/02 07:14:14 fetching corpus: 12100, signal 276804/342865 (executing program) 2025/11/02 07:14:15 fetching corpus: 12150, signal 277156/342865 (executing program) 2025/11/02 07:14:15 fetching corpus: 12200, signal 277440/342865 (executing program) 2025/11/02 07:14:15 fetching corpus: 12250, signal 277702/342865 (executing program) 2025/11/02 07:14:15 fetching corpus: 12300, signal 278285/342865 (executing program) 2025/11/02 07:14:15 fetching corpus: 12350, signal 278655/342865 (executing program) 2025/11/02 07:14:15 fetching corpus: 12400, signal 278900/342865 (executing program) 2025/11/02 07:14:15 fetching corpus: 12450, signal 279073/342865 (executing program) 2025/11/02 07:14:16 fetching corpus: 12500, signal 279456/342865 (executing program) 2025/11/02 07:14:16 fetching corpus: 12550, signal 279678/342865 (executing program) 2025/11/02 07:14:16 fetching corpus: 12600, signal 280040/342865 (executing program) 2025/11/02 07:14:16 fetching corpus: 12650, signal 280242/342865 (executing program) 2025/11/02 07:14:16 fetching corpus: 12700, signal 280398/342865 (executing program) 2025/11/02 07:14:16 fetching corpus: 12750, signal 280672/342865 (executing program) 2025/11/02 07:14:16 fetching corpus: 12800, signal 280908/342865 (executing program) 2025/11/02 07:14:16 fetching corpus: 12850, signal 281522/342865 (executing program) 2025/11/02 07:14:17 fetching corpus: 12900, signal 281736/342865 (executing program) 2025/11/02 07:14:17 fetching corpus: 12950, signal 282062/342865 (executing program) 2025/11/02 07:14:17 fetching corpus: 13000, signal 282289/342865 (executing program) 2025/11/02 07:14:17 fetching corpus: 13050, signal 282583/342865 (executing program) 2025/11/02 07:14:17 fetching corpus: 13100, signal 282794/342865 (executing program) 2025/11/02 07:14:17 fetching corpus: 13150, signal 283063/342865 (executing program) 2025/11/02 07:14:18 fetching corpus: 13200, signal 283322/342865 (executing program) 2025/11/02 07:14:18 fetching corpus: 13250, signal 283498/342865 (executing program) 2025/11/02 07:14:18 fetching corpus: 13300, signal 283728/342865 (executing program) 2025/11/02 07:14:18 fetching corpus: 13350, signal 284147/342865 (executing program) 2025/11/02 07:14:18 fetching corpus: 13400, signal 284444/342865 (executing program) 2025/11/02 07:14:18 fetching corpus: 13450, signal 284655/342865 (executing program) 2025/11/02 07:14:18 fetching corpus: 13500, signal 284855/342865 (executing program) 2025/11/02 07:14:18 fetching corpus: 13550, signal 285210/342865 (executing program) 2025/11/02 07:14:18 fetching corpus: 13600, signal 285475/342865 (executing program) 2025/11/02 07:14:19 fetching corpus: 13650, signal 285773/342865 (executing program) 2025/11/02 07:14:19 fetching corpus: 13700, signal 285998/342865 (executing program) 2025/11/02 07:14:19 fetching corpus: 13750, signal 286357/342865 (executing program) 2025/11/02 07:14:19 fetching corpus: 13800, signal 286620/342865 (executing program) 2025/11/02 07:14:19 fetching corpus: 13850, signal 286944/342865 (executing program) 2025/11/02 07:14:19 fetching corpus: 13900, signal 287187/342865 (executing program) 2025/11/02 07:14:20 fetching corpus: 13950, signal 287364/342865 (executing program) 2025/11/02 07:14:20 fetching corpus: 14000, signal 287660/342865 (executing program) 2025/11/02 07:14:20 fetching corpus: 14050, signal 287931/342865 (executing program) 2025/11/02 07:14:20 fetching corpus: 14100, signal 288147/342865 (executing program) 2025/11/02 07:14:20 fetching corpus: 14150, signal 288374/342865 (executing program) 2025/11/02 07:14:20 fetching corpus: 14200, signal 288621/342865 (executing program) 2025/11/02 07:14:20 fetching corpus: 14250, signal 288900/342865 (executing program) 2025/11/02 07:14:20 fetching corpus: 14300, signal 289107/342865 (executing program) 2025/11/02 07:14:20 fetching corpus: 14350, signal 289325/342865 (executing program) 2025/11/02 07:14:21 fetching corpus: 14400, signal 289550/342865 (executing program) 2025/11/02 07:14:21 fetching corpus: 14450, signal 289743/342865 (executing program) 2025/11/02 07:14:21 fetching corpus: 14500, signal 290129/342865 (executing program) 2025/11/02 07:14:21 fetching corpus: 14550, signal 290425/342865 (executing program) 2025/11/02 07:14:21 fetching corpus: 14600, signal 290651/342865 (executing program) 2025/11/02 07:14:21 fetching corpus: 14650, signal 290810/342865 (executing program) 2025/11/02 07:14:21 fetching corpus: 14700, signal 291061/342865 (executing program) 2025/11/02 07:14:22 fetching corpus: 14750, signal 291303/342865 (executing program) 2025/11/02 07:14:22 fetching corpus: 14800, signal 291472/342865 (executing program) 2025/11/02 07:14:22 fetching corpus: 14850, signal 291628/342865 (executing program) 2025/11/02 07:14:22 fetching corpus: 14900, signal 291869/342865 (executing program) 2025/11/02 07:14:22 fetching corpus: 14950, signal 292070/342865 (executing program) 2025/11/02 07:14:22 fetching corpus: 15000, signal 292251/342865 (executing program) 2025/11/02 07:14:22 fetching corpus: 15050, signal 292474/342865 (executing program) 2025/11/02 07:14:22 fetching corpus: 15100, signal 292714/342865 (executing program) 2025/11/02 07:14:22 fetching corpus: 15150, signal 292897/342865 (executing program) 2025/11/02 07:14:23 fetching corpus: 15200, signal 293138/342865 (executing program) 2025/11/02 07:14:23 fetching corpus: 15250, signal 293367/342865 (executing program) 2025/11/02 07:14:23 fetching corpus: 15300, signal 293592/342865 (executing program) 2025/11/02 07:14:23 fetching corpus: 15328, signal 293694/342865 (executing program) 2025/11/02 07:14:23 fetching corpus: 15328, signal 293694/342865 (executing program) 2025/11/02 07:14:25 starting 8 fuzzer processes 07:14:25 executing program 0: r0 = pidfd_open(0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f0000000000)=0x4) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000100)=""/160, 0xa0}, {&(0x7f00000001c0)=""/54, 0x36}, {&(0x7f0000000200)=""/156, 0x9c}, {&(0x7f00000002c0)=""/15, 0xf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/197, 0xc5}], 0x6, &(0x7f0000001480)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}], 0x1, 0x10100, &(0x7f0000001540)={0x77359400}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001840)={&(0x7f0000001580)={0x284, 0x38, 0x200, 0x70bd27, 0x25dfdbfe, {0x18}, [@typed={0x8, 0x66, 0x0, 0x0, @fd}, @typed={0xc, 0x72, 0x0, 0x0, @u64=0x5fe7}, @typed={0xc, 0x5f, 0x0, 0x0, @u64=0x10000}, @nested={0x24d, 0x76, 0x0, 0x1, [@typed={0xc, 0x12, 0x0, 0x0, @u64=0x40}, @typed={0x8, 0x1e, 0x0, 0x0, @uid=0xee01}, @generic="d0b829e370cdd6ca0bcc1481f5ba2eeda18921741eec95413a439b7bc87cd912a35dee95eea4cb7668d679dd1aab53c5bcbd9dd687790c880a5491422591fccc052de267", @typed={0x8, 0x5, 0x0, 0x0, @fd=r6}, @generic="d29209beabed1bea226db8ef7db189b5878a18aa5107386784f6f506bfcc4446327143edb200006fecc3befe3c2414012c84e3ab09474490679385dcd5adf3f355ceb6a08ce956d9e8cd56824a7c54237ae8b7e8f730655b84c073e7130149de7298ca1900654b22958a7d846cc9e5e6a82ca4e9bd46463a34382c244e470ccea421e36fa1710a65fd2e2c00701540ee73ba98d1b71997c966cdceec066d68ce07819e391519a45d51393a91cfaf6771ffcb4b491d097d045124672f37b1211642b30c56dffb2cf55bda9ae596c976d07bc16b1294e290a08f7f6c0ef80a3013cb33446c8365a352f59d7ac53c7ff1e8c7473e", @generic="e7b6a92c2c914249dcce0214804c1b80105444bb1175de912e53ad6ebd5534e5f13784519d1946be86485c2204bcff78357e74b85911c762b04829db28a8c34666afa4f31b9062b80ff06faeeaa762ec80428ec1fd2fededb0ef7952f9fd0c5e10a2eff2876d3d90cad84d0944fcd274278885", @generic="1ac24020901f1852233e9594370edabe4430d4a6688e63875888087e4912bccbcb6d8e71853a2d599ac17da4061afe8780371a6553392da0520f70d61f689e25450d1e36cf43f12fc80a37357cd1aa293a5ce7cec93c32382a9fa4024436b7b78639a96b5a126c363a50c903c066a6ae678b83a4bd1d4b", @typed={0x4, 0x5d}, @typed={0x8, 0x8e, 0x0, 0x0, @uid=0xee01}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x4008805}, 0x80) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f00000018c0)={{0x1, 0x1, 0x18, r1, {0x7, 0x81}}, './file0\x00'}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001940), r6) sendmsg$NL80211_CMD_FRAME(r8, &(0x7f0000001c00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001980)={0x230, r9, 0x4ebcec6b9520f093, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9e7, 0x72}}}}, [@NL80211_ATTR_FRAME={0x1c7, 0x33, @probe_response={@wo_ht={{0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, {0x3b23}, @device_a, @device_a, @initial, {0x6, 0x2de}}, 0x7, @default, 0x1, @void, @void, @val={0x3, 0x1, 0x6c}, @val={0x4, 0x6, {0x9, 0x2e, 0x0, 0x1}}, @void, @val={0x2d, 0x1a, {0x2, 0x2, 0x1, 0x0, {0x4, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x800, 0x8, 0x5}}, @void, @val={0x71, 0x7, {0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x4}}, [{0xdd, 0x75, "d0fbedebfff3aa83818ba8100c8552be30ec42924e69fbe19b7cd8f98ff13ed8448adb5fcc84aec028c3a50fa2736822b30e39895165d78c3179f4a8324eba7cd011b8d25274738670d0f14aa1af14f39b5850e0a7310efedc7f29adda363839e81854938957facadad9cdaea89f9206f39af940f0"}, {0xdd, 0xd5, "6a7468af7cb0e7ed803029a864db99b89b47c7c7ab1e5df57e7887ef24ebf73c26748d038e89bb971ccf24e9bce13074e74fdf0dcd318cf6421117f59c9e92d6fcd693285fd37df471b184db4b2d542c2a9f8cd893664331f7c2887ba975cf5d6af21961d72ff9dd987128e487f10cfc3ff424c807d00caa015bd08cf7d5707cc2e4d2482164f4f61af41114d8dcad5afefd7e0d47de55ef8c30e8e129b4746957e96681ab14c8b672011bcd44403cd28e15b4d8abf7045cacb8050b67f6afeecf0fecd48e4e7309236f96d674e7ceac63e30dfc7e"}, {0xdd, 0x1f, "820567805043b4b552b1da621c13c38024d962fec912eef9a88160ac2e5d47"}]}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xc78}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x10a5}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x1190}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xa, 0xcd, [0x9, 0x8, 0x80]}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x16, 0xcd, [0x62a, 0xfff8, 0x4, 0x1000, 0xff7f, 0xe, 0x100, 0x100, 0x401]}]}, 0x230}, 0x1, 0x0, 0x0, 0x8804}, 0x20000090) sendmsg$NL80211_CMD_ABORT_SCAN(r6, &(0x7f0000001d00)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c80)={0x20, r9, 0x202, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3, 0x72}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r10, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x28, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4018011}, 0x20048800) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001e40)={{r0}, 0x0, 0x8, @unused=[0x42b, 0x8, 0x9, 0x10000], @subvolid=0x7}) ioctl$sock_SIOCGIFINDEX_802154(r10, 0x8933, &(0x7f0000002e40)={'wpan4\x00'}) r11 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000b, 0x12, r2, 0x0) r12 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x10, r7, 0x10000000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000002e80)={{0x1, 0x1, 0x18, r3, {0x200}}, './file0\x00'}) syz_io_uring_submit(r11, r12, &(0x7f0000002f80)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, r13, &(0x7f0000002ec0)=0x80, &(0x7f0000002f00)=@ax25={{}, [@netrom, @null, @rose, @rose, @bcast, @netrom, @default, @null]}, 0x0, 0x80000}, 0x400) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003000), r6) sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f00000032c0)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003280)={&(0x7f0000003040)={0x220, r14, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9c3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x29}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x86}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x802800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x12a8eed6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @mcast2, 0x7fff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1f, @private1, 0x4}}}}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe62}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffbff}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7807b650}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x10000000}, 0x4881) ioctl$sock_SIOCGIFINDEX_802154(r10, 0x8933, &(0x7f0000003340)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r10, &(0x7f00000034c0)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003480)={&(0x7f0000003400)={0x4c, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r15}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008000}, 0x8) 07:14:25 executing program 1: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x12, 0xffffffffffffffff, 0x8000000) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9, 0x10, 0xffffffffffffffff, 0x8000000) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4000, @fd_index=0x4, 0x9, &(0x7f0000000180)=[{&(0x7f0000000000)=""/217, 0xd9}, {&(0x7f0000000100)=""/97, 0x61}], 0x2, 0x0, 0x0, {0x0, r2}}, 0x3) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) io_uring_enter(0xffffffffffffffff, 0x2710, 0xc648, 0x2, &(0x7f0000000200)={[0x5]}, 0x8) r3 = syz_io_uring_setup(0x14fa, &(0x7f0000000240)={0x0, 0xf0a5, 0x8, 0x1, 0x15c}, &(0x7f0000fe8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) sendfile(r3, r3, &(0x7f0000000340)=0x20, 0x4) io_uring_enter(r3, 0x1628, 0xc3d5, 0x3, &(0x7f0000000380)={[0x7]}, 0x8) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, r4, &(0x7f00000003c0)=@IORING_OP_MADVISE={0x19, 0x1, 0x0, 0x0, 0x0, &(0x7f0000a36000/0x1000)=nil, 0x1000, 0xd, 0x1, {0x0, r5}}, 0x800) sendmsg$sock(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000400)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0xff, 0x5c, "5871aaaa6bce4d091e1df90f7827b2212097f94af2cf04388cea474103f143c57e647a46df201514f69dc6d5efc893e4b3ad68f5c5aba1e1e3aba1d8db4717", 0x26}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)="091ffafa1138ab60289a7c43f40a052016eba60a206ee2ecaf38eb312a32387420bd889e0fc61a8a0154d797c712d0c641ab36eba9a092cc1e24462e31f0c74c2d276b7d40d61b7cc9b90552ca9da30babad7c97fda562d94ea22c9def9295", 0x5f}], 0x1, &(0x7f0000000540)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}, 0x24040021) syz_io_uring_submit(0x0, r4, &(0x7f0000000680)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000600)=@llc={0x1a, 0x300, 0x3, 0x7, 0x3f, 0x6a, @remote}, 0x0, 0x0, 0x0, {0x0, r5}}, 0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000700)={&(0x7f0000f58000/0x4000)=nil, &(0x7f000055a000/0x4000)=nil, &(0x7f0000df3000/0x3000)=nil, &(0x7f0000f2b000/0x1000)=nil, &(0x7f0000a61000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000519000/0x3000)=nil, &(0x7f00004a4000/0x3000)=nil, &(0x7f00007e2000/0x1000)=nil, &(0x7f0000c30000/0x2000)=nil, &(0x7f0000a3e000/0x4000)=nil, &(0x7f00000006c0)="d77c3dcf8213c366a9c8166055", 0xd, r3}, 0x68) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000780)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000000980)={r6, 0x0, "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", "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"}) syz_io_uring_submit(r1, r4, &(0x7f0000001980)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x2007, @fd=r3, 0x5450, 0x0, 0x0, 0x2, 0x1, {0x1}}, 0x9) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000019c0)='./binderfs/custom0\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000001a40)=[0xffffffffffffffff, r7, r3, r3, r3, 0xffffffffffffffff, r3], 0x7) 07:14:25 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x1, 0x71) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000040)) r1 = signalfd4(r0, &(0x7f0000000080)={[0x4]}, 0x8, 0x80800) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000000c0)={0x401, 0x1, {0x2, 0x1, 0x20, 0x0, 0xffffffff}, 0x8000}) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x2000000, 0x40010, r0, 0x0) r3 = syz_io_uring_setup(0x64cb, &(0x7f0000000140)={0x0, 0xfda9, 0x20, 0x1, 0x203, 0x0, r1}, &(0x7f0000c41000/0x1000)=nil, &(0x7f0000e31000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000240)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd_index=0x5, 0x9, {}, 0x3, 0x9, 0x1, {0x0, 0x0, r0}}, 0x3) io_uring_enter(r0, 0x77b1, 0x545b, 0x2, &(0x7f0000000280)={[0x97e7]}, 0x8) r5 = open_tree(r0, &(0x7f00000002c0)='./file0\x00', 0x9000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000001840)={{0x1, 0x1, 0x18, r1, {0x9}}, './file0\x00'}) r7 = accept4$inet6(r1, &(0x7f0000001880)={0xa, 0x0, 0x0, @dev}, &(0x7f00000018c0)=0x1c, 0x800) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001900)=0x0) r9 = getgid() r10 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000002fc0)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000003200)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee01}}, './file0\x00'}) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f0000003240), 0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000006c80)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000380)}, {&(0x7f00000003c0)="70f39ebd3e2fcd117dae330e415121802e7b427fbc8da3762ae08b1a81322f763169dc22f5afef15aad71cf4011fed5c0c025d9f50149c13aa2339948786e86294b0e238940f0b3bf60d214438dc995a99edd1512d493f70e099ec5d2263889d4e576d4f2174647483df91b91d721dcfb2981e4f485fd0dd87bc9da36ec92edfdd232418680418abd01e2972efcd", 0x8e}, {&(0x7f0000000480)="38886f2012ccab07fe46d72da722788f62790f0b6bfd70aaf6ecee22e8f65e8dc162857aaea497b040f45e1e0da5b8eb766712a40f2392fd9c53bfbc08d278f71f0a181c352f9e9dda16c836c54333c423f7b9a07c5f1c0cfd2465b0cac26c22cfcee8033f17e6c2855e2eb17904e1403daa7692738f7137bd8e4e584bb6feba13a6dd374c206db9e80d4c966a7b1802a5bb5a5f736774c3f98a318d054a9083fcb0897ec8694ce90107bb9967f8cc79516c30455c7b821f0fd98192a2da6fc3b22705", 0xc3}, {&(0x7f0000000580)="955d93c058961cda7431cdd107d7f42a89a748ce68def91b21a64518abd96f16313b5fed605898a1c97e0de0c7d48aed4ebb626ea6848cf9636d304528d6d24e4bf7c4883c3c0a2eb7337f77ab95df24b096d4bebb8c96fce814a4a4a379ca9d9551d64f2394253cd32ca393f3e2f6524128eac0067cc6afe1d325c38b20aad6a95ca9e74bfb73652893a6ee8bc97d88d4699aaad39e72e51a1fd9ea9f7f4674e7865fbaefcbbf6ecd6778106ee15bbc6367f8f07341c6156eab1bc25ca95c1bbce5dfd8e4bd5d5b2af19668e6b3342e36d3105945f521013354bbeba79a9f60183815570b96f6c0639bac366ac17338e3f8d2bfc016b5b9188965aa97905791ae637fd6100943314b63617066355775a94391a201a9b89c08f0734c8d947b6b54693363509b0e704c8a83680d5ac884c0085754ef8046f4aeccdcac30dc719d9871f4f7f62c6def8e135069da37e10d45581808c019d664c7a504d0a5f5d55004498232e11e15344a3f82f3c518de3e2075e28f6d95b2f4ef6c4af3db52b2d3d9fec68d2fd0aba68d05f73e2c903855a7c7861bd718089728601b150e9d962990d3b071d87ac0ea747c99e8f60a7db61ede724eddd8c11efc8ec9fd8a1c85f26ca35c570e81e77f00e5132d666ccdee1858399e94ec8fd5524afcae841be2d2cc11ead88f0a3855c5564c748b23f9bb6c165c7b07d65962e2336a943aaad85afa695700703a1a97fa5534db3d0b20c8c86bf2cd2e5cbf42eb5e093ea8b256c42f9250dd386c25d09faeaccdac00fcef2e4ef364f055e69ff3483a0de6d6c4156ec21012ed5679126d00380df18d57f4bca74b76899806dcb2413b55f33e64766ad819709fddf34b9695760ca89a205ef84c18eb11db3936da90582ecc352e0f79806343e806377b73fc4c12c76640018e3c6c6c12bbc90e13be4a2014fede834d6b50c258e247c0caa8d8c7abeec146bf64926bfe6f76a8ff18213d61c0a71308f42d95e30214954a9f22bddf816fc71b566463d3d531c95225a89e4d1143764bc240859a0852b769f838887702a4b73b67bcbd7702ef52749e41ebf4d298e141ccd14c46c74426c95a44d87595663cc1f259cb42374f8942151790859926dcaea844d68b8bb8ea3481c6f0f2dde18c983feb95d25a6d58255a9953674b60152744a5fffae6164a3b9f7fa5cf5a0fa70d4181d129a310919bd2aacf9d481e05573c7d5c7fcdca523f13b2a28b4bb40dbafb7a1a1a577afc3b09e203a1230575c72bb068871f4b86c05ef8668995baef18d1d452c42efae64750a87cee3903d872833363987fab582264272558f60c23dc667411dc2e470f65cf787ebc803ec58f4297738a13a3c1e8810ce75540ffc889ea849b2b95f704019592fe10915548c5e2e493337f7bbecf4a64d52e8666ea3ed1dd189ea2a07b18840e46250e2b358becd8943738ec63cf0e8637f57189b6bfb41aae2408e541b59357cff5fb88d3e01e49684c2ab74f6e55427efd52873f35e746d9c31a610a3430304b0cd5afae9e82187ba00baf32af71ce24776107cd2b83c0acd55449f87da533b94fa8b40a116541f20b443a0ae6cfaee7dbbd11e771490aabb83f0fb5b049525b55e110e49f0bd9b386402819aae8d78e049d1234c3bb8fa1be6dbf3ecefb6cdf3c4eab28b229e3c2a83d4168e6805d9a0a462dc07fbef9bcfb9f5b5d995dba1b64bc6d76fbf5d713eed079dda4dbdc2118dddf3612a72ea84ec44a7e5140b0d81c84507848ed2e6ca163116b004da75a645093e484324ef64ffd8e8f7d1a6a78d40c0ab4568e9436fae5636a23f14bba35e654eb991d57d703ade1eb7cf14be8f89d8591abed4afdb1399d30e1d750375064c2a42a44811d3e7ef4097517f4908f41c9d202756ce0e116d2ca036db8a84db18ceb155a3f8f7d905e24d0f15cc3f710434999fcd006741a7a1353c17ea94eb6e476fc6a3084295bcd7c20fe603481029abf8fb520953770294337773a4538376ea8238ba1ac0ef3994e73443b3fd965b33a7968bb8a88d4b8fadd4da13c394cf6b96a33fa0d65b9cedd3b9150fae3294b85fcfd1b788ac6f19b714bff456619ca27727610f16b68ccb5e787df7d441e52a661c210b5c8994a0adc4aa6396ed67468491d3ff29b9c4a59bba9ca969468280667b895e775fa55b0f4a53fc36fe02fe71aca9f706442f5c83a9c6f083b74ace42d3191e2eba66fc96d88d8a128f7660f7b2f887593a93d9ec573d560c9a5ac88860ed8b49dba3dc354d9ec2217f62b07a4e08e0a838191ea4f12b4deb679e617d7eeef77c76af42d335629523480c603fdb4abf50f595c30a6ab9173a4d689c49446d37daee0aa3bd2637c5e860842cfa6d68ee3b0987b5e7467c2461ae7e50d2a3b0742b7be2648bf4269b3a0e132debe391590ded1cc35a01006f0e4ee56071eab2605519fc3b4acea792bb8f410bdcf06a9d4b8997ca2e5c4a7542776fd6a334c2a97329481779dbe15e41a57521562f164ce2387d818064929e38819ff26912ddfe82fdc0430d91943d4dcc128a8c461759186d158ef0daec0a37fdc572bddf1de8e41de1f9aa416bd87e51aabbe8c5bd9e0a63525c00a1d61f4257870affcaa9c29d9a5143eec6dce3ab15c8931bbd50527b12b4abaddbf52c02f21aa8296381689f0e6ecb4db9bcde9c40a6480352fc6f324a955701e7e3e21f0ba1172f047b25c2ead893d07f7e2e1d8677ab309156412fba3ea2052c6f30c9f50db444512b670f982637fcb2d1010f8a6d2fb6769cb85d215e3f6391c0560c3e42accdb8e4089ab59e41ff71eb955a7c96453724e3050601e1ce3b20d1efa2d52b3a073ef9ce044e1ddb4191f09df8c951f20f5d4f8388bcbe2f5bcd9fdef49cd91cc7d1d7beca2db81b566a785632f7ed269598c3a44a1fdb940c1291427fd284725a6dfdaff57786dca3a0df427bc4904c9a2ede349f60e930621849301a638c10d819c11a279f040010ab057cfcb99e1bacc3c9c37c623ffd0e7b60362a2da62f1e950bc7b2207db3e5f1c82c1a05f08c44c36a97bcbe5af26504ba4085d71ee91b1c611b19a9472c2f8f71f671857c98da279bd46066c4c4fb0dd58ac8784ef00c2e1ca02cc38663ffa3fe90a03cb578024d31d3af18b6db2927f0bc689debeaaea57e093efc743164d626f3ae18ae72880868350e307898aca88925e2b318ef99945cbdf300b5aee462f6ba5026f21597602d34c78c03f511bdc6623c771a2495cfd16aff7b114a138258c9ed07cac4f0593ae59bd6e1121c66d9869518585f01580918ce365b2662a3a55cc1b0ee5162b4fb39298d41a528ee1621b9eb9b33716cd8515dd778530c43668ae59f84d24fee66a35295109464b3394dfe9cbbf73e7ab25cb14cb53d8e92a8bdf24ca8227525fe2434d7bf6e9ec20bf019ef78be6b62bc4eb5aeb7f533d0ed28a22082f7bed8ba6b7e6bf547ce059eb45e08906c6383ea396eb1aaa39bc7f17090810b6aad6c8097c2d16f243fe4dff182cad4deeb83b5c0d20dd3f494e5f69d0d0ed5ff4d9b04b053c443762948c8460f5f2fcd86f33e3b2fe6c449182ad6a6ac5a6e4970ffe57c6821b2cadb53a3c0bf5deb3666c2d72cdcedc400b7f2cec5eca996d0ab32882e9c5daa84dbe3d855082fb4888de461c5ab2a18e09407fc23f33b5d9f73f45d0f2aa004964744935821fceae5906c82ff8747588347297c1eeb0bddaa90c0e0611e1c06c4109c226b27ceac5cb4279d20c11ab076fedd097c45dbb3519ff22f0c7c9cd0b1502fd5188086bef29072c5e3abcba4531f6e0487b4ba2c12dd49975baf9edf2a0d7d11078c2e415b117ff2d20a826c15e2d3729b7dec143d303d47669baeaea91efc0e1bae36b02a0fb92432c830954525f800fa07735729a2462b628f3cf049094f267c641bf7f10baeb61e599af073059b4f39db7bf809f512c79e91e4abcf56eda59f1efb5a7a778d90024ffe85b26ec9e453fd64d5ed83a8a6864583c8ed28a8af2753d8944576294bb71b008f0f5b02e7867db6923c90e6296ff613c2c5991d2deee70c1ae723d0a2401fe05ef8f94e0ee37f14028255bd914a8b9b4c7a411d8bb8860530737a623befdc3f562a4679660f62e293acb5ef0d28f7b22cdcddc853ae84ae3ac4a9991aed42c7b34365057ca6d97ee811b78babff70ed60dd41359fce735ffdad8fb59af53327e1eb6d7408069710f08139782345772b16d0c92c21712839e352b7e28a08a340dc3d4bc7b9f0584669254ffddd691a779f241721f82ad97021b28c5e94e10147223429f677d8acf713b6c9b60a348a5ee2be78945f9d326be85b8ddf4c36404c983787486e36202a55f7d6f81562e3af22b5974ebb672ec233b1713979789429886dd31f35bc3639c7d1e07ad99f7b6e86a8581348e6d59d84193fcf214946ca5cdaf06fc3ca3945558be7195d1a61d2ab2a4cad0ebe316a5a79553cea6e384f9bf46d0fd368522cd5eba5f290c84d76b4320e2ede7e2f276b119117a4a85310a2c0e4d9fc56d9e23daeb906a8459d476e0a87f85dae93c464787e3a8b3336d970b7f6cd447ada40fa8e6e6016b90139fc02879fdf2fc5437db4a8d6a8f460379215add2a8674cdb8b8344d6ef06a584023c6d10e03a871748f99815d18924cedabe922bb9bce505930efc13aa347fe0613fa13afe03f6ee523526cc9804b6e664d591fb3fcd8956991888d545d7d4fef5b73385540c7ce04465b10b3add9378f448bda838b2ea75fbe607acabf8b5847291ad098ba9d83e2ad3709689233a6be18c43975d1462cda7793bf75dc33df289b3c8960ed2c593bfdd19772b9d08f78519e430f10c231747de11fbb32ff1f13cb4ad1c273740f6625c04e1a9bbc8cc860f44e5b54c24c1540c07ba77aacc15e63bde02b8d362e4d9618f6b56b825ec30575886ebdcb2a656ba261f8506de7343b1c57275da800ac464f09a5ff2e85754428bfd9f420258e02393b60f90a68d047fee01712d0577a0352c6fc431de58c76741d9c7c9b96f38f08544055266959c1be421ea2d0cd2a312b49708dd5c61dbdeb3b9418524f77f9bbd5a020f3fddb72e01b36c57f76ca9510b12ddf928b12c318eed85bc52d60594639e645555329d1b7aa5d302330c3878449c8dbd3fd7c89c8824d23890ebe4f4998acb13821d2a5a2093349f804b293558783dae0fd63a10fc36dc2efd2b8b86d53eda0f4c2bad2c589f981fde56c8c9079b7447597a6f0fd3e2d86d7108c842c6de81151a5f74de229ddc8ae9b8ea83cb2903ce6528f0d6ab91dcf218c860b07adc75c88ac1168cf467451d370d1fabf7108dbd466a67b0b1a8ead7f765e67a6791629d799c9962615a6bbe797d7a813b486e62b1594df949da684b0f3326594bc4a561793c635f6faf785b8e1dd7b73b00873c2bd74d82d928acc46e07611182db401a174874536e92d906c892ac2862564e6246c1e364f0aa2ab93382effe37ea19737d2afd99526f280cc39bdfadaa451789142fe13f372462b817d60b349bfec0fd9da11779d77628c926f3211bb1219f71f9e6f2cc555060bde62953b20a9e5012acf58d7da65033490f31814c82101c7d7830746ac481527295ca4cd065b38429dbcc0c0c096f8ca09b9bdc48e95001cb810bdbc8757fb23f588122168b28fc41b0fedcb97caa749285d8958a27a6797eb00fdafabdf56368348eeb31a7ba307fbe732f04dce8d03bce69b1fb6c014d3b69ffabde581696908fdd79723bb2e33a78a7852bfc02bdcb3fd894b5b", 0x1000}, {&(0x7f0000001580)="b4db983bbd64b7c3af1d4c80dc6b00755af7f9903054ef32ccf327c51bbd2ce38716b8af040fde4db6fb8b64fee61f6e4ff4b31c16671c72030d3b80c5dfc1be7dc44923f631a38d17bfc9c54f1bf977e1ea04bc56121417f9acae8cfcba4dc2d5f697fdb23190b4dc0a68ede65c330cf5fb114f48fb1a8682a9f7a5ed4d88778c3c9370c5b3c0c962f14c5f4daf66561b0154bef10a793858ece32816ce360c401a4589420eb982d9c709065c3a46383e8bb55fc5bba0f328a81b67a9ec8d70c17eb1fd8e048d961ce116f6", 0xcc}, {&(0x7f0000001680)="5b5aa6d2c339a560531bf0d47f2cd2c0189fa1d8302f7a546513", 0x1a}, {&(0x7f00000016c0)="8d9ed26678adeddce6c24a170497a6134ab4f715853797e20cdd8f4c683a0891f923a6af79c543688131b68b3480180cf1e447d4dc017205abbf016fa82b5acd3e32e6037c50acdfc4aacbc5e58da39e1885cc4a83e4d348babdebcd653573cf3d0f36d95243f93f1eeeb65b6ef43a3d75578ebb3556c3314fe0de5bf76fbdc7bab1bbee375c3ccde6dfc2fc3e06ccee134a43577913326159eaa6aebeb1a8da248fe5c04a3b162897b8338d031fec27039e28f799191548303735fab5b99f2ce703de0fe65291e3", 0xc8}], 0x7, &(0x7f0000001940)=[@rights={{0x24, 0x1, 0x1, [r3, r3, r6, r7, r1]}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xee00, r9}}}, @rights={{0x30, 0x1, 0x1, [r3, r10, r1, r1, r1, 0xffffffffffffffff, r0, r1]}}], 0x78, 0x10000}}, {{&(0x7f00000019c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000001a40)="79bb7417a976cce9b22fe7f4863f13ab4e1f34d984e7944204ef0b40dcc52d78f8c96acbd532b9934c2d3049c8765ca9bbfa326ebae64d6384945f0c5a3a464b4dcce43b42fc1609e29dd66b5b444e2ea664469ce634c6b4067e4f4314905a775659f9bf224c", 0x66}, {&(0x7f0000001ac0)="e8fdff76cf5149274c64d08999067af4d38a1b3e235b9b0fd793428e7e0273f4341fde898487257693e8d4a9107255781be9a5a780aa1e2528d86933a4c6fa152c952f30d3d50ee8bb7e62fb53493991d76f91343a4a4399bfe93d3c25bc1539823a", 0x62}, {&(0x7f0000001b40)="2b8329a8a2600548ad8be4943f213a289ed606c00cd8af60b97e4a9052f554ac45186b68d06f7c515d3dab6cdf4471973202d9d4807af2c01455b0f85300e85a61e7e791c865fcf04aa9ea253492b488aebcd7a8ec730c6beb1193b1cfd0eba88a12069c688350a17d3d782075eb06b443c2df2fc96f7ef0c0a0a67dd47efb1096b53f880a5a92d1b84c60a6cf264b399f469e642b004ea223fd10424b3622d78d987d22480c0966a4", 0xa9}, {&(0x7f0000001c00)="4a56e91d7e0ffbd027895f6f5951b60afc21d472b15ebbfcfe97e1b6759c8d097d5015bf7e3dde16bfd0d8872059a809feea4a42cc9c2afeedf1de650b9da8cda64afaf8522acdccf78ff1e80a8a53e763d2236d59d5788f9e01e994189c77260245fd6233da43e7837dc61aa682ec462d06498086bda813b96a666aeb2fb4b40685d73aece52f23779748f46483b0ae9b8cf898", 0x94}, {&(0x7f0000001cc0)="6b808bdbad52c4cd26e89cd85094350a1bc44ffae93307b8dde508cb7746040022b97bc611088e87a24230fdff7c4dcf2b64c2cb08165139b0b47dd09f530eb160ffe3d45adb758b26347854ae770f70b4a0b3d05fbb6a7b479a56665fe5ee65d23eb0e7e3e527ed1c8228fb50508662e8ed1d3ec3f9f0286bdd13cd46c7390a2d3ee170add2dee51517565c1abdfe2ba0374193f7c058396374d89564ee25a225b3a6059e3c27d7f74c137ba5b922f623be103e608d6d86a5cc1d1a4c427a77319d8029f863ff5ddd03a1f57f0968ac0cd22d7fec070cd196048bca8487aa6d2cbb2d8d38701e9ed5ebd586f39face5807cec0f", 0xf4}, {&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000002dc0)="62b8481bac3de496b39579f61c4bf0", 0xf}], 0x7, 0x0, 0x0, 0x8000}}, {{&(0x7f0000002e80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002f80)=[{&(0x7f0000002f00)="5b7b92339825d2b49b5b32141282974c91f0c327e1a03179375896ebb922bfe3185da6116b4b41cc74cac44941a68810811194a5e6f005f6ae00c2055efa454d9578379e6ec2afb27a83a4930a86635e40e29d26d29647b1", 0x58}], 0x1, &(0x7f0000003000)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xee01, 0xee00}}}], 0x40, 0x800}}, {{&(0x7f0000003040)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000031c0)=[{&(0x7f00000030c0)="2195f601046acd9071c3d8e9419dfbfc0a2d8358f1afa0f3060106b9a135fc3606ff3f1b3813ae67d8bb113e274880f9bcff0f0725f7e32bebca5d2059f8a9efaa219c1c11001cbebb1c23db1db2c6d4d61a84e8d34fa11341c564fcc017d2f63117ceefdf206abe799345fb737358bb64c801d91351ec18122e2932d590927f5af382fc048212750bce009098427442f1abcca2b41c4bef403a3d05db975cda96c671604fda0cd4b5d70cbdf1f5a1041243c993903e0ea145616f219c8ee7a9967e8fb9c0a9c44acebf9bb20c36283fab77bcb62286c28fba18d2de41cf4ebabb8334c11788e3082079a2e49b7f309d59f3a298c90b777dc791", 0xfa}], 0x1, &(0x7f0000003680)=[@cred={{0x1c, 0x1, 0x2, {0x0, r12}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r13, 0xffffffffffffffff, r3, r0, r3, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0xc8, 0x8000}}, {{&(0x7f0000003780)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003880)=[{&(0x7f0000003800)="7f10d1663305f5aa4eb94f0efeee045279c69791d7dac2b096c50fe1830cebc8e3d5ad705df5e3148dfeb86009f281f6218cfb52c3142e0002d2cec6b7c5d3cd59f16fc7225db3444642670c319cdb9e87a6fdba0be2e847173daafc4b06b1666e439a64", 0x64}], 0x1, &(0x7f0000006000)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xf0, 0x40084}}, {{&(0x7f0000006100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006540)=[{&(0x7f0000006180)="8964dc9a9dbc22a6cbc39277262967f513d2d7a2441069d1c86c71b30ebdc5cc9fd5cc00d34385758b7cad812ec0b45eaa126abc8b6793f0713d465d23eeb32f5b58bf3d4ba7e324fd4def2d16d6497e309409cd", 0x54}, {&(0x7f0000006200)="f32b949f3a31820e53424d9043a3a21742ff036509344f6a3b60f2867a04d2e8ebd507932a801740c8dd8fba399e37f9811abe40b53acb2244936f5edafc776eecbb573b0020c85bfa37d942356ffc275493690fa110944b771322dc3479a422c6f4f4bbf360fd3fa00de2310303a42880a1f4d477d054f249bab342e6989d00e710aeae79bc16c288232458e35d76ef1c1a816d2322a3051a52bdf42af2b38053d50af34558b4aa3453d3f4daa89bfab7dc0450a91c23494099798e00d21eb28265f5", 0xc3}, {&(0x7f0000006300)="1cda4b837393568b47dc5c4d8823e04c2569278d34df793c8130f105ec8dd91154b586057a3471368cff1e5245639915b585f16bd1e991ce33d922d081c1595b4a2c0ff436c68d7e0a7d548ca1674763aeee284c13469c32968b74ba920f422fb4beebddb11c9ce403919c6d6243811e03b6c7604e3dfd9db264e03d42df6cb0feaca84f71e17c24290a71b51bc60e78aefbc7086e911c68db4ebb5da7ba497e4d3cddf49aa5b8fbd87dd7970a47d131560c08a381ad9ca2934e1e9df97b5a53d2805576f8d41bcdde5a9d172ee62fbd7aa39e7f52e2ef9d6e6ef3112e38", 0xde}, {&(0x7f0000006400)="05bbd2e5a4af32aa3eeec78600b3d0bc4a0f15a5d13d1a34e2254f9c7fe94366d1e9b8afaf9234535617fa", 0x2b}, {&(0x7f0000006440)="43c96751801401a4ed2ca4052c9011d5819b7226e2f3c35fd43aa12f67b51c12918f10ac609ec087e9376634a210f4483b98090f56486c874ef0d9a5e662f8e783c24040e1cbd90b9de7dc46c1fd547504287b8dfe181419dfb80c17f168133d02e41368fe476ea70478f403d9b4bf6770d132121f208c89a480d6622e2d6ff542f97cdd3c583f58ede71d35055556f7", 0x90}, {&(0x7f0000006500)='=', 0x1}], 0x6, &(0x7f0000006b80)=[@rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0xc8, 0x4080}}], 0x6, 0x10) 07:14:25 executing program 3: ioctl$CDROMGETSPINDOWN(0xffffffffffffffff, 0x531d, &(0x7f0000000000)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)=@ceph_nfs_snapfh={0x1c, 0x4e, {0x80000001, 0x0, 0x6, 0x1}}, 0xd2c02) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x5, 0x1ff}) getpeername$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000180)) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xe) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:mouse_device_t:s0\x00', 0x24, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) inotify_init1(0x800) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x1000004) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f0000000340)) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f00000003c0)={0xffffffc1, 0xff, 0x0, 'queue1\x00', 0x78c}) close_range(r2, r2, 0x2) bind$unix(r3, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) read(r2, &(0x7f0000000500)=""/116, 0x74) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000580)) 07:14:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6b83}}, './file0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r3, 0x4040942c, &(0x7f0000000100)={0x0, 0xff, [0x4, 0x400, 0x7, 0x1, 0x8, 0x1]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) r5 = getpgrp(0x0) kcmp(r4, r5, 0x0, r1, r3) r6 = openat2(0xffffffffffffff9c, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600)={0x0, 0x100}, 0x18) fcntl$setownex(r6, 0xf, &(0x7f0000000640)={0x2, r4}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r7, &(0x7f00000006c0)='./file0/file0\x00', 0x1, 0x80) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/class/leds', 0x104c0, 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r8, 0xc018937d, &(0x7f0000000740)={{0x1, 0x1, 0x18, r7, {0x1}}, './file0/file0\x00'}) r10 = eventfd(0x0) writev(r10, &(0x7f0000000800)=[{&(0x7f0000000780)="40a74dbd7150b7cc925be91db81cbbfae96c101abf68b747089bcad09ea44fea21cea750320355d630dd393ff0e858147add0b63be40a0e2450ddf7ca5326591bc77f3d6d9e518bc5698c3bb0128f2feacbabbdb7befae9919c7e5cf80c32d82aa2a38dca06e6c4c", 0x68}], 0x1) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000840), 0x800, 0x0) r12 = dup3(r9, r2, 0x0) ppoll(&(0x7f0000000880)=[{r9, 0x100}, {r1}, {r11, 0x81d2}, {r12, 0xd1d8}], 0x4, &(0x7f00000008c0)={0x0, 0x989680}, &(0x7f0000000900)={[0xffffffff]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000980)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee01}}, './file0\x00'}) [ 92.131956] audit: type=1400 audit(1762067665.241:7): avc: denied { execmem } for pid=273 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:14:25 executing program 5: sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf8, 0x464, 0x400, 0x70bd27, 0x25dfdbfb, "d59f31e4d42852bf18246ab4afea50899794f7b068e59f71a4fd7601b11b6b476094f4ae4318b9318a9af4875656ea56ffd9bb9c0cfb8d0ca887209b18293d06f6aa54aae9d8256d9f46888608f80469997af11af6b92b8cc0fcecca482c9c48cc8daacd7b865820791ed0b809b8cbc2203dbc45bbff492ca68d2027bb50351a7dd23bde0960b0c8897de832a51fef513c39dcd0573bed05a185eb32d886330dc42528bd811c8b6fdc75c783625105f0b2a3b9c49e93ac0d128de568b5198d04d319e261c34093a6da0e6710a7319a2715afc3a0cb48bbea478255f0f960f10ee716c3d1cd8b880d", ["", ""]}, 0xf8}}, 0x1) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x80) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0xe, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x16}, 0x4000000) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000016c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001680)={&(0x7f00000003c0)={0x12bc, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0xe6, 0x45, "a28f0fdbae72b804939985275923e60a3571bf648be2bcaf33fef4386f5f0445c905ee53a2393bef936d46341291c88747f3e182e1283fcb21c9a9a1e578b2806ae12b4290e3c61e9506ecc086ad002f2aa2827f8957eec68a982b35b317421924f00f46d7b1f422d78b806e8e8681b357886cb997f724b4df9377a7911e2445df742d542e53e8ca3a68dfcfde51935aa937b253af69eb66f504e65b2afc90725e8e267b41118b33dd59cde710e8f6bdfc6571b6f848faa8b052442ac881bd7f78565fa371ef66cbb72852f33fc2984b682e861a620e7c8c228df20d119a66a26126"}, @NL80211_ATTR_TESTDATA={0xc6, 0x45, "3135a89f8ccc9e76da375ed37ebc4c4826c5f83550322984dd196c49eb8ce8d66d2a5276391b077458a3402a46f6d24df841dd9de08bad81ffbdc7164ee2e1966bd00bf0c67c088c65641e1891a830e6443e561e5a7f310e0fcefbd9874bc2b9bc3cc063cc7239af6c352a57ded8af54c863827219a7261effe3ac3b4b4c772c82cf542a7ee0bdd0394cab5f7cf22ec75eb694e11e5610fe9b892d8ba9e9345e91b0ebb29597bfa930124cb4883c170df3f7e9fc5a4d2d09222c990359a01c8f20ba"}, @NL80211_ATTR_TESTDATA={0x1004, 0x45, "58c743400945e4a4163f1d0e7ab6c305240c0da2511f5eaa6b501e8de5b2c940d46850c09580d77d8f88f5dd7c4c639d8aea30bb5565f346fc8a213b98e3281b0e4ab2de5a5c31ff5af0f14f175e06f78198d38d3e273904f3ece66d597c000d9e5423dc6f3f71c7bc15db3312ee9b3861c464f4e7011bac0afa78c33de188c8a23a541373b31292b9b91c015ca201606fd91ff18f3a9d1209503cc92fbaf296cc6e68fe2ac9c13ca34dd669c64354db3e7b10d9c997dc43ee4e8adc9500b15c8fbf47371d07fcab2a7608c489832586d527a04d99b7e1c234a4eba673e6dd57f27d0c0fb4e8b555283a51d12a4817298b5c54dd974e5bad14dfb870a95b7d58aba5ac235b4866a6284bef56914a51340e680e1bf2fd67bc3096adab95fc6a1b8e90c6a59975d33d3de2f8b0ab0af8a9b401bd7e137d4a11e56f58d42f0fa70cd43c3ee02540cce84ae2e54b38285587a935c5f4efe68f0f5927d701380e1b025df24eccd639d0e9573816aeef16fc7863fdf894ccd50b28f00e081bf6aa3a0466e7dec602638e3d39fc088a5da483eaee77446971ab7544c86158a8cdfb19db97cdac9eaedb83c4d801858cfb593fcfaf38b7548b139f2e66f5c41084ceb8ad7f7fa557cf9ce5d585cbec6b684281b01a57d59619fe9d677b3567ce41920f8beaf44031f6ca9d26008bc34526a4f5ed25ed56935a76a17191e89e1d4364f7835eb5b332b546a224109751d117d0797c3b58e0f770d374e9767c756e364e1a8a80bac78a0d21c4c673c478cc01a5fa05a5bb1c6f8ecdd365ed28958d476ab428bb01b545bb2b8a3d09cf6bb2215d19ca396e40978141d0eca2ec5ced834746ae4fec75ce39d48aa64f763552b7fc13400e6a959feb34e33c3a75c6fc61b857d0e1b4bd8d15a3529ab1e6eb85675947c4ee97a3332cf6aa8ac85b38a06d85bf9234a1559fc5a3abd034b9b07006d3f29b746b5aebc6e7df77b0be6fde09fc66de23d3152793fcda5b444228d6ff20061a71e3748d59ea49efd0fd8e294cf00b24eb6f6a494a2c9157219737c47143f27e650ae6cf6c93dca6763c54f300183bc15c8eec815c1cb344bf68516561973f36fe6f8e7dca928990729b73e6d1c92d093c8390feff6c7e9e607f41fff25cd5f0b220086142efe3f86b5f6bebb2dffced82b1cbd0574323fba03efac0d65e943f840fdf4d9416d89f1cc13f150d9eb5c46fe5919be0e8e8f8389242ed38d57c55165d0768cca191ba3dfd21ca4e2117a1d1d50f2f15bf72211f3225710759610cd29e33d10a5fb5380a0aba1b950f651c002d77c874f8def46daea771c8c30d68c7fa95458555b204f70cbae97e22d64f8dc337312596d137b0c76d5ef50575cadb1b68e1fc9f25cb694d5d1e8039246d0250aa77f1e72882ecd887ebcdd0dbfa9b2fd8dcf5bf7059b8794004bf8b1f8a4c11a894aaef58b4a8fcc9504c40e7eaf913e27894fb4b193a8379d5331a45bfb6a4c65d1aaf680e5b5e06db29537a4860121aaafd9dd4fad4c74e829102e8bfe4f252fe2cdf15e3842ea59290a7cd22dad9452647f9b5b5e33e5c3d24cee1f2f538429493363ae8366e9257e6871bf01d50dd016f54d15f75ad01793c525ffc10dee815899067047fb5c923704927bd5dee449efce8245f4ab4c06cdcbb821d0e88e4eefc959dbf0776bcdb78aed99e8a40c5f80a45e581e1c99b2ab90f715c543dc9cf190ffb027b2d5f72e59263e4ba2362236509d20bac76c4ce174dd6567e99a97d854f3ad7b155d2c577c8fd1305a584d66d9b71f0de2578f4718d620f9bf1ce9e80a08fa41269e946d8b22693f5a7fd6e7c8a67087318dad24cb21e0bbd0f3a76746f578f5c625978f53a34b7a32a321f48639f380ce98852cc347765b7cb5b64d68ef4f5920b8bc0c684814dcacbc2be9209868c20d821a5aacb6929b0c75aa242fa3e741e35a4bed56404e06283b60d271dc7ac84aa54642113915874ad4edc6eeef331dfb6adf3d61143111c18402b056c89d263eba07b036c36aa6f29be9ce220e4c49e447596ca71fb062cedd57804d434b980478bca7a2d7349831cdca5e0f33d1d1323b7d400356588ba5ca59570abca38ff9df8ad94fd3434baca5277e3d72af13dd1e7cb287959a9f5b16ab3dc3b8844e16b7067d5dde5fe407c6df9cf4b90de9e859641b87ff52a09313654f333a587b1cd526869ae02b4562dd822054dc117d0e076d0d8c17df92625f137159a3ac0dcb980dab11aa836074da1230770e68b1193d55623a82e139590a8502446e7ad6ed2104b4be50ecd5f725f6daeeabd2f88e9286ee592b5633d933fef9d8d1478f8970bd7d91a23bb8528e1d1bc902c230b8a867eb79c5bf16a8e574b7a42e8c8f92e393ff5bed127046f176c0a1b500d01087d3023d08e1183b44f069598d5c703fb819a64ac63f03f6f8269af3ebd6a28139f7252961e9099611e4bfab252b3cb149df4265f317667a2722f25d8af4aedc8c068f7bbba9223fe694f60073775a6fe3dc487aa966731d9a0674979fa8fba9e47e815ae7b6f3f0675773eb5cc71a83ab04f5129db4a67d2005064ef3520b5103f38facc93bcd7b9513d2bd8586d8d94af8e1dae17fc93d0a276875071ec15af7ff8a3af2daddb8c240fbf7960c4b08a8847e386b7ca04642e28f1b4ebfa165819e8fd717804755ce1dbf715f3314763bc7521049d7372770ab45ef51d70da520f01120dd2c6e5b7482a345bc8380c93dd52b22f0113bdc6f22ed96e377bd384eeffc3770b9bf3c72da97591a871e623ae28fb8cfa3fd9de569101d40cf3fda7b957fe698cc674f57ca98776eb42147c77c086e3ee923ee83d8c39ede33269780873056a714e8ea7ce789caeab13358e44c4d52e6629bbe19b4b6f44ccd5b91c94083582b1c2540751a43c7d337bd64669c21688f8ff8c1bac566a7bd2e095600eb085b7b295a70d6871fb2e2734bdadbdd3352e014d872931341556ca953f7560d70777570daefe847fb20f945357861654d588ae6e2a4985f35a4f57ff4a47cc40c6d8b0c1fc3ab8225b963b9cc769c08297ff26cf324d7fe728b92cc311be3495369efec49963af1f4e99b5fa2a5b2cc11bba44da1487db4f9b1be7dacce2e900fbe14297a365171674c11ba64de3d03ae5d2456a0e5234db9433c1315b0f9194bab1ef37d318cef41f164c048b087f9272222411ee55c63939b499f6cc9afa2f5ce2d559219533b8cf21b6dd60a3b7fd31d79276bda614d994edbcac1bb3be67956440eade0ae830e3450ccfd03bb6f9b49972f132d77100e3fae85b8e76b8bb5835189160ab66a609bd2e9ef43254350fb62d1938193d8d49aa7815fc7e16b58ff0c0244cf079913b4ccb70947d39e7829dde89e64e65cdf9ad9e4ff19f6f2b0350f8ed74a0c0c4a827c10039fa971e6aa1231894fd8b1c1190b7f1ac07a1bb4f2abcfd88838baabf8127ba58c04c51434e9a91943bda3670c085cba9aa53d0714868206638979bc8fce098645529cd87b2ac47fbd28e08ca60bc32fe67cccdab5ed6bac7f02e2cf1886408941884b398582461afddcd2de93c8727569a0991a044e80ac93780fb9502eca68aaaedad5e5ef5921f14c40d26069d89614ea37b753d73853deb508a6a3c5ea2d0cadcbaf38fa319c9359cea05f03909778a92b463415fe6e6af80f977cf3cfcd806363f9e47c856799e38a094edef9816fca55a9f8105bcc10692d93cf4beaea44043ebe4f61a7b06e73be9d60822858c29856e693460339138f2a24a2d2875965a6285b4fb50850920f72b407b07566147aa1cd51d37ca25fc6e864b39c5749f6adbd6e951784327bab7a0018917662fb89854c89b5b489018bb8d460513dd51c0fe29581fb69269ec2bf1ea20fb2adf3095f0a63774a882b4f5ea9f06fc849bbfea63ccd22d090846d757e51d4b76c7c8adbb51961cbdc55efd1bc69f37b183835b244ce41efc92a4861b177cdcb98974aae88ea1f599f8372b39cf42aceb6d3188884dbaa882d872c7e4bd2b6dbab2625e976be3c77732972abc0052f5c411f61d04d688524e3cade8baad11c60897d335932174a0e9ecad5607c24aca4f3ccefad73131f7c362d6df26c6f8a1da6263a8d84f24e0f886ef181f2ee2d8f3c043223a08dc25920a0339d69c3289b7eb4f16babbcd8db1306fc700e86f19fc88b57cbad3033770e46289b731c44fc1f3b5206bc6aa75c433a04cf3edccf9abe4689f1af1a7254297f5e5b43ae554057dc0eb017a510d2b332ab0d419ab213424774f0092c94f08a50dd0067b56f7a98b3c7b398e89cfb68c93f196d80dd7a337131af10aec28b1f9a0956ddc4c6ae05bd654cd6db4058434293f4f17f814410eb341319b3ae8f06c873ff5998b75ab523aff34e624756f72069eb86c223402d23715f6ef90457654ffc414f987794b5f1b87bd49bf921c85bda97dbd99b750b2858094f21607c0fdb1bb7d0d5fd42c9ee04a6f14a5b635aeb2604a62259b71a43e1d9c67f33ea92e23d91d0f68ec4f7e53f7867b67c30c428bfcb0a5d82f61bd228eb5028324074f680f5ceed8072ff92e0f1b3bd8c0f977763cc6acef72f30236a10461e1267cab6e8922fc0f5186d46ad7094e51dbb67a8a9830e2625aea60df46a0fdcad6164c2a55f04f2102827bcf93241dc994750514931c3f40cb97136713648a06ccf7704434f21fef74075ccf68e38d6635b8cab52ddb73ef29bba05a00acec23476e71601b2a6f1222f472a4a3e76910e36ba56171dffc950f106b3c9ecc06142d7db5495e84d6b898fbcb80f2678d0c4e0ad4521b8ab33039fccfbb3fd3a267bc25c10bd8c1fa9a5340c55d6e0f35e7b000f728ea8ac0ba4a425e2768972abc278ea776971e76cfdf4dd402d5897f2f6b704058dfd96f042cfd459b58ce0eceb6ffb92b46a9c16be1c735f3b6af29a26d11b4a670d1a7b82744fef305414c339c22cf579d02be4dc9d556ab0ef02941daac6bc38eb805d40312c9f7a4dfe574e4e5b9b36034626b19463a7699016d8a7b0686132b3e5f681d8a37f8896628543a78d88fccc4e08e02bf4c33d2da0f00caff98bd3821bf199b586ffbea598bb2a8ccaeaf6967c0c7f5a67c8c5c7afefa4f7a99223434d69047476cc1a535b1b91989787568ec36f43f9b4ce6762c55d6cbba10a7e03792ae5cd00fe571fd54b5bd47aa6ac0f8d71d1095d32388ac88a8ecf14e005befb90fdb61f3068f0a4a1ed81c87371e831635669c7c5d5b4fbc9f2b9994452e0441aad1b284e9f9c41ac4a5bf70056cd861e9508c19cd59a18ea0ea3bbc63a8034379bc934cb687a8c630626ac270237e317be4c624486319e702684ad530a1ff2859bf6d13744776e467eb08d045e19d21f1238165c17d1f47a8802771b664060c92cdd769c82b9b859191cb6f96701916679817b84713c53fe84db1ef145578b4538205f5ed3834bb357d766e22df343111a06fc2470439ab6669235646e04cc91bb25585c32c5944d4109ba5ee138356d813c217ffe6c2ff452e1e9d0c92a72d028b5202604b013221cd3cfe449aff2706b5b89f77c9fe63896e87fcd74533e800d9b1f0d3d075d0cf165d52692bca02dc044e0696eef81a2d897d7ef9161b192545d1d91a296264e91ce1e3f3ca04bcdaa69c33775187d068cf7a128c9020089be6204758a1fb084ac5ab479524a39d96ba81f1bbc5bc8f76305993acfbe3397bbd42ed8de08ed50e910fc16c4f18cf08a79370e9fdc7a54fd82c61af1f51a24def691cbe8f8beefda839"}, @NL80211_ATTR_TESTDATA={0xf2, 0x45, "5902ca1f77543ef2a24671e06817d23eac960bbd8960f8db0b1d088c1714c67d28d8b004de617695e2e93afcdae408342469666727eaad904c23d7b77b42b7e361eccb1fc59ae3c0db97afd12c73ec74634abba1660f1739be06ae69d172362fc1d886d53a5a01fd2065f937665919c25f24b48ad154b10c561d37663e06fbdda7563e4c4ecf6f1f4aaf80869e025b4924700fabcca0b134b602f3e6e54d1058c192b74f477e382fa32d89c32a5cb318aab682a475a53d8eb079e4d284673d1931ba44cf0529a3f43c14aca285deb278f8ad8881c610da6893b891b22f11199f173aa048dc9c2d01a82655ef7090"}]}, 0x12bc}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001740), r0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000001880)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001840)={&(0x7f0000001780)={0x88, r1, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x8800) r2 = accept4(r0, &(0x7f00000018c0)=@rc, &(0x7f0000001940)=0x80, 0x80000) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000001980), 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x14, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a80), 0x80, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b00), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x60, r4, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x48}}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3d2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]]}, 0x60}, 0x1, 0x0, 0x0, 0x44805}, 0x24000000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000001c40)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) sendmsg$NL80211_CMD_ABORT_SCAN(r5, &(0x7f0000001d40)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x28, r4, 0x800, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x31}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40005}, 0x80) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000001d80)={{0x1, 0x1, 0x18, r5}, './file0/file0\x00'}) sendmsg$NL80211_CMD_DISASSOCIATE(r6, &(0x7f0000001e80)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001e40)={&(0x7f0000001e00)={0x34, r4, 0x800, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="2baa4ddb58f0"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x34}, 0x1, 0x0, 0x0, 0x4010}, 0x4090) sendmmsg$inet6(r0, &(0x7f0000007ac0)=[{{&(0x7f0000001ec0)={0xa, 0x4e20, 0x80, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x645}, 0x1c, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)}}, {{&(0x7f0000001f80)={0xa, 0x4e23, 0x1ff, @mcast2, 0x7fffffff}, 0x1c, &(0x7f0000002180)=[{&(0x7f0000001fc0)}, {&(0x7f0000002000)="852dee2bdedd3766e7e1292596ca255e93a182194e7c0f01369ec4c4164321662feea64e4ff5072830fedfcb458aad0de27cf5594c96437cfcecf05302049f65bd7e76c839efa223edd1eb4ff33e4570e89546e3f93e977b5a6f15322c65c69951ae7c3b8674126f8834b13409661f12b438", 0x72}, {&(0x7f0000002080)="cc19dcfe0c6749745e87a944794cbce52a9016e9e9dccce98f1395df10175e4d0d37f2a2db22dd27d3f9c79143756e696d343cfad0af33830891075a0898324caf6e08cc4da65b1f347189fbf1a71de065e67ce27591b434e5cbeb98ef3cf2e663b851e2a73143be82ba7aeac944442ea3ba0e428cd1269ac6a388165c0d6b37bde30c1f87968b42240b22431a6f77b5bb025e0c88318f30", 0x98}, {&(0x7f0000002140)="bb9b464a50299d5879886f2887e43762a75836556109eb846e7105ce394fa650dc5e752a", 0x24}], 0x4, &(0x7f00000021c0)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x16, 0x0, '\x00', [@pad1, @ra={0x5, 0x2, 0x9}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @dstopts={{0xc0, 0x29, 0x37, {0x5c, 0x14, '\x00', [@generic={0x58, 0x5f, "3a9ada55fbb93c77b9df6c8ce1088861ac1d970bbf3185d4497b8864799bc3074c1cf6d46e167bf2f1a4f76fd29fe1a2f3680754564dec55ed7e551287e28eaa5541a5c10cefaaa19d9c324cad8cd727a370f1b704fa11a0b07edc4651e932"}, @calipso={0x7, 0x28, {0x0, 0x8, 0x2, 0x50, [0x4, 0x9, 0xbd64, 0x0]}}, @ra={0x5, 0x2, 0x101}, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @dstopts={{0x68, 0x29, 0x37, {0x73, 0x9, '\x00', [@calipso={0x7, 0x48, {0x0, 0x10, 0x3f, 0x5, [0x6, 0x1, 0x1, 0x0, 0x0, 0x53, 0x0, 0x0]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x3}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x3c, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1}}, @rthdrdstopts={{0x250, 0x29, 0x37, {0x2e, 0x46, '\x00', [@jumbo={0xc2, 0x4, 0x20}, @generic={0x4, 0xe1, "14c29391e4f55a64a6e2418156a8a17656d8ef39bc44f603d784d06500b38e5abf91075b7c8e18a64c25c360b971ee1f2b2399708f8da999a2d291a6a4e15092714b3e3b3beccf8bd2f6f66ca6b914cc621d266df83574b47afa487feb31f485f08496dbc9c707fbed5ad0d5b85155a88edc37f3eeb6da1de47244e968b29792b553c93bf63ac5a7850b28dedc606dc977b0c8f9ee9397b3c9d8d68d160e4183480c5d0abcf178c281f0a4af31e03d2999a70e0a6ad19ea11a1b150bdb21c0fef27bb0f4cf68181973c31557a00ce38f018c856f986cfaa39ee8d8dd32da35d75f"}, @generic={0x2, 0x90, "f7de30b1afeb9da9d71054a659172513a43babcf77f24304bb406a71e4fa0699338c725179a54ca5508c774e944202e2963613b0e27b633cbca12819d715bd7e72ff0cb49d625be79115f2104701fd89ab1b5e13060a4e4d94565d15b191f3a7537fc96c671070ba2afd7fa702dfeacefbb5842c88ef21c1ddbea2047c1ae4d4ee15d59e7ba46e6c3ecff123bdd15068"}, @generic={0xfa, 0x2a, "f109649c6d8a79e16a006818577f2e89845a4a380e961c689bed127c35294cc3b6f505db81d12142080b"}, @hao={0xc9, 0x10, @loopback}, @pad1, @hao={0xc9, 0x10, @local}, @generic={0x0, 0x66, "f1e15bb32bf2ddd91883555c5304dcdc9c63b6ee35f9f92f60590ebc6985dacdf418cc80f038d772d0ea021d625906909cec5140a50be3e75d36c316b0d4810dd216495d960fd54e7445e84a29820ca5a686c6356c4c8c6900a0c9bdb0c76f8e56bbf63917ff"}]}}}, @hopopts_2292={{0x118, 0x29, 0x36, {0x2c, 0x1f, '\x00', [@enc_lim={0x4, 0x1, 0x1}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1f, 0xa2, "f47d677df5270c94b4fbf3ced3129ab5eec840afb8228049574bfcc32ef3d880ee4c76f2f1857cbd8e639d5c4391b13c37dbd52a657899ccf85f48731ebb59bf7ad5520aff2dfd462b6db2d5789d8e6c6baa4d8309024e8a79f32916241cb4fca70dfaa8129fd5c2968625dd21ee5e915ab9364af5afe1dd63fd10f6859c3c518b69c98d8ca967b7c00871bf44b7fa36c69aac09d480b9100c720b3671e84e2085cc"}, @pad1, @calipso={0x7, 0x38, {0x0, 0xc, 0x4, 0x9, [0x1, 0x3f, 0x400, 0x9, 0xfff, 0x3f]}}, @enc_lim={0x4, 0x1, 0xb9}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x528}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000002700)="e7f66b3e081af56f32d6ca3b33a4ad5c031da60049d0cad7d56066ee205e6bcfdd83a1fdd3ddd77ac21350d1372153a4680426cc37603a0d1218e1774d468465ba83b47362ebba3b46035c627f4bd167f1c2974111f40c23a69f3edac7c5ec1a57", 0x61}], 0x1}}, {{&(0x7f00000027c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x1c, &(0x7f0000003bc0)=[{&(0x7f0000002800)="23b8ed7f71b59bd09d58aca02b851dbe789c7e680e1d6b623c9c5469986510ab1da4e3bee3a8580bd26e83e2e018f4ca74b111ef060e37facb7858db7ddac228ecc1ec125b838333c5891dad79fc8518dbe9b739dc4b970f4c099831abe5", 0x5e}, {&(0x7f0000002880)="f9f872081e79b170a58c164ba9b7f71e2e5effc20a18644a392dee203b7e2fd846530d35731c7799c1ffb2da03bec5a7398b719f97e1f09a9f6128b1d9b7b1972f4b702e4c3bf418d133d3e8392e67f78a0dafac75e966885a09a0ed2b96945ea44d6ab03a77d975407d4985379525861ed30cbad206101d7403b578ec0d72ebb83b410b7ef07fe29d505d73e5f6d7c56865c83ae4f55c80bacb0e8a8f4f5ee233b0e2db942dd5fe24f7eb4a", 0xac}, {&(0x7f0000002940)="f8d8a6b5bf216dbe51e7b0f89deeb41196f88acadf010ef0dffa2bb807f4a9a15d59dbbe940d0dd1a49f66e22a5336b024332be642110d65f711a3c68d52525fb6582c975fdf8c8582500311d69021a2ccd790c433845d37e40f9f1e56880754483e53b1a9521428924d098a27412f533470bac7c85097c2cb01f93660e07f35290f0dedba3f479c30aacd71be1174a614c8be58da255f903d933bb17233eac3978d023f9c1c06eb7b549b0b689e4f51465eb311102d9e3d55ccc3fc557c9deb06", 0xc1}, {&(0x7f0000002a40)="954bfa2055d2bf2d036e02324d41cf35f3b13e4418376973e74eb648a58f6697442825f0c8b3682832d34be4f823d434a5bd85f22f5d9146d09ee021950387544adfbbf90d5f5f05fe6223b90f3e5d0c7042d5e1213ca1eb3ea04b1691e1caf2bba2985002d4074e5fa73383692246f615cd742feb678536573146c76c89a8421ef0029ea8e76816353cb07617a3d89e4cfbaf2ade", 0x95}, {&(0x7f0000002b00)="97f44e993e4a409fe29ee79ad439793883663324f92bfd365a015ee6961630e9a21c0ca3044560c0d6ff4a623a24", 0x2e}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000003b40)="ea0a7459bd9c9b0262915e113ac10af3fc1899b4ab9a62299d56a5c36f17cf1df876", 0x22}, {&(0x7f0000003b80)="7c7ee059c1551d510af2430e36c9e96d5079fffa49df053bfcf1e407087ef73903f0357fd6970b", 0x27}], 0x8}}, {{&(0x7f0000003c40)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c, &(0x7f0000003d40)=[{&(0x7f0000003c80)="5e1166102f5021035e08ba6735cfd80791ed741bee8816fab7fb44e9370d21efb19c4836418cff48075936f7a1e6022a69d933f1282bd6bf8054fd14e7c518d5ca1b32cd58442b01d1da63c5c2ecbac0310d34cda39b73e0e80a924c529b9639debd47cd66ccbaf3fb607f3fdb1d5e86e44a0fd3a74ad04a6483ea947450bc7c2af26eaf0b2bca300b74d3560f82693dab7b6d67970d82b379394f29ead07476bdffda7e2c469f5e45c7683bd671874b1a941f81052608bed784", 0xba}], 0x1}}, {{&(0x7f0000003d80)={0xa, 0x4e24, 0x800, @mcast1, 0xfffffffb}, 0x1c, &(0x7f00000050c0)=[{&(0x7f0000003dc0)="accba3119d1e7230ce6aa4ac5006e5cab6d144231b04a332b3fac4fd0bbd0b55036697e6d770cc4030466a0756ea5832c6407382d240a2033679153dfe5b20966b7f9becb54256ab460a80de62b49798be6dd36d8579699c2d09b29ae2e3d711a573b94f252947d1141b0108bf48c3bbc96757669a226972b939ad7a0edff00706a1c1f29a68f9a3eeb5d34d4b079d20e2361891ea98d1e80485944455a276d0b5455a312409", 0xa6}, {&(0x7f0000003e80)="cca7ddac25a36a2827d875c257029701d50b2158c45cbd463e4ef5ba43f4f6cbb64ef92a3fa765f079870dcf3af92703cd630bdcec6fa63492b8217e426085bdf97e78bafb7831fd4fa2bfc5d748edc9b0a5a358e1f2c40ea2a5f3bf101ef8b9e7772fdc2b2f5c4b74eb706810f27453228d8eb6c560a26751d4a7b57a16ddf4beeec1", 0x83}, {&(0x7f0000003f40)="b6f0658f353d7c343c58ff64627e509480af4521cc43285df40e29bc2474c8458ee6e57f9535944892a838ee88e7e1acd09baea352441d84cd033e24ba4b4952ec9302d3cb98b816a38a09af16a1d1e79d14867dd16507818d507498bfe01e0f40290900c9ac029ec87bf547c1c166f625", 0x71}, {&(0x7f0000003fc0)="14d5d3d0df09f437308c8ce302d0fd4db3681baba86aae3680109e4ecf40e8a82d73d63fc7b0d7a02654261da0e9471029598005e1b08ce75c2ef8e342d9d162929f1b8d94bd3dab2152a9523b61288e19a1be1d7ee443ddc8878ea3c20147b326aa5a4c98a946db981208ec1d8f3fad19c7161fa162f692f29d43c23ddeffee25c091fac3e9c9e08c6935f2a642c5979c0ff15087653fd883e098ab98bfaf3d1475103c4a8ae517946884273e87ac78757db066dc57ae37315cd76ff1598af71cb3a7c517fc4ce53f8eccab62a1dfd2bf57e75037c7c73c3077569f55522be9ab3b65f846eaf4110500fa03ae", 0xed}, {&(0x7f00000040c0)="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", 0x1000}], 0x5, &(0x7f0000005140)=[@tclass={{0x14, 0x29, 0x43, 0x4}}, @hopopts={{0x88, 0x29, 0x36, {0x33, 0xd, '\x00', [@hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xfd}, @jumbo={0xc2, 0x4, 0x9}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @calipso={0x7, 0x30, {0x3, 0xa, 0x40, 0x0, [0x447, 0x3ff, 0x2, 0xab6, 0x2]}}, @enc_lim={0x4, 0x1, 0x6}]}}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x3b, 0xb, '\x00', [@enc_lim={0x4, 0x1, 0xf7}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @jumbo={0xc2, 0x4, 0x8}, @ra={0x5, 0x2, 0x7f}, @enc_lim={0x4, 0x1, 0x3}, @ra={0x5, 0x2, 0x3ff}, @calipso={0x7, 0x30, {0x0, 0xa, 0xff, 0x0, [0x6, 0x5, 0x90c5, 0x6, 0x9]}}]}}}, @hopopts={{0x98, 0x29, 0x36, {0x33, 0xf, '\x00', [@pad1, @hao={0xc9, 0x10, @local}, @pad1, @generic={0x2, 0x4b, "9a27d7053c8a30ffa2b28511b2ea8a24bc6ab608d35a3b85db8ec15d8a63e76e99e2d004fa9385384bc52fab31d9654721796422b9a6a824229e66f64097a7371f7ad0b6db2bbdd1508316"}, @hao={0xc9, 0x10, @private1}, @pad1]}}}, @dstopts={{0x38, 0x29, 0x37, {0x32, 0x3, '\x00', [@generic={0x80, 0xf, "12745785f2be49ed1965fa7047713b"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x208}}, {{&(0x7f0000005380)={0xa, 0x4e20, 0x49, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x181}, 0x1c, &(0x7f0000007600)=[{&(0x7f00000053c0)="c8a39b50f64999134096314c8628a177532f036e8a636b2989381f6dd6c42710416477a30df05684e62ac328465448196c12572ab35aeb5956173d2371d9325f655a2562df8e740985db0b9a53e1a3c98e3fdae203a1ce7926d0002605d991edf5ad9da8e08f86f12f2c979cc79e139d9f55c6db2995dc5db1cdbb9724a144cc73", 0x81}, {&(0x7f0000005480)="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", 0x1000}, {&(0x7f0000006480)="b182d547700734387f1103291115caeeb2", 0x11}, {&(0x7f00000064c0)="63deae70103cf0538019c5376ff5210643b168434f4cd1ecea5a", 0x1a}, {&(0x7f0000006500)="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", 0x1000}, {&(0x7f0000007500)="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", 0xfb}], 0x6}}, {{&(0x7f0000007680)={0xa, 0x4e24, 0x3, @local, 0x4}, 0x1c, &(0x7f0000007a00)=[{&(0x7f00000076c0)="fdd09259c831332315be5b46a94f273bf7753a084597a3f155e98fe7a93c92306599c48eb8cc1b719614b8ec6a363fbbe94791e6886d14e15bb79a8d7cb631f98344065159ff4bfca30349146914ba0822b7912a420e29a4a31a549b6dc67ca972509417d1", 0x65}, {&(0x7f0000007740)="116b0a99c01449bcdaf4958cbcd3a84ad3911839d581b4b58b14c9d88c6750c197e22f5bb3c71d18923bc11bc70c9d8ffb3f0978716ab33a40f1b7cb90f7e01e335679c779c082488645ef971165b165c49f9e88b5d0bb07a953bd036f79c6bb084461bb79bc6a870ec8fc312362450ec13f535d2299f9760d36a3e59ea488bb594f9c8e33da70def35793b9512b41ea6a5ab160879f60152beabcbf5ae34c8fb3947f019dff82", 0xa7}, {&(0x7f0000007800)="f016ab5750f3cda851f35d6d8b3662bcd453b11c958b3c5da54e629a8b94ea99f8b9cd24031c6740897759189e22c9b01594901ff87988579b0bd9267dd1b02a91bf636dca718ec6405d75bc7d2a2b57a6ce74e3fd451aa4a0c4d12b7dd30d660bdf", 0x62}, {&(0x7f0000007880)="12e3823ffe8a9525ff5c450ee482d386ffc9062fd75b50412de9d012a3ea8dad978a0c64018aada714bb60ab69e3cb683e09d2c240b1feca8da52c1cd55a0ff6c78a4daddb343489a9cc87dd9ec2280ef81d181ba63a66b1d38df9bfba55f48016fb817fa45468fc602cc24e94df3133d2f8cc053efe8c2c6158b375608bf0f3c45571f72a66b2f92162adc299", 0x8d}, {&(0x7f0000007940)="b9ddebd074528ee9b912f92dd690db73060ac99bf18f76c9103b9c4d6da56ce4809aa1e59e0b00bd8c7ede2a55074c60a27b44cfe3beca4949e26dd2ce3eb279a9aa3190b931d604948b39e03dfad40ee7bc3d6986b9d98b7aa243835af19691df2fe90deaad9df8749f665fec6617d5522ea98c4900635ce26cd1f5c3ac9ab624279c6faa34c9500f47ee2c965296b5e2b66394ab8e8d4ac571ef226ba23589509ad321cd1545b6cacc4c8aee780c700b585e6d2f072da83cdd3943ed88ae", 0xbf}], 0x5, &(0x7f0000007a80)=[@dstopts={{0x30, 0x29, 0x37, {0x33, 0x2, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @enc_lim={0x4, 0x1, 0x34}]}}}], 0x30}}], 0x8, 0x20040800) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000007d40)={&(0x7f0000007cc0)=""/119, 0x77}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000007d80)={'bridge0\x00', {0x2, 0x0, @loopback}}) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000007ec0)={&(0x7f0000007dc0), 0xc, &(0x7f0000007e80)={&(0x7f0000007e00)={0x64, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IEEE802154_ATTR_CCA_ED_LEVEL={0x8, 0x24, 0x3}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0xfd}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x9}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x8}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x40}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004020}, 0x240400c0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000007f00), &(0x7f0000007f40), 0x2, 0x0) 07:14:25 executing program 7: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x38, 0x2, 0x1b73c8fb, 0x60, @private1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7, 0x700, 0x8, 0x200}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x4}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x40800) r1 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0xe19, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="31d13f59c4da392e35c3b330", 0xc}, {&(0x7f0000000340)="18af66", 0x3, 0xa46}, {&(0x7f0000000380)="68e86416692a2e07b3f3c1a7dc867d56c8004eead309e2c4b5390b948834784d90e07f7db770fd1f12be867c13b98ecf13fd25ed5a1e6a714a621bb71ca73f524bb85de960957f78dd586adc81c2941cde1b1e562f0986b4c1a35797375ab438ba8fae7cb46d00260d177c3fa7211d8ef9f5bd23f518c6c18dbc509585cfb6b4fba1181ca4f3e953f93a359f952526160c1640b0952cb249a0def9d84b5c0f95be262e859f", 0xa5, 0x4000000000000000}, {&(0x7f0000000440)="8868f5833830fd968e3ec7333729e526ef213473ebc282f1cfad595d40aaf08b556ec25ec3f7862ce944073a4bece6a0dfda09bd736a8a6212d2eb730d203c01cfcb0ef7817b5f11386ee2dfd266aa96ceb069a7de33a05b43124ce73bbb7f0c6ab861daa09136b7f22fb002f959e788e1c0eaa0bc3567df62d800a46ef686553c79d46d2ad5e78920088f97136f2f9c76d751db575eaab1e58d49", 0x9b, 0x7fffffff}, {&(0x7f0000000500)="84334a27cdd170d4835195f1065af348b62861da754548a328c2fad8b9dca1fbd58a3ade5715399f46e7d252ae", 0x2d, 0x7ff}], 0x0, &(0x7f00000005c0)={[{@utf8no}, {@shortname_winnt}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fsname={'fsname', 0x3d, 'tunl0\x00'}}]}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={'ip6tnl0\x00', r0, 0x29, 0x6, 0x0, 0x9, 0x41, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x7, 0x40, 0xfffffffa, 0x4}}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xfc, 0x20, 0x2, 0x70bd28, 0x25dfdbfd, {0x11}, [@typed={0x14, 0x48, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @typed={0x8, 0x45, 0x0, 0x0, @ipv4=@local}, @generic="56cb42c86a3df94f5b5855f306c5c9e61c0594260fdc950b493d7443ee5d792f80c4327c5fd71248ce5b42338a31449e2a7f5437b1f673264abc20788dfa38fe69d3bf1b5aa16022c1b9f55875e385e8faf8731804ef8964f72e9ac50a4e260ea08a8668d4357b51b4fa322d199ea7663d96011244f5167d8f8fedebf87c0b613fbe33e80583d942bf33a47b745ffdca84b1e99bd4490bc4359bee11654ae6a9f392fe6bc8a9512d59079ffc8848c97989900810822f8d69", @nested={0x11, 0xb, 0x0, 0x1, [@typed={0x8, 0x8, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="4cabfc829c"]}]}, 0xfc}, 0x1, 0x0, 0x0, 0xc}, 0x4001084) openat$dir(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x400000, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000900)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r2, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x58, r3, 0x800, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_PMKID={0x14, 0x55, "6acfde7324b2ce10321bf77e750dd7fd"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x6}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x1f}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044010}, 0x4000800) r4 = syz_mount_image$tmpfs(&(0x7f0000000ac0), &(0x7f0000000b00)='./file0\x00', 0x100, 0x6, &(0x7f0000001e40)=[{&(0x7f0000000b40)="92536f00d3393acd4b14f76250e87e669524567e3f4681f043f48fc130cefe8c9b53796e0dcb9c18ac8758e915f398a4e1f4e0890a1eaf9c63c524d31595d8d5d54a0564f6f4c800c08ef4cd98fc0273bf7c04fcc91a5a88eb7b311cc9146cd76a75d47426a2f5b858dd5dbf0ac07d5651225a4f3af40807741e2c2c15a4e8100a62262668a0370f7fd6a781cf720ccfc9526b43457390c9911819cc0de618c6c8a7bc9675191ce768a02c89629bbcb1f16caf100e0b318730", 0xb9, 0x3}, {&(0x7f0000000c00)="1870ba", 0x3, 0x1}, {&(0x7f0000000c40)="735ed53df459fa5fbb1b7af34f0982c44d1cd20a8d97ff9d206f4aedae9cd750f5de09aea24ce7b9a8cd4e332b745d0bd3c5a101532517e2998844941c961fd3a3dba7185af6a198d64843936dde49bf74f42cd59a6702696d614274e16f01a93e766a2360fdf863fcca9c66d33b1534d022629f83a1b464236ef2cfb5c7616d6c19df27c9c988225700b96bc195c119e7e7b3f843ad752e8251a8c59df71a56b3a852897d3c26c136aeb2f25c5ff912099f4a766b9eb70726081597edaf470486f38fac28c2a382d8d15bd905039fa6d690116aa8a9783b5377eefe76c753257a22a840ea59156ec303e4e33dfaede2467c32", 0xf3, 0x231a}, {&(0x7f0000000d40)="ffcaa522ef310e5a4dd676ec6c3eb29635630a8e9e633edc884455d354ee90605d85ea172f04ac24770008f04ebe12616ae78210d58823af24e580e4a39331ddd0ecffe7b250e212e9", 0x49, 0x3}, {&(0x7f0000000dc0)="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", 0x1000, 0x1000}, {&(0x7f0000001dc0)="1b1cdcbf4f23c2a20d1f9e5920bbd4c4bdd0a16878f0ac90bce263148b61d6d280e9e58da0ba25be0f70c43062d4a0c05088a87945ffbf89b8a7a6de608431ba99f2f23296686b66bdb6fd38ef02cc38279864255e773aa2c120426e8750497dee442906c1a86f7ff0133d836f18353ef106a9a3", 0x74, 0x3}], 0x20, &(0x7f0000001f00)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@nr_inodes={'nr_inodes', 0x3d, [0x33, 0x33, 0x74, 0x78, 0x5f, 0x2d, 0x6b, 0x67, 0x78]}}, {@huge_within_size}], [{@appraise_type}, {@fowner_lt}, {@audit}, {@uid_lt={'uid<', 0xee01}}, {@hash}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@subj_role={'subj_role', 0x3d, '*{+'}}]}) r5 = openat(r4, &(0x7f0000001fc0)='./file0\x00', 0x200, 0x80) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002080)={0x0, 0x0}, &(0x7f00000020c0)=0xc) getgroups(0x5, &(0x7f0000002100)=[0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0xee00]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002140)={0x0, 0x0, 0x0}, &(0x7f0000002180)=0xc) setxattr$system_posix_acl(&(0x7f0000002000)='./file0/file0\x00', &(0x7f0000002040)='system.posix_acl_default\x00', &(0x7f00000021c0)={{}, {0x1, 0x7}, [{0x2, 0x2, r6}, {0x2, 0x1, 0xffffffffffffffff}], {0x4, 0x7}, [{0x8, 0x0, 0xee00}, {0x8, 0x0, r7}, {0x8, 0x0, r8}, {0x8, 0x2, 0xee00}]}, 0x54, 0x3) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000002280), r2) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000002340)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002300)={&(0x7f00000022c0)={0x2c, r9, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x11}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x3d}}]}, 0x2c}}, 0x4000) ioctl$int_in(r4, 0x5452, &(0x7f0000002380)=0x2) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f00000023c0)={{0x1, 0x1, 0x18, r1, {0x3}}, './file0/file0\x00'}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r10, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x3c, r3, 0x10, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8ec}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80c1}, 0x8001) 07:14:25 executing program 6: prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) prctl$PR_GET_SECCOMP(0x15) [ 95.472702] Bluetooth: hci5: command 0x0409 tx timeout [ 95.473119] Bluetooth: hci1: command 0x0409 tx timeout [ 95.474141] Bluetooth: hci2: command 0x0409 tx timeout [ 95.474860] Bluetooth: hci6: command 0x0409 tx timeout [ 95.478079] Bluetooth: hci0: command 0x0409 tx timeout [ 95.537119] Bluetooth: hci4: command 0x0409 tx timeout [ 95.537986] Bluetooth: hci3: command 0x0409 tx timeout [ 95.538974] Bluetooth: hci7: command 0x0409 tx timeout [ 97.520147] Bluetooth: hci0: command 0x041b tx timeout [ 97.520851] Bluetooth: hci6: command 0x041b tx timeout [ 97.521906] Bluetooth: hci2: command 0x041b tx timeout [ 97.522684] Bluetooth: hci1: command 0x041b tx timeout [ 97.523402] Bluetooth: hci5: command 0x041b tx timeout [ 97.584115] Bluetooth: hci7: command 0x041b tx timeout [ 97.584951] Bluetooth: hci3: command 0x041b tx timeout [ 97.585946] Bluetooth: hci4: command 0x041b tx timeout [ 99.568137] Bluetooth: hci5: command 0x040f tx timeout [ 99.568860] Bluetooth: hci1: command 0x040f tx timeout [ 99.570100] Bluetooth: hci2: command 0x040f tx timeout [ 99.570928] Bluetooth: hci6: command 0x040f tx timeout [ 99.572123] Bluetooth: hci0: command 0x040f tx timeout [ 99.632121] Bluetooth: hci4: command 0x040f tx timeout [ 99.632801] Bluetooth: hci3: command 0x040f tx timeout [ 99.633758] Bluetooth: hci7: command 0x040f tx timeout [ 101.617127] Bluetooth: hci0: command 0x0419 tx timeout [ 101.617807] Bluetooth: hci6: command 0x0419 tx timeout [ 101.619156] Bluetooth: hci2: command 0x0419 tx timeout [ 101.619770] Bluetooth: hci1: command 0x0419 tx timeout [ 101.620664] Bluetooth: hci5: command 0x0419 tx timeout [ 101.681124] Bluetooth: hci7: command 0x0419 tx timeout [ 101.681774] Bluetooth: hci3: command 0x0419 tx timeout [ 101.682813] Bluetooth: hci4: command 0x0419 tx timeout [ 110.342946] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.343918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.375580] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.475223] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.476168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.477450] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.774988] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.776037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.793286] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.845570] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.846508] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.847666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:14:43 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x3c}}}, 0xb8}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) r1 = pidfd_open(0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000400)={@private2={0xfc, 0x2, '\x00', 0x1}}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r1, 0x0, 0x800, 0x2}) r3 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x43, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r3, 0x0) syz_io_uring_setup(0x2631, &(0x7f0000000040)={0x0, 0xef33, 0x2, 0x1, 0x256, 0x0, r2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f00000003c0)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write(r4, &(0x7f0000000080)="f26765", 0x3) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="000400000000000000", @ANYRES16=0x0, @ANYBLOB="000228bd7000fbdbdf250000000008000200010000000800090002000000080005000a01010108000900010000000c00030004000000000000000c000300030000000000000008000500ac1e000106000600040000000800020000000000"], 0x64}, 0x1, 0x0, 0x0, 0xc014}, 0x20000044) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x1]}, 0x8) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x18, r5, 0xb0b, 0x1, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000409000000e5dbdf05010000000c0001800800030001000000"], 0x20}, 0x1, 0x0, 0x0, 0x20048040}, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2007, @fd_index=0x6, 0xf9de, 0x40, 0x34a8, 0x2, 0x1}, 0x8000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 110.897620] audit: type=1400 audit(1762067684.007:8): avc: denied { open } for pid=3715 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 110.899940] audit: type=1400 audit(1762067684.007:9): avc: denied { kernel } for pid=3715 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 110.945109] hrtimer: interrupt took 18866 ns 07:14:44 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x3c}}}, 0xb8}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) r1 = pidfd_open(0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000400)={@private2={0xfc, 0x2, '\x00', 0x1}}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r1, 0x0, 0x800, 0x2}) r3 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x43, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r3, 0x0) syz_io_uring_setup(0x2631, &(0x7f0000000040)={0x0, 0xef33, 0x2, 0x1, 0x256, 0x0, r2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f00000003c0)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write(r4, &(0x7f0000000080)="f26765", 0x3) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="000400000000000000", @ANYRES16=0x0, @ANYBLOB="000228bd7000fbdbdf250000000008000200010000000800090002000000080005000a01010108000900010000000c00030004000000000000000c000300030000000000000008000500ac1e000106000600040000000800020000000000"], 0x64}, 0x1, 0x0, 0x0, 0xc014}, 0x20000044) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x1]}, 0x8) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x18, r5, 0xb0b, 0x1, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000409000000e5dbdf05010000000c0001800800030001000000"], 0x20}, 0x1, 0x0, 0x0, 0x20048040}, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2007, @fd_index=0x6, 0xf9de, 0x40, 0x34a8, 0x2, 0x1}, 0x8000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:14:44 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x3c}}}, 0xb8}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa43000000339078ac1410aaac1e000100000000001890780400000000000000000000000000000000000000000000df02039c73ea4658d2f0d50d4795a22c5e5e04c2fd6d9db867751af6cbfa076210069bfae2ce5ac1ead5e54e86f70fca030d5a82c48557b5ae22e1e58ca16c958c5c3721b9fa07aa3a78d14b5448463e20014bf316c11af993a639997de419c255f79e6fab99cc8fdbe5e2ab373f8e6fbf0dd80609ba88f6b3d3c883905b3b19f12e0133f9f149091bb73e55d06957a3d2b98538b2398c4f250e986802f7f214f4dc71fa855b1571b23ef70642657881d76d37cdbf6ce2b6a2eb80fa9c0066a8a36707794e05b9507fdf3e6347cdadee7311a0319ac2542b15421462ae1dd94969400f029592581739ade3223392a179"], 0x0) r1 = pidfd_open(0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000400)={@private2={0xfc, 0x2, '\x00', 0x1}}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r1, 0x0, 0x800, 0x2}) r3 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x43, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r3, 0x0) syz_io_uring_setup(0x2631, &(0x7f0000000040)={0x0, 0xef33, 0x2, 0x1, 0x256, 0x0, r2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f00000003c0)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write(r4, &(0x7f0000000080)="f26765", 0x3) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="000400000000000000", @ANYRES16=0x0, @ANYBLOB="000228bd7000fbdbdf250000000008000200010000000800090002000000080005000a01010108000900010000000c00030004000000000000000c000300030000000000000008000500ac1e000106000600040000000800020000000000"], 0x64}, 0x1, 0x0, 0x0, 0xc014}, 0x20000044) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x1]}, 0x8) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x18, r5, 0xb0b, 0x1, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000409000000e5dbdf05010000000c0001800800030001000000"], 0x20}, 0x1, 0x0, 0x0, 0x20048040}, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2007, @fd_index=0x6, 0xf9de, 0x40, 0x34a8, 0x2, 0x1}, 0x8000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:14:44 executing program 5: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) mount$bind(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240), 0xc000, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000300), 0x20, 0x8c00) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000000c0)='./file0/file2\x00', r1, &(0x7f0000000100)='./file0/file0\x00', 0x3) openat(r0, &(0x7f0000000280)='./file0/file0\x00', 0x200, 0x80) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0/file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlink(0x0) rename(&(0x7f0000000580)='./file0/file2\x00', &(0x7f00000005c0)='./file0/file0\x00') [ 111.498807] tmpfs: Unknown parameter '/dev/vcsu#' [ 111.498896] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.500394] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.501747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:14:44 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x3c}}}, 0xb8}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) r1 = pidfd_open(0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000400)={@private2={0xfc, 0x2, '\x00', 0x1}}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r1, 0x0, 0x800, 0x2}) r3 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x43, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r3, 0x0) syz_io_uring_setup(0x2631, &(0x7f0000000040)={0x0, 0xef33, 0x2, 0x1, 0x256, 0x0, r2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f00000003c0)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write(r4, &(0x7f0000000080)="f26765", 0x3) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="000400000000000000", @ANYRES16=0x0, @ANYBLOB="000228bd7000fbdbdf250000000008000200010000000800090002000000080005000a01010108000900010000000c00030004000000000000000c000300030000000000000008000500ac1e000106000600040000000800020000000000"], 0x64}, 0x1, 0x0, 0x0, 0xc014}, 0x20000044) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x1]}, 0x8) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x18, r5, 0xb0b, 0x1, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000409000000e5dbdf05010000000c0001800800030001000000"], 0x20}, 0x1, 0x0, 0x0, 0x20048040}, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2007, @fd_index=0x6, 0xf9de, 0x40, 0x34a8, 0x2, 0x1}, 0x8000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:14:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x5, &(0x7f0000002dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3801000010000100000000000000000000000000000000000000000000000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fc0000000000000000000000000000000000000032000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) [ 111.599876] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.601058] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.603062] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:14:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x5, &(0x7f0000002dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3801000010000100000000000000000000000000000000000000000000000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fc0000000000000000000000000000000000000032000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) 07:14:44 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x35, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)) r0 = inotify_init1(0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) dup3(r1, r0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) [ 111.744014] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.745361] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.746591] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.795034] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.796025] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.798122] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.804955] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.805972] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.807306] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.840589] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.841707] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.843609] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.887201] loop7: detected capacity change from 0 to 135266304 [ 111.891267] FAT-fs (loop7): Unrecognized mount option "fowner<18446744073709551615" or missing value [ 111.904114] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.905019] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.906254] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.918001] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.918962] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.920801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.927296] loop7: detected capacity change from 0 to 17920 [ 111.977504] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.978459] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.979678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.019480] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.020502] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.021723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.027658] loop7: detected capacity change from 0 to 135266304 [ 112.032818] FAT-fs (loop7): Unrecognized mount option "fowner<18446744073709551615" or missing value [ 112.600760] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.601717] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.604498] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.641357] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.643300] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.645746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:15:00 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x18}}], 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x2, 0x140, 0x31713}, 0x1f7) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB='\x00']) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40086607, &(0x7f0000000080)={0x5}) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x30080, 0x100) 07:15:00 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x18000003c) r1 = syz_io_uring_setup(0x4d4d, &(0x7f0000000340), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="12000000"], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) getdents(r5, &(0x7f0000000040)=""/86, 0x56) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, &(0x7f00000003c0)="fe", 0x1}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x42fb, &(0x7f0000000180)={0x0, 0xe7cb, 0x0, 0x3, 0xda, 0x0, r6}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000240)) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x300000e, 0x13, r1, 0x0) syz_io_uring_submit(r8, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FADVISE={0x18, 0x5, 0x0, @fd=r7, 0x6, 0x0, 0x9df, 0x5, 0x1}, 0x1) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$vcsu(&(0x7f0000000280), 0x5, 0x101000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000004, 0x11, r9, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 07:15:00 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c80"]) read$hiddev(r0, &(0x7f00000001c0)=""/54, 0x36) 07:15:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000001800210900000000000000000200000008000000000000000600158007950000"], 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendfile(r2, r3, &(0x7f0000000040)=0x1d, 0x7) 07:15:00 executing program 3: chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mount$cgroup(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000640)=@ll={0x11, 0x16, 0x0, 0x1, 0x5}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000a40)=[@mark={{0x14, 0x1, 0x24, 0x8000}}], 0x18}, 0x4000045) r0 = syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200), &(0x7f00000006c0)=ANY=[], 0x50, 0x0) openat(r0, &(0x7f0000000480)='./file1\x00', 0x24000, 0x23) open_by_handle_at(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="10000000021000000000000072154dfad5c000"/29], 0x42a080) openat(r1, &(0x7f0000000240)='./mnt\x00', 0x103641, 0x101) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./mnt\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r2, 0x5608) fcntl$setlease(r2, 0x400, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0xa4, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x6}, @NL80211_ATTR_VENDOR_DATA={0x70, 0xc5, "7a08f94496e76c9461875491f9c53e5719ee6fcf473a478e3ab561904d53ed997a7db7dce6554a9d16fef71b3f7ce9877300bf729e6edbfec013acf60265b34b608dc2388a3fac767c850d03537262b3e349dee7f47187539c7b80208b8f39beb491c52b363d82278905d255"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x5}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x91b5}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000051}, 0x50) socket$netlink(0x10, 0x3, 0x14) 07:15:00 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x24, 0x2e, 0xc21, 0x0, 0x0, {}, [@nested={0x10, 0x100, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4, 0xb}]}]}, 0x24}}, 0x0) 07:15:00 executing program 4: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x1001, 0x3fb, 0x93e, 0x3, 'w\x00\x00\x00\x00\x00\x00\a\x00', 0x7}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) ioctl$KDENABIO(r1, 0x4b36) r2 = socket$inet(0x2, 0xa, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000001080)=[{&(0x7f0000001300)="70b08b8284e80ee9f591163d27a7b7513a3caac35cae1cb3a1a642304c2077978619af65cda1e00fc25d4c67e8a4ff5088f7d40994183f1b301190c722f8fc8511221bf510e3d103a702d3a9f7797083b8465c34149a2f83ed5aeea8f25893df0a5f5d53603fae7dd2f130f5a7da9ffef7d69c074d4b61bbe3993401c3b98962796ca34a3c313be9cf0293e84f5485a1b351fa8e96e946311725ccf63ba2f9ac495a8cd9b867f3fd9aed01622543dc4d3b68e0995feca62f83b8a682f5d51493b1becbd8e99a63d3236daae8cc4b9064281096a425a216daf7f2123c7856f99bc60df9c00fa146a0d237faf5d096edc2c7f5fd55cf", 0xf5, 0x8}], 0x80000, &(0x7f0000001100)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x268c40, 0x108) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000011c0)={'ah\x00'}, &(0x7f0000001240)=0x1e) dup3(0xffffffffffffffff, r0, 0x80000) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x840, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x30000, 0x0) dup3(r2, r0, 0x0) 07:15:00 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2f, 0x0, 0x200081, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chroot(&(0x7f00000003c0)='./file0\x00') openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x600000, 0x0) [ 127.338457] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 07:15:00 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) syz_io_uring_complete(0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) recvmmsg$unix(r0, &(0x7f0000008840)=[{{&(0x7f0000000240), 0x6e, &(0x7f0000000540)=[{&(0x7f0000000300)=""/151, 0x97}, {&(0x7f00000003c0)=""/20, 0x14}, {&(0x7f0000000400)=""/172, 0xac}, {&(0x7f00000004c0)=""/98, 0x62}], 0x4, &(0x7f0000000580)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f00000005c0)=@abs, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000000640)=""/224, 0xe0}, {&(0x7f0000000740)=""/171, 0xab}, {&(0x7f0000000800)=""/206, 0xce}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/110, 0x6e}, {&(0x7f0000001980)=""/237, 0xed}, {&(0x7f0000001a80)=""/241, 0xf1}, {&(0x7f0000001b80)=""/238, 0xee}], 0x8}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001e00)=""/39, 0x27}, {&(0x7f0000001e40)=""/219, 0xdb}], 0x2, &(0x7f0000001f80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc8}}, {{&(0x7f0000002080), 0x6e, &(0x7f0000002440)=[{&(0x7f0000002100)=""/92, 0x5c}, {&(0x7f0000002180)=""/62, 0x3e}, {&(0x7f00000021c0)=""/1, 0x1}, {&(0x7f0000002200)=""/199, 0xc7}, {&(0x7f0000002300)=""/122, 0x7a}, {&(0x7f0000002380)=""/140, 0x8c}], 0x6}}, {{&(0x7f00000024c0)=@abs, 0x6e, &(0x7f0000004680)=[{&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000004540)=""/42, 0x2a}, {&(0x7f0000004580)=""/146, 0x92}, {&(0x7f0000004640)=""/17, 0x11}], 0x5, &(0x7f0000004700)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}, {{&(0x7f00000047c0)=@abs, 0x6e, &(0x7f0000005a80)=[{&(0x7f0000004840)=""/228, 0xe4}, {&(0x7f0000004940)=""/117, 0x75}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/133, 0x85}], 0x4}}, {{&(0x7f0000005ac0)=@abs, 0x6e, &(0x7f0000006000)=[{&(0x7f0000005b40)=""/213, 0xd5}, {&(0x7f0000005c40)=""/201, 0xc9}, {&(0x7f0000005d40)=""/123, 0x7b}, {&(0x7f0000005dc0)}, {&(0x7f0000005e00)=""/206, 0xce}, {&(0x7f0000005f00)=""/194, 0xc2}], 0x6, &(0x7f0000006080)}}, {{0x0, 0x0, &(0x7f00000060c0), 0x0, &(0x7f0000006100)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f0000006240)=@abs, 0x6e, &(0x7f0000008680)=[{&(0x7f00000062c0)=""/235, 0xeb}, {&(0x7f00000063c0)=""/144, 0x90}, {&(0x7f0000006480)=""/131, 0x83}, {&(0x7f0000006540)=""/4096, 0x1000}, {&(0x7f0000007540)=""/71, 0x47}, {&(0x7f00000075c0)=""/4096, 0x1000}, {&(0x7f00000085c0)=""/154, 0x9a}], 0x7, &(0x7f0000008700)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x128}}], 0x9, 0x2160, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000008a80)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4000, 0x1b0) setsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="4210e2a0c5feb915329430a0b70a0b158247572e6319c76933220949750583bfb6bb6e987563ddaa386812a3cd204002ab20bdb7b0331956a07f3692fc63d3d5755cca0bc67f9ac435715b0853ce1019198537896ccc6a5a4d5471c2dfe824b6d386bbbb1387742e258045a154ddebb4a03bd25d0d5b"], 0x278) sendfile(r0, r2, 0x0, 0x100000001) 07:15:00 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={r0, 0x1ff, 0x7ff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)=0x5) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1b) syncfs(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0xee00, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x12) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r4) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x1ed) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x41, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x5046, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r5) 07:15:00 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c80"]) read$hiddev(r0, &(0x7f00000001c0)=""/54, 0x36) [ 127.446560] loop6: detected capacity change from 0 to 41948160 [ 127.528461] audit: type=1400 audit(1762067700.639:10): avc: denied { write } for pid=4032 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 127.584583] perf: interrupt took too long (4114 > 4052), lowering kernel.perf_event_max_sample_rate to 48000 [ 127.586818] perf: interrupt took too long (4114 > 4052), lowering kernel.perf_event_max_sample_rate to 48000 07:15:00 executing program 1: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_io_uring_setup(0x1c29, &(0x7f00000002c0)={0x0, 0x0, 0x10}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@x25={0x9, @remote}, &(0x7f0000000140)=0x80) syz_io_uring_setup(0x1f8, &(0x7f0000000680)={0x0, 0x0, 0x1}, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ff5000/0x1000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f0000000040), 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001300)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x3, &(0x7f0000000280)={0x0, 0x3938700}, 0x1, 0x1, 0x1}, 0x7fffffff) keyctl$link(0x8, 0x0, 0xfffffffffffffffd) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') syz_io_uring_setup(0x5ed1, &(0x7f0000001340)={0x0, 0xfd1f, 0x8, 0x3, 0x116, 0x0, r4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000001400)=0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r6}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_submit(0x0, r5, &(0x7f0000001500)=@IORING_OP_READ=@pass_buffer={0x16, 0x2, 0x4, @fd=r6, 0x7, &(0x7f0000001440)=""/160, 0xa0, 0x4, 0x1}, 0x9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000180)=[{&(0x7f0000000300)=""/4083, 0xff3}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/117, 0x75}, {&(0x7f0000002e00)=""/4096, 0x1000}], 0x4) keyctl$get_persistent(0x16, 0xee00, 0xfffffffffffffffe) [ 127.824271] perf: interrupt took too long (6459 > 6443), lowering kernel.perf_event_max_sample_rate to 30000 07:15:00 executing program 4: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x1001, 0x3fb, 0x93e, 0x3, 'w\x00\x00\x00\x00\x00\x00\a\x00', 0x7}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) ioctl$KDENABIO(r1, 0x4b36) r2 = socket$inet(0x2, 0xa, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000001080)=[{&(0x7f0000001300)="70b08b8284e80ee9f591163d27a7b7513a3caac35cae1cb3a1a642304c2077978619af65cda1e00fc25d4c67e8a4ff5088f7d40994183f1b301190c722f8fc8511221bf510e3d103a702d3a9f7797083b8465c34149a2f83ed5aeea8f25893df0a5f5d53603fae7dd2f130f5a7da9ffef7d69c074d4b61bbe3993401c3b98962796ca34a3c313be9cf0293e84f5485a1b351fa8e96e946311725ccf63ba2f9ac495a8cd9b867f3fd9aed01622543dc4d3b68e0995feca62f83b8a682f5d51493b1becbd8e99a63d3236daae8cc4b9064281096a425a216daf7f2123c7856f99bc60df9c00fa146a0d237faf5d096edc2c7f5fd55cf", 0xf5, 0x8}], 0x80000, &(0x7f0000001100)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x268c40, 0x108) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000011c0)={'ah\x00'}, &(0x7f0000001240)=0x1e) dup3(0xffffffffffffffff, r0, 0x80000) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x840, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x30000, 0x0) dup3(r2, r0, 0x0) [ 127.833544] perf: interrupt took too long (8096 > 8073), lowering kernel.perf_event_max_sample_rate to 24000 [ 127.840885] perf: interrupt took too long (10124 > 10120), lowering kernel.perf_event_max_sample_rate to 19000 07:15:01 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c80"]) read$hiddev(r0, &(0x7f00000001c0)=""/54, 0x36) 07:15:01 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) dup2(r0, r1) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x3, 0x0) [ 127.951090] perf: interrupt took too long (12659 > 12655), lowering kernel.perf_event_max_sample_rate to 15000 07:15:12 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0), 0x20381, 0x0) write$P9_RREAD(r0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=@ceph_nfs_snapfh={0x1c, 0x4e, {0x0, 0x5, 0x400, 0x40}}, &(0x7f0000000500), 0x400) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0023942000020000000c0000006b657972698709000000000000000000e600"/44], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x7, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$addseals(r2, 0x409, 0x4) add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1423ac00210000092cbd686b46f6470cb3a2ec0c77468efe5886d81b6ba804cdb4a5fbdbe68a732725035c47bb9f6eef0108f479e52f05e3aedb78383cae4b567c78a26219b38664d3be6ad16bdb1f05e6d3df1bc5d13400df3ca4d4c59b12065a606dccd7473488d708f59a463567236abda1ddf0894ab552bd59ea9d309472fdafad95011a31d05953e50484a26612ff18"], 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x20040000) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x870}, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x48020200) 07:15:12 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x18000003c) r1 = syz_io_uring_setup(0x4d4d, &(0x7f0000000340), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="12000000"], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) getdents(r5, &(0x7f0000000040)=""/86, 0x56) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, &(0x7f00000003c0)="fe", 0x1}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x42fb, &(0x7f0000000180)={0x0, 0xe7cb, 0x0, 0x3, 0xda, 0x0, r6}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000240)) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x300000e, 0x13, r1, 0x0) syz_io_uring_submit(r8, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FADVISE={0x18, 0x5, 0x0, @fd=r7, 0x6, 0x0, 0x9df, 0x5, 0x1}, 0x1) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$vcsu(&(0x7f0000000280), 0x5, 0x101000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000004, 0x11, r9, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 07:15:12 executing program 7: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1, {0x87f}}, './file0\x00'}) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r2, 0x3, 0x0, 0x8000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)=':\\,^\x00') r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x28b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x0, 0xd8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB=')\x00\x00 ', @ANYRES64, @ANYBLOB="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", @ANYRESHEX, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x408c0}, 0x8054) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x100c0, 0x0) [ 139.636412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 139.649498] FAT-fs (loop3): bogus number of reserved sectors [ 139.650256] FAT-fs (loop3): Can't find a valid FAT filesystem 07:15:12 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={r0, 0x1ff, 0x7ff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)=0x5) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1b) syncfs(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0xee00, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x12) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r4) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x1ed) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x41, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x5046, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r5) 07:15:12 executing program 6: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget(0x1, 0x1000, 0x1, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000001480)=""/228) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000013c0)=""/174) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/22) 07:15:12 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000740)={[{@shortname_lower}, {@shortname_mixed}]}) openat(r0, &(0x7f0000000000)='./file0\x00', 0x200042, 0x2) 07:15:12 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00ots3nfs,\x00']) stat(&(0x7f0000001cc0)='.\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x810, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x101, 0x4a) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) stat(&(0x7f0000001cc0)='.\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x8001, &(0x7f0000000380)={[{@gid}, {@size={'size', 0x3d, [0x34]}}], [{@uid_gt={'uid>', 0xee00}}, {@subj_user={'subj_user', 0x3d, '(#)-]{'}}, {@smackfsfloor}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x39, 0x33, 0x36, 0x61, 0x33, 0x64, 0x38], 0x2d, [0x30, 0x35, 0x37, 0x51], 0x2d, [0x35, 0x64, 0x52, 0x63], 0x2d, [0x64, 0x38, 0x30, 0x65], 0x2d, [0x65, 0x31, 0x66, 0x38, 0x35, 0x61, 0xb, 0x65]}}}, {@euid_lt={'euid<', r1}}, {@euid_eq={'euid', 0x3d, r2}}, {@uid_lt={'uid<', r3}}, {@fowner_eq={'fowner', 0x3d, r4}}]}) 07:15:12 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000ff070000000000000000060000000100000010000000000000000100fc8544e18a2b0000010000001c000000000000000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) r5 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r5, 0x26, &(0x7f0000000180)={0x3, 0x6eb475def0a99928}) fstat(r5, &(0x7f0000000080)) syz_io_uring_complete(r3) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0x5, 0x0, 0x0, 0x1, [@generic="8f"]}]}, 0x1c}}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r7, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 139.672737] FAT-fs (loop3): bogus number of reserved sectors [ 139.673481] FAT-fs (loop3): Can't find a valid FAT filesystem [ 139.703626] FAT-fs (loop1): bogus number of reserved sectors [ 139.704461] FAT-fs (loop1): Can't find a valid FAT filesystem [ 139.798278] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.800304] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.802116] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.836279] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 139.847869] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.849709] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.851538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.855263] syz-executor.7 (4092) used greatest stack depth: 23640 bytes left 07:15:27 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000000)) syz_mount_image$iso9660(&(0x7f0000000600), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020200000000000000000b80000000000e2b800000000000000000000000000000000000000002d851400000000000000000000000001000001010000010008080018", 0x82, 0x8000}], 0x0, &(0x7f00000006c0)) 07:15:27 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000ff070000000000000000060000000100000010000000000000000100fc8544e18a2b0000010000001c000000000000000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) r5 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r5, 0x26, &(0x7f0000000180)={0x3, 0x6eb475def0a99928}) fstat(r5, &(0x7f0000000080)) syz_io_uring_complete(r3) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0x5, 0x0, 0x0, 0x1, [@generic="8f"]}]}, 0x1c}}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r7, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 07:15:27 executing program 7: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget(0x1, 0x1000, 0x1, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000001480)=""/228) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000013c0)=""/174) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/22) 07:15:27 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000002e2f66696c653000becec37919c51325b912df61926cd9c057b1305b2e4e031fbd710700452b6eb35417e29c0be0d295564f420fe416e8c2fea0f775dc2f46d59b16be24a25554d533303da5bf5912afd15032ef49fdc33791763b80f92d2c327123a4eb44d7449fb63045f084457a704419f6f828a01ede3ce0dbed416cb3053791a464690747d1684d96a9ceac4cd662a57cdfdf85f7643d5ead26584d0062612556786df76d244d4d97e0258e714ae592d42657d74df730"]) 07:15:27 executing program 3: syz_mount_image$tmpfs(&(0x7f0000004240), &(0x7f0000004280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}, {@gid}, {@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6d, 0x0, 0x31]}}], [{@audit}]}) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000300), 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}, 0x2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2000000}}}, 0x108) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x64, 0x8, 0x4, 0x7f, 0x0, 0x7, 0x80, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000001c0)}, 0x1508, 0x6, 0x1, 0x7, 0x8, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x6}, 0xffffffffffffffff, 0x1, r2, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000280), 0x500, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f00000002c0)={r4}) r5 = dup3(r0, r1, 0x80000) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) r7 = openat2(r5, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x200082, 0x47, 0xa}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r6, 0xc018937e, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="01006c653000"]) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x20, 0x9, 0xf3, 0x1f, 0x0, 0x200, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x10000, 0x9b}, 0x41, 0xffff, 0x1a959364, 0x2, 0x9, 0x5, 0x401, 0x0, 0x80, 0x0, 0x1}, 0xffffffffffffffff, 0x1, r2, 0x10) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r7, r8], 0x3, 0x0, 0x0, {0x0, r9}}, 0xa703) r10 = perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x0, 0x40, 0x6, 0x5, 0x0, 0xff, 0x10, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x800, 0x1ff}, 0x8, 0x7f, 0x7, 0x3, 0x0, 0x8, 0x1, 0x0, 0x7fffffff, 0x0, 0xffffffffffffff44}, 0x0, 0xb, r6, 0x2) perf_event_open(&(0x7f0000000500)={0x7, 0x80, 0x0, 0x5, 0x0, 0x3, 0x0, 0x50, 0x96485, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f00000004c0), 0x6}, 0x40, 0x0, 0x5, 0x6, 0x401, 0x5, 0x5, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x10, r10, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x8, 0x3, &(0x7f0000000000)="4e1eb0ea31797f3b860c9129afb85ccf3f6a091f64863e956f80fb0cfebfb9", 0x4, 0x0, 0x1, {0x0, r9}}, 0x5) 07:15:27 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x24}}, 0x24000800) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r2, 0x3, 0x0, 0x8000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)=':\\,^\x00') r3 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4305, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200f5ef, 0x0) syz_io_uring_setup(0x6df8, &(0x7f00000003c0)={0x0, 0x34f2, 0x4, 0x3, 0x8000be}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000380)) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040827bd7000fedbdf0062620000080001006000000008009a00020000006004768fbbcfffad4753aaec984b455e7b7a"], 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x2005c804) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 07:15:27 executing program 6: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget(0x1, 0x1000, 0x1, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000001480)=""/228) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000013c0)=""/174) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/22) 07:15:27 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000022c0), 0x20381, 0x0) write$P9_RREAD(r0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=@ceph_nfs_snapfh={0x1c, 0x4e, {0x0, 0x5, 0x400, 0x40}}, &(0x7f0000000500), 0x400) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0023942000020000000c0000006b657972698709000000000000000000e600"/44], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000440)={0x7, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$addseals(r2, 0x409, 0x4) add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1423ac00210000092cbd686b46f6470cb3a2ec0c77468efe5886d81b6ba804cdb4a5fbdbe68a732725035c47bb9f6eef0108f479e52f05e3aedb78383cae4b567c78a26219b38664d3be6ad16bdb1f05e6d3df1bc5d13400df3ca4d4c59b12065a606dccd7473488d708f59a463567236abda1ddf0894ab552bd59ea9d309472fdafad95011a31d05953e50484a26612ff18"], 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x20040000) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x870}, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x48020200) 07:15:27 executing program 6: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget(0x1, 0x1000, 0x1, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000001480)=""/228) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000013c0)=""/174) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/22) [ 154.513562] loop2: detected capacity change from 0 to 135266304 [ 154.571921] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.690616] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.692206] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.693886] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.718463] ISOFS: Bad logical zone size 6144 [ 154.746508] syz-executor.1 (4118) used greatest stack depth: 23608 bytes left 07:15:27 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x4332}) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000ff070000000000000000060000000100000010000000000000000100fc8544e18a2b0000010000001c000000000000000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) r5 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r5, 0x26, &(0x7f0000000180)={0x3, 0x6eb475def0a99928}) fstat(r5, &(0x7f0000000080)) syz_io_uring_complete(r3) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x2e, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0x5, 0x0, 0x0, 0x1, [@generic="8f"]}]}, 0x1c}}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5888}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r7, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 07:15:27 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c59666c8c7569643d", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) 07:15:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc02c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1831c1, 0x0) lseek(r0, 0x2643, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="af", 0x1}, {&(0x7f00000004c0)="1296ca6b2afc3278755b7cdfd45d8a59295daccda003be4aa322e04b03eb93b79518fc6ddc4a2c882d4cd9e332e158e7c6b37c", 0x33}, {&(0x7f0000000340)}, {&(0x7f0000000540)}], 0x4) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r4 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x3}) ioctl$BTRFS_IOC_SYNC(r4, 0x9408, 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x4) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) creat(&(0x7f0000000080)='./file2\x00', 0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x4000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 07:15:27 executing program 6: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget(0x1, 0x1000, 0x1, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000001480)=""/228) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000013c0)=""/174) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/22) 07:15:27 executing program 3: syz_mount_image$tmpfs(&(0x7f0000004240), &(0x7f0000004280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}, {@gid}, {@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6d, 0x0, 0x31]}}], [{@audit}]}) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000300), 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}, 0x2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2000000}}}, 0x108) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x64, 0x8, 0x4, 0x7f, 0x0, 0x7, 0x80, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000001c0)}, 0x1508, 0x6, 0x1, 0x7, 0x8, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x6}, 0xffffffffffffffff, 0x1, r2, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000280), 0x500, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f00000002c0)={r4}) r5 = dup3(r0, r1, 0x80000) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) r7 = openat2(r5, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x200082, 0x47, 0xa}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r6, 0xc018937e, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="01006c653000"]) perf_event_open(&(0x7f0000000640)={0x3, 0x80, 0x20, 0x9, 0xf3, 0x1f, 0x0, 0x200, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x10000, 0x9b}, 0x41, 0xffff, 0x1a959364, 0x2, 0x9, 0x5, 0x401, 0x0, 0x80, 0x0, 0x1}, 0xffffffffffffffff, 0x1, r2, 0x10) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r7, r8], 0x3, 0x0, 0x0, {0x0, r9}}, 0xa703) r10 = perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x0, 0x40, 0x6, 0x5, 0x0, 0xff, 0x10, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x800, 0x1ff}, 0x8, 0x7f, 0x7, 0x3, 0x0, 0x8, 0x1, 0x0, 0x7fffffff, 0x0, 0xffffffffffffff44}, 0x0, 0xb, r6, 0x2) perf_event_open(&(0x7f0000000500)={0x7, 0x80, 0x0, 0x5, 0x0, 0x3, 0x0, 0x50, 0x96485, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f00000004c0), 0x6}, 0x40, 0x0, 0x5, 0x6, 0x401, 0x5, 0x5, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x10, r10, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x8, 0x3, &(0x7f0000000000)="4e1eb0ea31797f3b860c9129afb85ccf3f6a091f64863e956f80fb0cfebfb9", 0x4, 0x0, 0x1, {0x0, r9}}, 0x5) 07:15:27 executing program 2: r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) io_uring_enter(r0, 0x24f6, 0x488, 0x0, &(0x7f0000000100)={[0x3ff]}, 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x9, 0x81, 0x0, 0x1ff}]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_STATX={0x15, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000040)='./file0\x00', 0x4, 0x1000, 0x1}, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="080500988400014637b5e6a174b7b2b317b4044a94da343dd489e684a04f4ca90665864272f2fedc47a9342fef8ad1fc88337e6391545bf80b8ea61a907e1120dcdd2930f3eace765860d93659a6dc77d049d1d90bf956808d12c853d595ab7ea7e76402b517c198dc7ffbdbb38ab65f84f5242824efb291f523ece2d8e79434f9fe77da5ead57c5f16fed9a43b14e466358a6b4c3a1a8361e8199db7e4116e6031e72ada1c25a85ea221f56", @ANYRES16, @ANYBLOB="04002cbd7000fddbdf2575000000c401f08067000b00677cfd4589c7a40e1aae6b18247eb36f74f8f6793b7df9ae3ca9cfb2f5e87ed1ff361592201a1151eabf57ad6fd1950cd215131f67634030aa5f484986ad830a6243bac401c3ee44bff7cea60e881d5f9b616582cf28ec620ccd97d4ceb48c6727530f00050001000100000005000f004000000008000a000000000005000f000400000038010c80050003000300000003010200a207624e07c5690d555d459080990de6741a392aa42eff746330a20bec78fd393092b5f99f54b2a9f6dadb55db3c0846814e79eb43bf7bcd6295c96e7ca16288a8b27c5a225a6d718ad49f0366f969983400ba504c865cca04e4fa00a4b246fa618936f70fe77c1c3e550a5d12d4a9108e7e4216bc693107c3bd4c06e98ec9399de0e98cf205057cbbf688d8a13dc55472fc31954b846e29dbd7d8889b34ead6c83c9b533b666abd65490f2a7e693d55d91f24d5078eb3d34940c02ea1125e7176e254c6bd5531ed067817f0b3278e3dc492571b7da828e728a6fa55742efa33f430739c320b794841adba4c2875044dce9c8959eebe4a5b52d68f9868719f00280004800a000600ffffffffffff00000a000600ffffffffffff00000a000600ffffffffffff00000c01f0800a000200ee90b393fc10000046000b005cbb9f225903f92e0cffa77bd5369da32f70909f5950f26e59525d4d3c41b9e512f4a5d3b7aaaf8a0e03f2aa73274b24a04b4a689bf05844d0d2ad278696b14fb4c50000b4000d80af0000001263800a6541e18dae533feb73677b5c9d5da0ee4d7366d47dd6fa0b14ca33d3433171a533a29930fb5e0d9ff2ca710ab0c8aa4b331d58b4a7b3cac9c9b4ef9e7cdb1d3d6da7f0877a5c3ce7ff9bf9e936b1bcbe732bd9037f9090bfdee1d3e45c7b700e6aefa488eb013b27cd7291a7b927dc10e794490c85dff0cb49a1dd0f5514c3ce6c90d8457d79fcd2a3756ccd66b5194a5c69358e1199219e40ffdd6771943cb3fe33f442ae2ff2002c01f080050003000600000005000300020000000a000200957ccca020ad0000e4000b0049a0db966a0311d932607f2a479e651b881a56f4da7d14bde06c48822b0d353198bb85750dc9f0cca70174b813fe94ea80477bcf9dd6b03b9186edb85c476d8762dc273e83aaee35def167cc1c8faffc0e86fa311d66813cbea7e234d79e9d3acd30b5ae5a264e9576efabc94efd7a18b93eddabd9b046d12df487392f1217b77f05bd72f95130a2bda683b7a64c3d6477e3681d83c5e45e8fdae553114b304417851d9687ab3b9c6c7e91af7744d16b114820332c31b35f4358643e4137a9e6b264a14e04605648b50e27e3bb5cbbdaac70655fdff371ece3e08885f0da8d700a000800080211000000000005000100000000000a000800080211000000000005000300c9000000f800f08008000a000100008004006c532bfcc24dbbaba93803b0bf0500050010007f0000000a0002005a9cbd08ca8e000014000c800500030008000000050003005e000000c0000b003a3801c2eefaea9df8f27b808f751948873b3fa40dd675c2f1b45ab2dbcdf1903fb052565c23c23d861899509fb26a1f672416325f004d2fdd903c5fa86b4bf1e39074929e71f3a466d345a8e660cd8d401a4772051ab211e24ede74314ef8b7a2c04c8a87b4e5603f7592bc89521d454d3528dce3959d8613c413eafce02151dc1f76a1ace92831610ea0894d9f59407f66cbe556e636be5a3d01253ec1c755495e5196efdf7f155cba102e17e2cf"], 0x508}, 0x1, 0x0, 0x0, 0x40000}, 0x48804) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 07:15:27 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x4, 0x12418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='\x87', 0x5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) pread64(r3, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000003, 0x1f012, r4, 0x0) r5 = openat(0xffffffffffffffff, 0x0, 0x36400, 0xe375d1901a7fcc3b) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="0001008c867f06153a220d9ac30241be49760f7750409b5e013d45c83198da9bd58c7860d685f03787bc68e542e9657e21a95ace99328b561488e8d80763113bc1d6", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00./file1/file0\x00']) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x7ff]}, 0x8) syz_io_uring_setup(0x8003a75, &(0x7f0000000080)={0x0, 0xa91f, 0x10, 0x0, 0x3be, 0x0, r6}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1f012, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1/file0\x00', 0x240000, 0xc) dup2(r1, r6) [ 154.877841] audit: type=1400 audit(1762067727.988:11): avc: denied { tracepoint } for pid=4140 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 154.886365] audit: type=1400 audit(1762067727.996:12): avc: denied { read } for pid=4140 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 154.900866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 154.967339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.968913] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.970700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:15:28 executing program 6: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @rand_addr=0x64010101, @local}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @local, @dev}, 0xc) socket$netlink(0x10, 0x3, 0x8) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="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") setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000001480)={@multicast2, @dev={0xac, 0x14, 0x14, 0x41}, @remote}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x10080, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) unshare(0x48020200) [ 154.979365] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 155.012158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.013035] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.018454] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:15:28 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x4, 0x12418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='\x87', 0x5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) pread64(r3, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000003, 0x1f012, r4, 0x0) r5 = openat(0xffffffffffffffff, 0x0, 0x36400, 0xe375d1901a7fcc3b) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="0001008c867f06153a220d9ac30241be49760f7750409b5e013d45c83198da9bd58c7860d685f03787bc68e542e9657e21a95ace99328b561488e8d80763113bc1d6", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00./file1/file0\x00']) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x7ff]}, 0x8) syz_io_uring_setup(0x8003a75, &(0x7f0000000080)={0x0, 0xa91f, 0x10, 0x0, 0x3be, 0x0, r6}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1f012, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1/file0\x00', 0x240000, 0xc) dup2(r1, r6) 07:15:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc02c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1831c1, 0x0) lseek(r0, 0x2643, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="af", 0x1}, {&(0x7f00000004c0)="1296ca6b2afc3278755b7cdfd45d8a59295daccda003be4aa322e04b03eb93b79518fc6ddc4a2c882d4cd9e332e158e7c6b37c", 0x33}, {&(0x7f0000000340)}, {&(0x7f0000000540)}], 0x4) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r4 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x3}) ioctl$BTRFS_IOC_SYNC(r4, 0x9408, 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x4) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) creat(&(0x7f0000000080)='./file2\x00', 0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x4000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 07:15:28 executing program 4: r0 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x400080, 0x100) r2 = fsopen(&(0x7f00000000c0)='rpc_pipefs\x00', 0x0) r3 = open$dir(&(0x7f0000000dc0)='./file1\x00', 0x200, 0x0) renameat(r3, &(0x7f0000000e00)='./file1\x00', r0, &(0x7f0000000e40)='./file1\x00') fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfef}, 0x40040, 0x0, 0x40}, 0x0, 0xffffffffffffffff, r1, 0x0) dup2(r4, r2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x881}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000005c0)=0x0) timer_gettime(r5, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) capset(&(0x7f0000000300), &(0x7f0000000340)={0x88dd, 0xffff, 0x4, 0x80000000, 0x7, 0x2}) timer_settime(r5, 0x0, &(0x7f0000000600)={{}, {0x77359400}}, &(0x7f0000000640)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x1f, 0x1}, &(0x7f0000000240)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) 07:15:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r4 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x3, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x3}) fcntl$dupfd(r4, 0x0, r0) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="fd49d71827dd5ed0315e64492c6a773cb4830dd614696780e34c8d46afc61e07ade7e9cabb00f88713892188b9a913b64c9ca98d70d1209ee270efda2b09e7b79a719a18ee4a6fc0d8cb9333a0dfee5458b657d9a60d99086442420cb4517ee89d91d06b80951ec22c0533aa49349f100b7d2cecc6ba02a4c2a487b5e821c0e2576369823e72", @ANYRES16, @ANYBLOB="9bc567efa36d1a6dc00c2a80e5c10bc52c003a0afa8b1cda4a218cbfd00d05029b1bef3323c4df5655a0d1d1e4722fc58a7b5feb50c28753246e5bce12a54f782d2b4501055c3b2a3d3e60651b781c994e6bd2ba731d40f4516dc1c1b1f61a548b27ab6896d3d8e5793d90dc"]) accept4(r1, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000000)=0x80, 0x80000) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r5) [ 155.111949] 9pnet: Insufficient options for proto=fd [ 155.124537] 9pnet: Insufficient options for proto=fd 07:15:28 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) timer_delete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x10, 0x200000, 0x20, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000300)={0x800, 0x3, 0x7, 0xd7, 0x8000, 0x6}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0xe, 0x1, @tid=r0}, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) timer_create(0x1, &(0x7f0000000000)={0x0, 0xa, 0x0, @tid=r0}, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_delete(r1) timer_gettime(r1, &(0x7f0000000080)) timer_delete(r1) timer_delete(r1) fcntl$getown(0xffffffffffffffff, 0x9) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) timer_create(0x0, &(0x7f0000000280)={0x0, 0x27, 0x0, @thr={&(0x7f00000000c0)="cd3d167eac18cb3d43bb4dfad02f046f388c22ffec596ab00c5c39be548f12ef654103be05b78426b6868ceabb1feaaf416ad339abb2722e0b166209e453a74d8bef6fe5a3eae958de24a289fecc7da8bdd04ccf1ab185cb1a225b", &(0x7f0000000380)="0005d8827cf28525a84427d069a9379a04668bda2be8f8c5ca181244d4f613a207d484ce939a0ecbcdb7e8bd38a0be7e63258f42714e963378f0c549a8277b61434af81d77e02a1bcfaff2005bb94c1682fdaeae8ac2f00bdb2a6fe008188300cd8e65237aa931e6e16dab25a173b229f8cbc059c734af1518e0f2f67d6ca48aab0d"}}, &(0x7f0000000440)=0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f00000004c0)={{r3, r4+60000000}, {0x0, 0x989680}}, &(0x7f0000000500)) [ 155.178834] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 155.181676] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 155.183166] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 155.184575] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 155.186207] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 0 [ 155.190693] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.192128] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 5 prio class 0 [ 155.193368] Buffer I/O error on dev sr0, logical block 0, async page read [ 155.194195] Buffer I/O error on dev sr0, logical block 1, async page read [ 155.195004] Buffer I/O error on dev sr0, logical block 2, async page read [ 155.195812] Buffer I/O error on dev sr0, logical block 3, async page read [ 155.196631] Buffer I/O error on dev sr0, logical block 4, async page read [ 155.199754] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.200432] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 155.201602] Buffer I/O error on dev sr0, logical block 5, async page read [ 155.202456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.203099] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 2 prio class 0 [ 155.204258] Buffer I/O error on dev sr0, logical block 6, async page read [ 155.205053] Buffer I/O error on dev sr0, logical block 7, async page read [ 155.207370] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.208747] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 155.210878] Buffer I/O error on dev sr0, logical block 0, async page read [ 155.212541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.213918] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 155.216044] Buffer I/O error on dev sr0, logical block 1, async page read [ 155.217691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.218895] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 155.221192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.222369] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 155.224641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.225873] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 155.228212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.229418] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 155.231702] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.233057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.235309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.236670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.238384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.240907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.243252] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.244851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.246626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.248260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.249711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.251706] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.253407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.254851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.256828] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.259772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.261614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.263786] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.265265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.266689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.267635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.268336] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.269006] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.283348] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.284046] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.284743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.285799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.286598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.287334] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.287997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.288705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.289433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.290124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.290924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.291774] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.293180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.294543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.295899] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.297284] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.298998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.300374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.304931] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.305797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.306535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.308389] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.309115] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.309820] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.310735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.311463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.312195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.312923] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.313637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.317998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.318738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.319655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.320392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.321529] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.322235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.322996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.323807] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.324533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.325358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.326036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.326746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.327439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.328159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.335858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.337287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.339394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.340803] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.350252] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.351640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.353012] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.354401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.355796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.356689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.358462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.359195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.359927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.360692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.361439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.362578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.363461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.364816] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.366620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.367981] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.369409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.370907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.372292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.373638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.379227] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.380668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.382481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.383832] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.385238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.386607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.387998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.389335] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.391401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.392162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.392891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.403446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.404159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.404880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.405613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.406343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.407189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.408009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.408727] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.409480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.410186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.410909] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.411718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.412441] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.413275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.414663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.415981] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.417352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.418730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.420206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.421556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.422900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.424443] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.425780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.427199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.428501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.429864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.431475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.432820] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.434235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.435893] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.437020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.438127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.439421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.440573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.441657] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.442757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.443821] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.444750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.446644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.448476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 07:15:28 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x40}, 0x1fe) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1c28, &(0x7f00000002c0)={0x0, 0xe92b}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r2 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sysvipc/sem\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x10010, r5, 0x8000000) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x1, 0x0}, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) syz_io_uring_submit(r6, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_setup(0x6d06, &(0x7f0000000340)={0x0, 0xf13b, 0x10, 0x2, 0x297}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000003c0)) syz_io_uring_submit(r0, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x6004, @fd_index=0x2, 0x1, &(0x7f0000000240)=""/202, 0xca, 0x9}, 0x40) stat(&(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)) 07:15:28 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) r1 = fcntl$dupfd(r0, 0x406, r0) openat(r1, &(0x7f0000000180)='./file0\x00', 0x4800, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400000, 0x2) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x1, 0x68) 07:15:28 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0x100000000}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x3}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/iommu_groups', 0x201, 0x2) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) write$binfmt_script(r2, &(0x7f00000002c0)={'#! ', './file0/file1', [{}, {}], 0xa, "fff651aee1dece16e79d3300136ed5dfbcd5beb1d6e05dfcd496f37ac21d81f677f34ab673e8e9a392627b58f24fc8616aa666a3fa2f6055993f9d452c8a3dbdc0a1c1b6af053b989af463537dc9731668ea8b72aa28f1ffad4d3d4c4fc784ef5ffbde76bf4f"}, 0x79) [ 155.449996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.451396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.452846] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.454411] loop3: detected capacity change from 0 to 69632 [ 155.457251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.458647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.460683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.463854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.465995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.467468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.468463] loop2: detected capacity change from 0 to 33559552 [ 155.486513] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.488825] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=34 [ 155.489892] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.493943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.495166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.499532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.500922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.502696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.504585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.506138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.507866] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.509269] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.510696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.512026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.513134] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.513810] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.514736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.515481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.516305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.516989] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.517754] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.518550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.519564] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.524055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.524937] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.525650] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.526410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.527115] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.528305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.529136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.530548] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.532181] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.533526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.535262] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.536880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.538277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.539713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.541434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.542140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.542859] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.543515] loop3: detected capacity change from 0 to 69632 [ 155.544336] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.545008] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.545733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.546436] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.547178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.547890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.548666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.549367] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.550129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.550808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.551641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.552445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.553300] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.554277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.555009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.555846] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.556628] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.557348] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=34 [ 155.559228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.559943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.560653] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.561371] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.562416] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.563207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.563873] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.564586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.565283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.565988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.566796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.567927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.568723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.569451] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.570750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.571473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.572545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.573245] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.573946] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.574735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.575485] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.576556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.577269] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.577955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.578695] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.579968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.581481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.582218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.583009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.583737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.584511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.585254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.585972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.586854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.587579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.588288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.589016] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.590055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.590785] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.591501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.592262] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.592975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.593705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.594442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.595232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.595956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.596701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.597425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.598150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.598861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.599597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.600356] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.601118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.601850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.602926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.603648] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.604392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.605071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.605808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.606601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.614283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.616080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.617947] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.619901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.622468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.624571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.625998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.627355] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.630432] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.631782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.633275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.634592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.635960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.637290] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.638589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.639922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.641396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.642743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.644146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.645438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.646726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.648038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.649678] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.650965] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.652949] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.654553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.655552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.656281] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.656996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.657763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.658552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.659386] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.660378] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.661676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.663141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.665749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.667315] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.669259] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.670688] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.672063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.673875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.674838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.675582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.676425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.677366] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.678144] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.678827] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.679588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 155.777446] syz-executor.7 (4157) used greatest stack depth: 23592 bytes left [ 168.149001] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:15:41 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x4, 0x12418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='\x87', 0x5) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) pread64(r3, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000003, 0x1f012, r4, 0x0) r5 = openat(0xffffffffffffffff, 0x0, 0x36400, 0xe375d1901a7fcc3b) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="0001008c867f06153a220d9ac30241be49760f7750409b5e013d45c83198da9bd58c7860d685f03787bc68e542e9657e21a95ace99328b561488e8d80763113bc1d6", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00./file1/file0\x00']) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x7ff]}, 0x8) syz_io_uring_setup(0x8003a75, &(0x7f0000000080)={0x0, 0xa91f, 0x10, 0x0, 0x3be, 0x0, r6}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1f012, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file1/file0\x00', 0x240000, 0xc) dup2(r1, r6) 07:15:41 executing program 4: r0 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x400080, 0x100) r2 = fsopen(&(0x7f00000000c0)='rpc_pipefs\x00', 0x0) r3 = open$dir(&(0x7f0000000dc0)='./file1\x00', 0x200, 0x0) renameat(r3, &(0x7f0000000e00)='./file1\x00', r0, &(0x7f0000000e40)='./file1\x00') fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfef}, 0x40040, 0x0, 0x40}, 0x0, 0xffffffffffffffff, r1, 0x0) dup2(r4, r2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x881}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f00000005c0)=0x0) timer_gettime(r5, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) capset(&(0x7f0000000300), &(0x7f0000000340)={0x88dd, 0xffff, 0x4, 0x80000000, 0x7, 0x2}) timer_settime(r5, 0x0, &(0x7f0000000600)={{}, {0x77359400}}, &(0x7f0000000640)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x1f, 0x1}, &(0x7f0000000240)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) 07:15:41 executing program 5: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0x0, 0x7}], "0f964994b793c931"}}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000005}, 0x4008080) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x18, r0, 0xb0b, 0x1, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="000409000000e5dbdf25010000000c0001800800030001000000"], 0x20}, 0x1, 0x0, 0x0, 0x20048040}, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001240)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000014c0)={&(0x7f0000001280)={0x220, r0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1f}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x6}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0x1cc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x26, 0x4, "c6af90fc7cdb966897a2393da78bfba974cca6223268fd6a2fa940fbf1b627b5116e"}, @ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xca73}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd62}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xaa\xaa\xaa\xaa\xaa'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^}}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')#@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '})@+]%\'-.&\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x26, 0x4, "8203fc1b521ad784c9e268cd5f6d7489cfc9c77f7452a49b12285b6f44e3a71e3d71"}, @ETHTOOL_A_BITSET_MASK={0x4b, 0x5, "11fedd3bc62ed1b1adc1fa3d32542a8306eb87f6bc9b72b49f162a6ec01022aa7b93aaa94cebe5dbeca4fdf1070167861d25bc23649809003559ddb7aac472616b70f814b28207"}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000085) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b00)={&(0x7f00000007c0)={0x310, r2, 0x2, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0xf}}}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="2835ea96ef28db9ae04752ff4ad8fe60"}]}, @NL80211_ATTR_REKEY_DATA={0x34, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="88f4869c4f4f9dc854124ad445838b7755e8dc94eb122a30"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "2501f1fa226be158"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x80}]}, @NL80211_ATTR_REKEY_DATA={0x24, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "5cc250c0f1ce00f7"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="7c7b80fb376971735bf7205278459c39"}]}, @NL80211_ATTR_REKEY_DATA={0x88, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "432858d4de811a4e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10001}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="a8d26739bf353821ca476799bcea1d8a"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "4275ca0e79d8548a"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f50492788286b21291f722a28d0a17a2"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "c62ad6cc64571874"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="66b3513d6a084059573353dd51e86689"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="d1397fcbb5864352382750f6505b39af"}]}, @NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="5e0467561e0db3764da4edeec431e2d2"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "3701cc02992cbb2b"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="d4f5730b915be577f571fa6a052d6f8a5818735d6c9d7975"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="9af35875916eca0c6884b0439c3d9cac08fb9734734976f2"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "768fa33d4b0c059d"}]}, @NL80211_ATTR_REKEY_DATA={0xc, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2}]}, @NL80211_ATTR_REKEY_DATA={0x94, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "7ed52c84a7809787"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "dc85d76064bd03e9"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="da817f135137c4dabd9120f8b5ed89f586f8962bbbf6e02b6c76baee63249b58"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f0abf8282caffe1ba5e7f0e23d66779a"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="378b134e56c7ab04cb4fe8222d833d01b8c62d1ac2eb90cecb7b33f71754396b"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "276768fdc7b432e5"}]}, @NL80211_ATTR_REKEY_DATA={0x4c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xa6c7698d}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "3777404af8ca45ea"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="a9c81b6d7618f875cce162486bc066b4"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="afd738b3c38899ea9a8f6ccd28f12dbf"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "ba9395063f070ff5"}]}, @NL80211_ATTR_REKEY_DATA={0x9c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "1894eeea6ad0cf11"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x61}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="c404bb1d61387b62046e3834bafb53a3"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xff}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="fbce4a967159ec965b5cc0b7cb64dcc0"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="c9666a834cb29aade223f7f7afb7326b0a1229e3a46a661c7ac6c5952bf1b3d7"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="26987e7321e0ecc15d322394a7a574ed"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x81}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "d1512bd404af8084"}]}]}, 0x310}, 0x1, 0x0, 0x0, 0x10}, 0x481) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r6 = socket(0x29, 0x80000, 0x3f) bind$packet(r6, &(0x7f00000006c0)={0x11, 0xe, r5, 0x1, 0x7f, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x14) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r7, &(0x7f0000000040)={0x11, 0x9, r9, 0x1, 0x8, 0x6, @random="1900de9961ac"}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f00000010c0)={0x11, 0x3, r9, 0x1, 0x3f, 0x6, @random="ca5b1c31d876"}, 0x14) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r3, &(0x7f0000000540)=[{{&(0x7f0000000280)=@xdp={0x2c, 0x5865, r5}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000780)="a521679db5000000000000001004", 0xe}], 0x1}}, {{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="a05ed798a9e91159dce04e26326054289f0a9843cc47aaaaf25a0a24e5ac9e30a2362936794dc413a71ca38dddfa151f73d9b3ab2b1eedf5998936cf493b43c460f66cd1140ef6267f45f297ad80a9123f6256b95feaae05f73a5bf549b14cce48edbc9b764336d01fe1df0bb82a130776458ef89967c995315f76ca2082ab93", 0x80}, {&(0x7f0000000140)}, {&(0x7f0000000180)="f590f654d0f4617f9b874d2344d8b1976653c3c66391257aaf3a63102e34f2499e3b11b12b3cf012adf589a70bd3c2f7ce331b975ebfe8b88877a0290e6c9508cdc0ce99b9c2bb", 0x47}, {&(0x7f0000000300)="5b1c1d1a506bf1150bf0e17ba20a3e66516e955f821695eeb243bea8a7fb34c26c2cd2968c3062c278b77db429510965978a5e3aa340830b1387182ab950cfe9d1273bb564e809b70e740847e38716e24243f6b1c1af7a7ed6b857c573e7b4657b9798fa1f0657f6e6c53922063a4b134c7c00c56a5a3ee19729b2ed8946f8b36000b96361a72bab62a6d4", 0x8b}], 0x4, &(0x7f00000007c0)}}, {{&(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r10, 0x2, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x9, @mcast1, 0xd8f}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000480)="2d18a8e7c025d91723a9497b10d605937798669afef9e34a7a91b6dc84cda11936d635ee3d20eb8ae388e738f19d295ec1b800a954d15043848113ff282e711c5432bec0a225105263e56884553b26523409e475e05a23a48ed6c646f6f1eb647c532ee858d929250005053f726cf51f58c2ffc7e24524e4d45706d0488efde6cb0f3988b3ce419eaf2dcf43", 0x8c}], 0x1, &(0x7f0000000b40)=[{0x108, 0x109, 0x3, "c2c5d8e9bd25da397ff2f89c909b06f48c3fd566103b1fdd6e580c566fd74958695147b6319971551663b60012c862ccc1bd7301bfc48f12ffdf6d957760fb157b17de9ef12a77c59300e31a47b8afc3d92e90c2068da447b2a801bf3effd0b38586758c955a2e0d0185745dac22ac056e543c7cf31e422c5b6245ea63915d14803e1dbf998be3611f36a049fd4a7a2f61b77f2071212384487098ad6d86c983d820e7ee6c28cdb972b3e259f72c041b3c3bc3d4aac63a483fa76efc812448cdd4b79df8960be5ea7a48705970a07c1a6d66f3c7a6cf8a98528c94598f9dad73f4824f445e2f8975bad6fa46209b812fc863fba1"}, {0x70, 0x105, 0xfff, "312009d01826b844cdd29dc12cc1320718133cef4a6534670573e3af7531156e4145860622ef3f4bf0203e9cc4138d472b197044432c5e40cecf754c7e893be5141d8d62a494b57dfdc4a704b54af41a17f743b82052d16ce7acf9be"}, {0xe8, 0x104, 0x4, "e10f054edd61839dd7c3c3a57b66638d699e9c92a8584c3d522bf10cf372386129216da492e2ac634650ee557c6ad17c7fb668e068136f1ad2c80d0ee5b62cf787dd88bd586d6da4775748d5aba33f8ff38940a2c9a41cef65a5ec6337f7a136f352f1266794d69848f2174fc773fe29827d501546693dbb1b0dd049eac168bf0560ce41cab5451980355b2c74ed6ebcf04275632bcc96631f0243c78b29129ccdeb6299078a401d517fc4b67645f76a5ac12943b3f8e4d05008cd5f0a2ddaaee18796edccbdd89b311a7481b8f2fc424801"}, {0x108, 0x1, 0xffffbfd4, "6d795682438e1c3869b557589cae0fc6145af3530738c73eb6e0efe101ddfb8b505fe04889596975507378fec77cceaf4f6712a54d39cdf641140b5bad00d4e280025292bb21af0914e9650eb337c7742800da390a42a778c267cdf46d94494113b64cfab0cb1fddabf69ed0eb44d03f3a858a7c966c3e57fcddbd6141fd6d9cf40eb40076c6c8f4d4fa28df2a15e3634eb53610ca2633adc930350f61fee28ba1b4f15e43b4b8ea7dc44f695ce38c444ed166ee373b0e9c5956421be0153c7563f557bc22f99b7f5c3d069b36ef4de40c92d19589af88eb253762ae0c50dd54d509999d239960ebbd6fc126b1fc654634142b465b5a850e"}, {0x110, 0x10c, 0x400, "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"}, {0xc0, 0x84, 0x6, "35d212c82c65031294873f441c78d472b07e46e7316ada6ac66a82a73e20000420da1e277dd69aef985119749db7d54ab9da489af97e90006759ec8a4b384eec7c63ffbd6457722a6e144aad621dbe8492c9d2cc8e07d2ba2d2d7dc74a76891376c10e009f6541af17b693eda37f9cac63104cb61508093964c6a6e0c6f842735c4d6d7547562eb125cd2a861626fd062599b1e60e8c19722efdbc2ddc4beea2d2e0006805ab2c525b65a52fea69131a"}], 0x538}}], 0x3, 0x0) 07:15:41 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x20000044) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f0000000000)=ANY=[@ANYBLOB="0080010008021100000108bb49299097dd1aec839d0ff4250b4413004000000100008000000001030392242d1a00040002000000009905200000e93f0007001000000008000500"], 0x43) nanosleep(0x0, 0x0) clone3(0x0, 0x0) 07:15:41 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10018, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x7, 0x5b, 0x42, 0x577fa971, 0x2, 0x6, 0x1000, 0x1da, 0x40, 0x31a, 0x377e, 0x8001, 0x38, 0x1, 0x8, 0x6, 0x99da}, [{0x70000000, 0x1f, 0x7d88, 0xff, 0x80000000, 0x101, 0x8, 0x3}, {0x60000000, 0x5, 0x2, 0x3f, 0x800, 0x7ff, 0x10001, 0x5}], "4c77fef8deea3522fb5f5158ac655c3453c9f6c4df37537b6e6f63fd47ce020c8f0a058d079a7401edab6c7f1abe09b703b4f2e0cb62a5a6e2d864e574c74e4c625b685127637d37afdb9f34aa4689a33c68de8634c9f12df815418d2f2d2e3099ec14405c73c1296ac5ca25ab17b6142518bfdb7b5c8b0192589e09b731afeaf8d6cde3251c11498a354acf791cf009efb17dba8bc165edb7b4d2d66ef2de4380c9672b6c730fcbe09d3594", ['\x00', '\x00', '\x00']}, 0x45c) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:15:41 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) r1 = fcntl$dupfd(r0, 0x406, r0) openat(r1, &(0x7f0000000180)='./file0\x00', 0x4800, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400000, 0x2) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x1, 0x68) 07:15:41 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0x100000000}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x3}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/iommu_groups', 0x201, 0x2) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) write$binfmt_script(r2, &(0x7f00000002c0)={'#! ', './file0/file1', [{}, {}], 0xa, "fff651aee1dece16e79d3300136ed5dfbcd5beb1d6e05dfcd496f37ac21d81f677f34ab673e8e9a392627b58f24fc8616aa666a3fa2f6055993f9d452c8a3dbdc0a1c1b6af053b989af463537dc9731668ea8b72aa28f1ffad4d3d4c4fc784ef5ffbde76bf4f"}, 0x79) 07:15:41 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x5, 0x40, 0x40, 0x3f, 0x0, 0x8, 0x0, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_config_ext={0x1ff}, 0x10c38, 0x5, 0x10000, 0x6, 0x4265, 0x57, 0x9, 0x0, 0x9, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x8, 0x4) r2 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000001c0)='net/packet\x00') sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="ab", 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4, 0x0, 0x0, 0x5, 0x0, 0x145, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000040), 0x5}, 0x100, 0x6, 0x4, 0x1, 0x2, 0xfffffffd, 0xa000, 0x0, 0x1, 0x0, 0xef6}, 0x0, 0xc, r1, 0x0) [ 168.179744] loop3: detected capacity change from 0 to 69632 [ 168.203260] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=34 [ 168.240212] loop2: detected capacity change from 0 to 33559552 [ 168.242764] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 168.244915] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 168.246415] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 168.247847] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 168.247858] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 168.249795] print_req_error: 314 callbacks suppressed [ 168.249814] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 168.255185] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.256583] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.258791] buffer_io_error: 318 callbacks suppressed [ 168.258802] Buffer I/O error on dev sr0, logical block 0, async page read [ 168.267994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.269563] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.272258] Buffer I/O error on dev sr0, logical block 1, async page read [ 168.287026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.288319] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.290456] Buffer I/O error on dev sr0, logical block 2, async page read [ 168.299158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.300428] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.302589] Buffer I/O error on dev sr0, logical block 3, async page read [ 168.316393] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 168.319869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.321141] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.323338] Buffer I/O error on dev sr0, logical block 4, async page read [ 168.327014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.328319] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.330484] Buffer I/O error on dev sr0, logical block 5, async page read [ 168.342550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.343842] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.345954] Buffer I/O error on dev sr0, logical block 6, async page read [ 168.348684] syz-executor.6 (4207) used greatest stack depth: 22520 bytes left [ 168.350644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.352050] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.354158] Buffer I/O error on dev sr0, logical block 7, async page read [ 168.356327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.357936] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 168.360033] Buffer I/O error on dev sr0, logical block 0, async page read [ 168.361657] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.362850] Buffer I/O error on dev sr0, logical block 1, async page read [ 168.365510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.366963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.368318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.373338] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 07:15:41 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) r1 = fcntl$dupfd(r0, 0x406, r0) openat(r1, &(0x7f0000000180)='./file0\x00', 0x4800, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400000, 0x2) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x1, 0x68) [ 168.382970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.384989] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 07:15:41 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000001c63abf52542bfeb393b9f24ebcb000000", @ANYRES32=r3, @ANYBLOB], 0x20}}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)={0x20, r4, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001a80)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001a40)={&(0x7f0000002e00)=ANY=[@ANYBLOB='\b\v\x00\x00', @ANYRES16=0x0, @ANYBLOB="2baaa22c7000ffdb2362b1c80000"], 0xb08}, 0x1, 0x0, 0x0, 0x4001}, 0x4000040) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x38, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x50, r6, 0x4, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x4, 0x32}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa, 0x6, @random="559ce23c084a"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="fc59122140cf"}]}, 0x50}}, 0x1) pwrite64(r5, &(0x7f0000000140)="afc9", 0x2, 0xffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x3ba4141e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000001c0)={@mcast1, 0x5b, r9}) fallocate(r0, 0x8, 0x0, 0x8000) [ 168.388610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.393591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.395051] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.396930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.398425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.401183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.403734] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.408629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.410807] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 07:15:41 executing program 0: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1c08a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0xa8a, 0x0, 0x0, 0x6c810, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0xa0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='mnt/encrypted_dir/../file0\x00', 0x20) faccessat2(r0, &(0x7f0000000040)='mnt/encrypted_dir/../file0\x00', 0x80, 0x3e4fcec92923ce05) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x9}, 0x50008, 0x0, 0x81, 0x0, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f0000000640)='./file0\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x6, @private0, 0x82}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='mnt/encrypted_dir/../file0\x00', 0xe2514abdea254a6, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8420, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30]}}]}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_io_uring_setup(0x6654, &(0x7f0000000540)={0x0, 0x41ab, 0x0, 0x10, 0xdf, 0x0, r2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000300)=0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001a40)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @broadcast}, 0x2, 0x4, 0x4, 0x3}}, 0x80, 0x0}, 0x0, 0x8abb4d2a8b028460}, 0x7) syz_io_uring_submit(0x0, r4, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456}, 0x2e94) [ 168.413875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.415261] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.416620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.417963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.419299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.420632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.421964] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.423424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.424758] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.426180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.427540] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.428856] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.430267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.431627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.432987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.434357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.436025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.437458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.439050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.440592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.442005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.443461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.445774] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.447345] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.448711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.450033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.451384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.452718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.454050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.455379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.456719] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.458210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.459658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.461362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.462777] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.464225] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.465651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.467064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.468560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.470144] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.471549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.473249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.475032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.476721] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.478135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.479586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.480948] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.483213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.488125] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 168.490250] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.491604] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.492947] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.494310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.495666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.496997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.498335] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.499775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.501265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.502945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.504425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.508078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.514751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.516958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.518418] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.520050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.521458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.523356] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.524939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.526317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.527753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.529198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.530558] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.532033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.533405] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.534777] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.536227] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.537615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.539032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.540415] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.541778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.545255] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 07:15:41 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40042, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x4aa41, 0x0, 0x0, 0x3, 0x5c9, 0x40, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001780)=""/251, 0xfb}, {&(0x7f0000001500)=""/102, 0x66}, {&(0x7f0000001900)=""/130, 0x82}, {&(0x7f00000019c0)=""/95, 0x5f}], 0x4) readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4095, 0xfff}], 0x17) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000001640)=""/79, 0x4f}, {&(0x7f0000000200)=""/58, 0x3a}, {&(0x7f00000016c0)=""/100, 0x64}], 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r1, 0x6801, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000001e00)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="0400000100ffff55aa5c76a451f4ff2d23f9ec5fe424df49631bffbb02be70dd447db92844ef8c20723076a57381ac38185f6ca47f674d1c8e0edc60b101683ab28289f358d8c8374908f386e92b4600190535515b1f000084a71b69c4278206c9d706a0d13cc1a4ea36a39eefed332b0e824c7f90774f5a199654ed2d3757d7673c13e2afff8ed0dc1fb4b7eb658d1cd5845643214967753735e7ec58ca14a8942b98d019524f7cbcf9549edf56cb23ccadbfdd8115263c8ede43491d41a2111a85c98c3f524c9f68b1ed6938f6eba7f921d44e4bb1a006d6d21a7bd0ee1f53841275a48218b277c6715916ded2ecf6027d1d879ac4000000000000000400000000000000fd10a8043847d417fa82a2e33e4aae21dd27eaffc1026bf31607698b328b400a0f304856f11ca9a0488be5ea699f96f2a9903bca656e24b64095abfcafe2c471e7a9788030c4412e8a6f21b532db9d76e745ec982db7e71844146d980c464e29bda9f910c9426db90ccec8091abff7e117ca1730cffb19c2508daeb885d4018eaced3608c0d123e44929da2ddefecb463a53390257253bd29e37dd9bf2cbcacb3fc9c0746af99c23bd6a000000378a2a673226c3e9406acdf8c100cb546f00cf847c8a99784962c76441865ac9abf18a9024fcd8df44be0000f98d6c0100f132000001000000edd53995a092888ff9e94c8b672da1d5120e15fa71435cd39d0c43a82850b284d1b165bc0c67384d298c5d00000000000000000991d2f4535f60b9e7482faa4a5109a90a5fc57c99259b819509f0e5864585bf82420f8c9c7db71773ced71e6a457f3b8f657be8bf46300cbd82e2cad64177c6b90078a1b541e41ed642a416e9d21c4205a49f4dab9365431a2fa204c11f3ca7b90685c5029cb2192ea1ea00004052f59600000000000000000000007eeaad98ccf1043f51a4cc65025709fe82a435149211983ef559f0d1ba438a49b3b63a4c6d0fb6d4edea0d40830883d00caa9d6579a244eb657267303bafb55cf3c27471f2c32cf1cbbe598f347b5fd49b16692cca39dc5e886ab5a1d26d71274da7329d4db639d004ba98bfc4ed7c2cba8fc502d969a746d25777cc0219f70618bc81968f1960f577ce363d276964f0471756fa63840f20b526c19790f5e8e2fc7290"]) getdents(r2, &(0x7f0000000380)=""/215, 0xd7) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000180), &(0x7f00000015c0)={'U+', 0x2}, 0x16, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) mount$9p_unix(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x1f381d, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) fsetxattr$security_selinux(r3, &(0x7f0000000240), &(0x7f00000002c0)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x6a4e5309ea842515) write$P9_RXATTRCREATE(r1, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) openat$bsg(0xffffffffffffff9c, &(0x7f00000014c0), 0x103, 0x0) mkdir(&(0x7f0000000300)='./file0/../file0\x00', 0x13d) unshare(0x48020200) [ 168.552805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.554206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 07:15:41 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10018, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x7, 0x5b, 0x42, 0x577fa971, 0x2, 0x6, 0x1000, 0x1da, 0x40, 0x31a, 0x377e, 0x8001, 0x38, 0x1, 0x8, 0x6, 0x99da}, [{0x70000000, 0x1f, 0x7d88, 0xff, 0x80000000, 0x101, 0x8, 0x3}, {0x60000000, 0x5, 0x2, 0x3f, 0x800, 0x7ff, 0x10001, 0x5}], "4c77fef8deea3522fb5f5158ac655c3453c9f6c4df37537b6e6f63fd47ce020c8f0a058d079a7401edab6c7f1abe09b703b4f2e0cb62a5a6e2d864e574c74e4c625b685127637d37afdb9f34aa4689a33c68de8634c9f12df815418d2f2d2e3099ec14405c73c1296ac5ca25ab17b6142518bfdb7b5c8b0192589e09b731afeaf8d6cde3251c11498a354acf791cf009efb17dba8bc165edb7b4d2d66ef2de4380c9672b6c730fcbe09d3594", ['\x00', '\x00', '\x00']}, 0x45c) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 168.555691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.557641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.558991] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.560415] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.561781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.563302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.564697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.566480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.568237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.569612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.571007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.574245] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.575620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.577349] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.578991] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.580402] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.581839] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.583285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.587886] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.589299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.590891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.592427] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.592679] loop3: detected capacity change from 0 to 69632 [ 168.593808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.596429] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.597804] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.599230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.600597] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.602073] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.603509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.604918] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.606302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.607714] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.609063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.610622] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.612178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.614699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.616035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.617547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.618879] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.620446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.621798] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.623219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.624606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.626527] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.627924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.629325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.630831] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.634711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.636777] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.639153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.641663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.643875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.655867] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.658536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.660586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.661915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.663331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.665707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.667078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.668447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.669787] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.671292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.672623] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.673979] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.675325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.676689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.678398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.680249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.689477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.690903] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.695312] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.696705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.698078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.699686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.701133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.702511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.703960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.705438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.708076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.708315] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.708477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.708606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.708733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.708855] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.709038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.709376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.709507] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 07:15:41 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x12be02, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x3f, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="9f79924d327ab907606eb8722944020240b583750a45e961ad9b809dd64b14ea8b6c20e6990297f3e0cd42839797277e23937092ace8db9b8393d1d23687559e020b73afd4dd1ff67480dbc2e6428063c8202e4e533a4fe53a4dbc95bdf5215845b36ed19ad5c68c9d083b0cf98ef10679092ee391b2e2240c25637f5403a4e3fc6b0503f8a732f73703147095c58ea94b0d", 0x92, 0x7}], 0x2200404, &(0x7f0000000200)={[{@numtail}, {@shortname_lower}, {@shortname_winnt}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0x3f}}, {@smackfsdef}, {@obj_type}, {@seclabel}]}) open_by_handle_at(r1, &(0x7f0000000280)=@fuse_with_parent={0x18, 0x82, {{0x6, 0x401, 0x8}, {0xa8, 0x0, 0x8}}}, 0x10001) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 07:15:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x600, 0x20) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e00000027f000001"], 0x5000) socketpair(0x27, 0x80000, 0x80, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x3}) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000003c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) close(r0) [ 168.709631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.709755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.709877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.709995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.710159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.710377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.710587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.711812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.711950] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.712145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.712300] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.712435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.712556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.712680] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.712982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.713182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.713350] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.713480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.713603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.713722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.713897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.714049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.714376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.714531] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.714655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.714782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.714941] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.715182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.715392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.715558] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.715886] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.716071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.717024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.717222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.721394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.771637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.775401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.775558] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=34 [ 168.784762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.788413] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.795213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.796560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.797867] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.799225] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.800570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.801956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.803301] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.804641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.807360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.808690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.810022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.811408] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.812757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.814375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.816573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.821626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.823189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.827261] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.828650] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.828862] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 168.830149] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.834314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.835781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.837298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.838595] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.839905] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.841522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.842835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.844162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.845493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.846815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.848287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.849619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.851324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.852676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.854364] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.855846] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.858140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.859552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.860930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.862723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.864181] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.865723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.867541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.868880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.870301] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.872333] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.873813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.876590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.878210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.879614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.880993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.882440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.883797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.885278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.886701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.888075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.889459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.890801] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.893978] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.895326] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.896693] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.898037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.900479] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.902544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.903909] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.905356] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.906752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.908199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.909589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.911122] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.912765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.914434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.915768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.917157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.918507] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.919861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.921304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.922642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.924215] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.925541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.931270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.932666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.934744] FAT-fs (loop1): Unrecognized mount option "euid<18446744073709551615" or missing value [ 168.934790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.938043] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.939560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.940974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.942365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.943756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.945816] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 07:15:42 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) r1 = fcntl$dupfd(r0, 0x406, r0) openat(r1, &(0x7f0000000180)='./file0\x00', 0x4800, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400000, 0x2) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x1, 0x68) [ 168.947349] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.949029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.950571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.951956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.953586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.955354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.956771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.958339] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.959701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.961029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.962378] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.963750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.965243] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.966622] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.968053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.969916] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.971316] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.972684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.974045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.975556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.976928] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.978427] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.980376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.982730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.984342] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.986079] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.987793] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.989313] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.990707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.992295] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.995577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.996975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.998359] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 168.999856] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.001274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.002743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.006531] loop3: detected capacity change from 0 to 69632 [ 169.008309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.009786] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.011073] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.013555] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.014856] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.016257] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.017593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 169.018048] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=34 [ 169.018877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 07:15:55 executing program 7: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r2 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)={0x505880, 0x1, 0xd}, 0x18) pwrite64(r2, &(0x7f0000000800)="bfab3ed6bbfa072cbe815e78ad48e9dafe633aa2b8436553416a1dfe30359947b47e940be93c77921d4a20ccd2db3e6aaf79799c416565795a7bbf59f56c842ee0d4f0e0a56ff0f11112b79e4be037a56a7af446ac42aeded9e3754c32a9a8ea182a2023cff29fd50752537fdbf072d7316f62dba75869315cfc292c867eda3372956db3ca4eefacc8e84bb736fda2cadc81a8801fc107e9bc8ccbebf91f1f71fc0d06b0891fd569596cdc13c6f2d3fa9b240ee318eaacb7d1575b2bab3a12506a1039808f221a780e5c93c90d72eb91cb4f70f8e2cea242d9d9658324f5ec00043760f7380a42f6bb0102cc96b2e146a6e24bc349a3b09f", 0xf8, 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r3, 0x3, 0x0, 0x8000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)=':\\,^\x00') r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB="01e7fb20aae91fed9321a4242f89601c682f88dd4bd1f280b04ceabff4e3e7bafb255c5aa9ec48675f5e75366372b86c627cf8cbb65607e2d1e8e22fad3ce550eb98c6101b574d55a5f100657e54d6fcd4de2ca9a1c1461322cc1167fe93866f8e4f53795dffd9a77f66e4ff9800ded1914c2a47c62c4de24de611349b0d71cc51709de298f7d37129504af7b040fd9fdb8a", @ANYRES16, @ANYBLOB="2ad3d7af45d7a3b436", @ANYRES32, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x408c0}, 0x8054) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 07:15:55 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1cfbff34f90000000100eb2a50000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d51, &(0x7f0000000080)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd, 0x0, 0x0, 0x1ff, 0x4, 0x0, {0x0, 0x0, r0}}, 0x7fff) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) execveat(0xffffffffffffffff, &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0) 07:15:55 executing program 6: pread64(0xffffffffffffffff, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000fffffdfd02010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000004000000000000000000000000000000000000000000003402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad50c88df4ee0968c72e4d408a00"/269]) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000000)=@ocfs2_parent={0x49, 0x2, {{0x2a21}}}, 0x200003) sendto$inet6(r0, &(0x7f00000020c0)="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", 0x1000, 0x1, &(0x7f0000000300)={0xa, 0x6, 0xffffffff, @mcast1, 0x4}, 0x1c) r2 = syz_open_pts(0xffffffffffffffff, 0x200) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmctl$SHM_LOCK(r5, 0xb) r6 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmctl$SHM_LOCK(r6, 0xb) r7 = shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) shmctl$SHM_LOCK(r7, 0xb) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0x67, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYRES32, @ANYRESOCT=r6, @ANYRES64, @ANYRES16=r2, @ANYBLOB="7a3d05a162cf1cdbad40b8d921e7e52b933d379ae0143788f4b4f1c6d3fa2bb90f738e8d5b61e10df30d7ed13c87174796d8acc3d21673f7b0b9ec4aeb2aa122ca3561085246d2bfa36da019baaa6017ecb738944d6cc6c5b836d0d94dab03e2f1520ec9a38d67e4349aafda9f583a0108837894d5f6", @ANYRES32=r7], 0x50}, 0x1, 0x0, 0x0, 0x20048888}, 0x4000000) fcntl$getflags(r3, 0x401) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x108, 0x1d, 0xc21, 0x70bd26, 0x1, {0x4, 0x0, 0x2}, [@generic="5ef5bd7693e95bf6e80299abea12842b4d82fc055d05298cd3366e363bd1dfea40a6cc775c4007cbe09154c748550cd9b827b12a5cf2d114b0634ef6d205b14686d7886acc08b4225bdadf524119f4d164a8848cdfb409e7d19ed9d4a2a735e34d3ae7102e720944cc6dc8d03dd5095316802e4d83bf810790011fbc31f43e4245d9030e51293a25ca2bb91187c359c100b937802ecb60fbb14abac098982cb98f60fd8ff769fa612a1ba4c0a20f394b543311551f8f29a6c4b6460ae4e1b2274c2fd9311021d5b9317d5e5707c1690d502471066a4d1b0b6321bb3f12d6ff5d5b3d6037d10f5c090a51a7e1b365786399"]}, 0x150}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) 07:15:55 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) r1 = fcntl$dupfd(r0, 0x406, r0) openat(r1, &(0x7f0000000180)='./file0\x00', 0x4800, 0x80) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x400000, 0x2) 07:15:55 executing program 2: syz_io_uring_setup(0xc20, &(0x7f0000000100)={0x0, 0xfffffffd, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="540100001a0001000000000000000000fc020000000000000000000000000000ac1414bb00"/64, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="ac1414aa000000000000000000000000000000006c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000a0000000000000000000000480003"], 0x154}}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001480), 0x100001, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001800)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001500)=@acquire={0x284, 0x17, 0x100, 0x70bd2a, 0x25dfdbfb, {{@in=@loopback, 0x4d4, 0x6c}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {@in6=@local, @in=@loopback, 0x4e24, 0x5, 0x4e20, 0x101, 0x2, 0x0, 0x20, 0x5e, 0x0, 0xffffffffffffffff}, {{@in=@multicast2, @in=@remote, 0x4e24, 0x0, 0x4e21, 0xf801, 0x2, 0xf35e511e910222e3, 0x80, 0x73, 0x0, 0xffffffffffffffff}, {0x5, 0x800000000000, 0x5, 0x100000001, 0x7, 0x8, 0x400, 0x3}, {0x6, 0x50e, 0x5, 0x80}, 0x3ff, 0x6e6bb6, 0x0, 0x0, 0x1, 0x3}, 0x3, 0xfffffffb, 0x3f29, 0x70bd29}, [@algo_comp={0x12e, 0x3, {{'deflate\x00'}, 0x730, "6f6c25040b56e6b0736a9e6c781cff9e07d1ca3bed15a5b2b406492bb3db5890da1906848f0016cb0a43988bd8a9583fc91e55e8c14c895738ba240a2982e2c3e9813908ca036572737f8803ef452f47e485e2e4fe40467908badad256e6aabcb4cd5cd60ad6e15915051e9ecf9285c5a19f0bcad979b0c58e0974a24fdf24d0832b28396e08df159bdcefd16c891485f587a669a0df5af4c10ff36687aaa336bf351bb7f2abc7f5f4537a31b684d199f24ed92da112ab5e2f07d1d3572b3f691311dea6b2e58a5fea0dafc8886b11d9f1e59e335f747a564ebd5c7ee22052e95cde7132e8c3"}}, @lifetime_val={0x24, 0x9, {0x113d09af, 0x7, 0xbd4, 0x400}}, @extra_flags={0x8, 0x18, 0x9}]}, 0x284}, 0x1, 0x0, 0x0, 0x20044080}, 0x40) 07:15:55 executing program 0: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1c08a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0xa8a, 0x0, 0x0, 0x6c810, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0xa0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='mnt/encrypted_dir/../file0\x00', 0x20) faccessat2(r0, &(0x7f0000000040)='mnt/encrypted_dir/../file0\x00', 0x80, 0x3e4fcec92923ce05) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x9}, 0x50008, 0x0, 0x81, 0x0, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f0000000640)='./file0\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x6, @private0, 0x82}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='mnt/encrypted_dir/../file0\x00', 0xe2514abdea254a6, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8420, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30]}}]}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_io_uring_setup(0x6654, &(0x7f0000000540)={0x0, 0x41ab, 0x0, 0x10, 0xdf, 0x0, r2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000300)=0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001a40)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @broadcast}, 0x2, 0x4, 0x4, 0x3}}, 0x80, 0x0}, 0x0, 0x8abb4d2a8b028460}, 0x7) syz_io_uring_submit(0x0, r4, &(0x7f00000002c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456}, 0x2e94) 07:15:55 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40014, &(0x7f0000000600)=ANY=[]) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8420, &(0x7f0000000140)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) 07:15:55 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xfd43, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x4}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x100000, 0x4) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x2}, 0x2010, 0x9, 0xff, 0x0, 0x0, 0x20000004}, 0x0, 0x4, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x11d) dup2(r1, r0) socket$packet(0x11, 0x3, 0x300) r2 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000040)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x7f, 0xff, 0x0, 0x0, 0x4e96, 0x180, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x5, @perf_bp={&(0x7f0000000080), 0xe}, 0x1000, 0x5, 0x80, 0x4, 0x4, 0xfffffffe, 0x2, 0x0, 0x1, 0x0, 0x6}, r2, 0xb, r3, 0x0) [ 181.987670] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.993817] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.000916] process 'syz-executor.4' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 182.007971] loop3: detected capacity change from 0 to 69632 [ 182.022385] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 182.038271] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=34 07:15:55 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0xdf0, 0x40000000000000}, 0x0, 0x4000, 0x2, 0x0, 0x0, 0xfffffffc, 0xdffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x3, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x200240, 0x132) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x10000000000002a6) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x44084) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x40000006c, 0x38cb836d, 0x4000080}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0xffffffff, 0x1f, 0x4}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000038e848649927b54c9f0f254512e262bacb0600000069182c6e9af9fffdd9127c4140570239d91ba8b76ba4fc8f97fe8acf9ebc04958be464ad4091a6318a6d775a55fe769f87aee2af3c9216f931782bdbff7f0000f2e7b757888059d89525e7fd026ced4b6aafaabf23a44a4505d5acc11f0fe5df32e13a7b986400efd488fad94eac49f20a5a80b1e71e2989887468d509c50ceae84b69f52ae62e1bf7d92aaec6e084728dcf8e75d0c2ebe17156609218db509f86ee381750ebdbc8ceb9a6cadddb398147a2b418e24200"/220, @ANYRES16, @ANYBLOB="000227bd7000fddbdf21620000000600b400d00300000600b400290800fd0500b4007404000006000400020000000600b4000c020000"], 0x3c}}, 0x8000) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x40, 0x33) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9bbb) setsockopt$inet6_tcp_int(r3, 0x6, 0x1, &(0x7f0000000340)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendfile(r1, 0xffffffffffffffff, 0x0, 0x40001) read(0xffffffffffffffff, &(0x7f0000000140)=""/123, 0x7b) 07:15:55 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) r1 = fcntl$dupfd(r0, 0x406, r0) openat(r1, &(0x7f0000000180)='./file0\x00', 0x4800, 0x80) [ 182.066331] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.6'. 07:15:55 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x2001) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @usage, 0x0}, {0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000008c0)={r1, 0x5, 0x8}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') pread64(r3, &(0x7f0000002300)=""/4096, 0x1000, 0x9) fallocate(0xffffffffffffffff, 0x1c, 0x688, 0xbb5c) creat(&(0x7f0000000140)='./file1\x00', 0x20) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003300)={0x53, 0xfffffffffffffffe, 0xa8, 0x81, @scatter={0xa, 0x0, &(0x7f0000002040)=[{&(0x7f0000000240)=""/123, 0x7b}, {&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000003c0)=""/108, 0x6c}, {&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/67, 0x43}, {&(0x7f0000001e00)=""/81, 0x51}, {&(0x7f0000001d40)=""/38, 0x26}, {&(0x7f0000001e80)=""/175, 0xaf}, {&(0x7f0000001f40)=""/228, 0xe4}]}, &(0x7f0000002100)="db0d8793a3c66ff3b3d8b9b1e3afd0cf6e07e4b02e0d75323dbde3513aa46d0322e0c31354bb7574bc023f3767bc89fa4a7b2ccd5b5e5c1cf966b160bb903ab90867e1682e46e062aab0aee21bd181b22214cfc05dc90111fa255b1b0ab2268dadbd1559bb49332fe02415a425574284f5a510d904616a86ed3da7d278caee559e92556d6bc65e7e08bcc0eae8589132ed738c2b233cc2e886a1bc0d1bb27ebc58490fbf7884bb08", &(0x7f00000021c0)=""/205, 0x0, 0x0, 0x0, &(0x7f00000022c0)}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r5 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r5, 0x26, &(0x7f0000000180)={0x3}) ftruncate(r5, 0x7) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000440)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000003400)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000003380)=ANY=[]) 07:15:55 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1cfb000000000000d0c32e539ce11ed56c6d9980f6ee7ef25bd1b505c9336488e81ec8894f59e53a8e7b374b5ca273bbea69bb4e3ce169246633a4e62572f295be70dc52e7b934441f2a2f06ca226084147f58", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x20) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 07:15:55 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x5, 0x0, @fd_index=0x3, 0x1, 0x0, 0x0, 0x5}, 0x81) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r1, 0x3, 0x0, 0x8000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)=':\\,^\x00') r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x2028b, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8042, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0xd8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB=')\x00\x00 ', @ANYRES16, @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="3a211f9f11b8ae814808bd167a339e42d797ac3105f7e9406501b71f59e988dd63c9839473bd4cba9d60e020fedbb502c0d4ab3c5a8cdf69469789a0a44025de58f11c2409b8b961a42e0bab3d97806e768e09f5040e8a0403afae66a5b0ba868808", @ANYRES64=r1], 0x28}, 0x1, 0x0, 0x0, 0xc840}, 0x8054) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x470240, 0x0) [ 182.132550] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.134495] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.136343] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.140801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 182.165484] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.166436] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.167342] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:15:55 executing program 7: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r2 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)={0x505880, 0x1, 0xd}, 0x18) pwrite64(r2, &(0x7f0000000800)="bfab3ed6bbfa072cbe815e78ad48e9dafe633aa2b8436553416a1dfe30359947b47e940be93c77921d4a20ccd2db3e6aaf79799c416565795a7bbf59f56c842ee0d4f0e0a56ff0f11112b79e4be037a56a7af446ac42aeded9e3754c32a9a8ea182a2023cff29fd50752537fdbf072d7316f62dba75869315cfc292c867eda3372956db3ca4eefacc8e84bb736fda2cadc81a8801fc107e9bc8ccbebf91f1f71fc0d06b0891fd569596cdc13c6f2d3fa9b240ee318eaacb7d1575b2bab3a12506a1039808f221a780e5c93c90d72eb91cb4f70f8e2cea242d9d9658324f5ec00043760f7380a42f6bb0102cc96b2e146a6e24bc349a3b09f", 0xf8, 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r3, 0x3, 0x0, 0x8000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)=':\\,^\x00') r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB="01e7fb20aae91fed9321a4242f89601c682f88dd4bd1f280b04ceabff4e3e7bafb255c5aa9ec48675f5e75366372b86c627cf8cbb65607e2d1e8e22fad3ce550eb98c6101b574d55a5f100657e54d6fcd4de2ca9a1c1461322cc1167fe93866f8e4f53795dffd9a77f66e4ff9800ded1914c2a47c62c4de24de611349b0d71cc51709de298f7d37129504af7b040fd9fdb8a", @ANYRES16, @ANYBLOB="2ad3d7af45d7a3b436", @ANYRES32, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x408c0}, 0x8054) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 07:15:55 executing program 6: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000440)={0x0, r0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{r0, 0xffffffff, 0x6, 0x80, 0xffffffff80000001, 0x5, 0x6a63, 0x8, 0x400, 0x800, 0x3, 0x6, 0x2, 0x7f, 0xffffffffffffffe0}, 0x8, [0x0]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x23a, 0x0, 0x1000, 0x8, 0x0, 0x2000, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x127f, &(0x7f00000003c0)={0xe00, 0x0, 0x0, 0x0, @buffer={0x300, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x18d6, 0x20, 0x40001, 0x36c}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000340)) [ 182.267946] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 182.289930] loop3: detected capacity change from 0 to 69632 [ 182.295849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.317945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.319329] print_req_error: 357 callbacks suppressed [ 182.319354] blk_update_request: I/O error, dev sr0, sector 7 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 182.326981] audit: type=1326 audit(1762067755.437:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4303 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f679fa2ab19 code=0x7ffc0000 [ 182.329794] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=34 [ 182.334667] audit: type=1326 audit(1762067755.445:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4303 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f679fa2ab19 code=0x7ffc0000 [ 182.338563] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.339302] blk_update_request: I/O error, dev sr0, sector 263 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 182.347404] audit: type=1326 audit(1762067755.454:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4303 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f679fa2ab19 code=0x7ffc0000 [ 182.351404] audit: type=1326 audit(1762067755.461:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4303 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f679fa2ab19 code=0x7ffc0000 [ 182.363788] audit: type=1326 audit(1762067755.461:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4303 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f679fa2ab19 code=0x7ffc0000 [ 182.371718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.372611] blk_update_request: I/O error, dev sr0, sector 519 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 182.381755] audit: type=1326 audit(1762067755.471:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4303 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f679fa2ab19 code=0x7ffc0000 [ 182.385062] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.386089] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.387000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.390658] loop5: detected capacity change from 0 to 16776704 [ 182.403811] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.405405] audit: type=1326 audit(1762067755.471:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4303 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f679fa2aad7 code=0x7ffc0000 [ 182.421726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.422483] blk_update_request: I/O error, dev sr0, sector 775 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 07:15:55 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0xdf0, 0x40000000000000}, 0x0, 0x4000, 0x2, 0x0, 0x0, 0xfffffffc, 0xdffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x3, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x200240, 0x132) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x10000000000002a6) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x44084) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x40000006c, 0x38cb836d, 0x4000080}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0xffffffff, 0x1f, 0x4}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000038e848649927b54c9f0f254512e262bacb0600000069182c6e9af9fffdd9127c4140570239d91ba8b76ba4fc8f97fe8acf9ebc04958be464ad4091a6318a6d775a55fe769f87aee2af3c9216f931782bdbff7f0000f2e7b757888059d89525e7fd026ced4b6aafaabf23a44a4505d5acc11f0fe5df32e13a7b986400efd488fad94eac49f20a5a80b1e71e2989887468d509c50ceae84b69f52ae62e1bf7d92aaec6e084728dcf8e75d0c2ebe17156609218db509f86ee381750ebdbc8ceb9a6cadddb398147a2b418e24200"/220, @ANYRES16, @ANYBLOB="000227bd7000fddbdf21620000000600b400d00300000600b400290800fd0500b4007404000006000400020000000600b4000c020000"], 0x3c}}, 0x8000) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x40, 0x33) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9bbb) setsockopt$inet6_tcp_int(r3, 0x6, 0x1, &(0x7f0000000340)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendfile(r1, 0xffffffffffffffff, 0x0, 0x40001) read(0xffffffffffffffff, &(0x7f0000000140)=""/123, 0x7b) [ 182.425885] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.427660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.429383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 182.438898] audit: type=1326 audit(1762067755.471:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4303 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f679f9ddab7 code=0x7ffc0000 [ 182.448537] audit: type=1326 audit(1762067755.471:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4303 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f679f9ddab7 code=0x7ffc0000 [ 182.453601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.454521] blk_update_request: I/O error, dev sr0, sector 1031 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 182.465652] audit: type=1326 audit(1762067755.480:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4303 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f679f9ddab7 code=0x7ffc0000 [ 182.471533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.472270] blk_update_request: I/O error, dev sr0, sector 1287 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 182.473769] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.474479] blk_update_request: I/O error, dev sr0, sector 1543 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 182.495768] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 182.500607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.502508] blk_update_request: I/O error, dev sr0, sector 1799 op 0x1:(WRITE) flags 0x0 phys_seg 32 prio class 0 [ 182.513068] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.515006] blk_update_request: I/O error, dev sr0, sector 2055 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 182.540729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.542735] blk_update_request: I/O error, dev sr0, sector 2311 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 182.560069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.566922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.574458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.578007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.579552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.581984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.583616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.585461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.587035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.588627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.590476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.592392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.593943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.595617] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.597498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.599121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.600700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.602478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.604071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.605677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.607471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.609435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.611576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.616804] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.619270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.621632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.623494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.625078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.626677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.628570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.630442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.632509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.634347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.635960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.637875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.639517] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.641521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.643508] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.645389] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.646969] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.648568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.650444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.652880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.654534] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.656593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.658573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.660524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.662385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.663970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.665525] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.667400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.668975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.670520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.672523] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.674487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.676135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.678071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.680005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.681910] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.683533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.685479] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.687458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.689050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.690618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.692505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.694253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.695877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.697524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.699386] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.701068] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.702677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.704491] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.706070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.707687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.709498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.711158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.712717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.714611] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.719440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.721307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.722925] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.724542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.726395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.727973] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.729545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.731500] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.734473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.736535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.738410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.740026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.741596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.743469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.745034] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.746723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.748507] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.750118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.751701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.753501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.755120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.756706] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.758461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.760455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.762380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.763960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.765531] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.767404] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.768984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.770547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.772405] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.774343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.775967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.777543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.779394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.780976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.782575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.784460] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.786733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.788600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.790468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.792036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.793614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.795492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.797070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.798684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.800482] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.802451] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.804054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.805623] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.807490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.809120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.810698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.812503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.814060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.815745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.820468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.822763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.824498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.826241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.827826] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.829518] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.831061] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.832784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.834521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.836396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.837970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.839558] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.841445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.844391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.845970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.851559] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.853696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.855512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.857187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.858751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.861413] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.862984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.864573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.866531] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.869505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.871371] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.872943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.874538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.876446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.878020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.879588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.881558] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.888501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.890383] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.891974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.893559] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.895394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.901612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.904055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.905765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.907522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.909342] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.915913] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.917812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.919526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.926519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.929013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.930687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.932533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.934385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.938503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.940673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.942524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.944706] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.946584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.948629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.952945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.954685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.956483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.958223] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.959797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.961496] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.963056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.964745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.966492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.968051] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.969636] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.971504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.973237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.974815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.976480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.980561] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.982840] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.984519] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.986384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.987960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.989544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.991400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.992952] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.994631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.996499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.998118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 182.999700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.001478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.003078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.004692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.006474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.008436] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.010019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.011608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.013453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.015034] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.016612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.018462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.020027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.021712] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.026468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.028392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.029958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.031529] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.033391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.034959] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.036536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.038503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.041911] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.043735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.045499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.047116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.048698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.050493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.052056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.053741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.055532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.057386] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.058958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.060546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.062407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.063977] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.065540] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.067511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.069437] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.070998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.072587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.074437] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.076020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.077579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.079400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.081169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.082803] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.084492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.086050] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.087647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.089503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.091257] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.092798] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.094600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.096463] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.098030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.099621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.101483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.103072] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.104684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.106465] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.108456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.110743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.112520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.114153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.115730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.117490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.119071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.120663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.122583] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.124462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.128721] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.130697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.132057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.133401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.135418] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.136716] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.157048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.160600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.163574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.165602] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.167521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.169178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.170690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.172031] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.173509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.174864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.176351] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.177700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.179138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.180536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.181889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.183291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.184746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.186160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.187466] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.188809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.190259] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.190982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.191703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.192522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.193944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.194649] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.195478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.196221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.196910] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.197844] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.198584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.199326] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.200022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.200745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.201474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.202200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.202908] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.203754] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.205125] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.206473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.207747] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.209011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.210286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.211559] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.212977] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.214414] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.215942] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.217339] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.219613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.221460] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.222890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.224330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.225825] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.229168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.230556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.231943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.233531] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.234902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.236320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.237678] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.239260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.240679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.241964] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.243300] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.244006] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.244801] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.246190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.246931] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.247696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.248545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.249963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.251423] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.252788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.254608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.255343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.256037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.256750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.257642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.259495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.261186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.261857] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.262824] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.263553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.264966] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.266168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.266948] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.267747] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.268475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.269204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.269956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.270908] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.271640] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.272406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.273095] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.273801] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.274520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.275255] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.275961] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.276684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.277561] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.278281] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.278988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.279730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.280462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.281186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.281889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.282616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.283342] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.284208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.285573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.286970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.288397] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.291198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.291876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.293303] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.294738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.295586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.296276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.296938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.297628] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.298316] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.298969] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.299655] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.300342] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.301003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.301690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.302380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.303034] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.303730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.304428] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.305107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.305763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.306448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.307150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.307812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.308520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.309268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.309924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.311041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.311732] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.312424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.313099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.313753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.314439] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.315123] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.315795] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.316477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.317162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.317824] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.318505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.319185] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.319846] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.320530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.321313] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.322835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.324249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.325575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.328956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.351422] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.352787] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.354338] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.355799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.357262] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.358946] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.360976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.363549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.366244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.367907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.370289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.372437] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.374326] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.375716] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.377618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.379041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.380889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.382361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.384330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.386309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.387710] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.389619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.391037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.392879] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.394778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.396230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.398341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.400322] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.401725] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.403656] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.405076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.406963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.408824] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.410213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.412080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.413927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.416016] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.417806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.419772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.421762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.423845] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.425344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.427366] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.428938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.430923] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.435793] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.437362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.439316] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.441045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.442471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.444516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.446246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.448208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.450063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.452011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.453938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.455848] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.457385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.459427] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.461623] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.464304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.466410] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.469215] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.470688] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.473469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.474919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.476813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.478733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.480341] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.481869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.483324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.484718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.486208] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.487559] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.489049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.490522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.491952] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.493406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.494823] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.496343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.497812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.499214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.500707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.502234] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.503673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.505075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.506515] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.507971] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.509461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.510835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.512403] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.513834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.515291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.516721] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.518146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.519557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.521039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.522455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.523962] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.525397] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.526815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.528349] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.529814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.531306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.532717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.534060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.539547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.541419] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.542861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.544324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.545723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.547219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.548684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.550079] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.551673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.553171] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.554553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.556054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.557482] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.558957] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.560423] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.561825] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.563610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.565912] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.567807] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.569741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.571617] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.573312] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.574943] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.576321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.577812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.579326] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.580771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.582257] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.583677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.585227] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.586603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.587984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.589494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.590939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.592367] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.593835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.595360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.596772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.598234] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.599584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.601079] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.602545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.604036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.605514] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.606924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.608382] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.609815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.611190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.612702] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.614178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.615568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.617035] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.618444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.619942] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.621395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.622739] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.624305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.625724] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.627281] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.628701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.630174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.631591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.633053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.634404] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.635915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.641254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.642662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.644514] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.645942] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.647349] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.648761] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.650163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.651651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.653254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.654639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.656076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.657508] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.658916] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.660346] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.661761] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.663331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.664749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.666823] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.668759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.670663] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.672590] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.674417] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.675970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.677789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.679319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.680741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.682161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.683559] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.684996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.686482] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.687850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.689394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.690814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.692274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.693701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.695243] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.696641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.698142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.699460] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.700960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.702388] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.703806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.705353] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.706843] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.708317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.709724] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.711071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.712589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.714015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.715436] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.716919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.718404] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.719825] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.721303] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.722652] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.724302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.725780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.727210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.728603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.730037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.731459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.732924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.734343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.735871] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.737357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.738785] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.744272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.745733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.747553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.748979] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.750331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.751863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.753367] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.754857] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.756357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.757762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.759215] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.760618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.761981] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.763547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.765188] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.766585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.768494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.770437] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.772484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.774392] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.776333] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.777957] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.779535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.781273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.782696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.784254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.785718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.787265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.788726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.790321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.791780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.793235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.794702] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.796141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.797578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.799222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.800538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.802024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.803493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.804930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.806354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.807824] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.809325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.810723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.812118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.813609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.815049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.816468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.817934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.819374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.820851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.822352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.823748] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.825302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.826731] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.828261] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.829660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.831168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.832562] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.833978] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.835346] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.836821] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.838362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.839863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.841808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.846897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.848372] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.850155] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.851487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 183.852877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 07:16:11 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x80000, 0x0, 0x4000004, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000300)=0x5, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2000000}}}, 0x108) pselect6(0x40, &(0x7f00000013c0)={0x0, 0xfffffffffffffeff, 0x7de, 0x2, 0x5, 0x0, 0x4}, 0x0, &(0x7f0000001440)={0xe5, 0x80000000a, 0x0, 0x2000000000000005, 0x1, 0x401, 0x81, 0x1104c0cd2}, 0x0, &(0x7f00000002c0)={&(0x7f00000014c0)={[0x7]}, 0x8}) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) quotactl(0x0, &(0x7f0000001340)='./file0\x00', 0x0, &(0x7f0000000180)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000b40), 0xc, &(0x7f0000000c80)={&(0x7f0000000b80)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001a0000000c0022800400008004000080070021006161000005009200000000000400cc00"], 0x34}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000e5ac6fe4f84c6317fb5f7f535dcc4cb275719ff8f2f0dc765765f4637187e3a7f2f7841167d7f039a13f22b727cb920789a24789e76aef4c5b3cec51bfdfd90a20dad9c1a9832bc7a6fb7ff5b685754d83c2633bb8d2cf07da43805dd7a9eef8345e180d824bc71ee4ff522c3f829e796eed2e72d90215a261ce8bdc25069011ff942f94949d33d26fc15d50163a373a05d5562a91b988fca17eec16c1669dce8d6818749a975b", @ANYRES32=r2, @ANYBLOB="00f600000418006b00000000efffe300"]) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw6\x00') setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), 0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000280)) r5 = dup2(r1, r4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x8, @mcast2, 0x1}, 0x1c) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000180)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)=0xffffffffffffffff) unshare(0x48020200) 07:16:11 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ca3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x8, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x10000) r4 = syz_io_uring_setup(0x3eb5, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x40000022}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x12, r4, 0x8000000) syz_io_uring_submit(r8, r6, &(0x7f00000002c0)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x5}, 0x80000001) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r9, 0x0, 0x0) r10 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r10, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x5}, 0x80000001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@private0}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0xb, 0x80000001) syz_io_uring_submit(r5, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x5, 0x0, @fd, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x401) 07:16:11 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1cfb000000000000d0c32e539ce11ed56c6d9980f6ee7ef25bd1b505c9336488e81ec8894f59e53a8e7b374b5ca273bbea69bb4e3ce169246633a4e62572f295be70dc52e7b934441f2a2f06ca226084147f58", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x20) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 07:16:11 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) fcntl$dupfd(r0, 0x406, r0) 07:16:11 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000008c0)=ANY=[], 0x629) creat(&(0x7f0000000080)='./file0\x00', 0x0) move_mount(r2, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x942e, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="011800"/12, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$CDROM_SELECT_SPEED(r3, 0x5322, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f40c51b1b780b7b, @perf_config_ext={0x0, 0xffffffffffffffff}, 0xc000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fsopen(&(0x7f00000000c0)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x12, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r5 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r5, 0x550c, 0x20000000) 07:16:11 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x5, 0x0, @fd_index=0x3, 0x1, 0x0, 0x0, 0x5}, 0x81) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r1, 0x3, 0x0, 0x8000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)=':\\,^\x00') r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x2028b, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8042, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0xd8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB=')\x00\x00 ', @ANYRES16, @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="3a211f9f11b8ae814808bd167a339e42d797ac3105f7e9406501b71f59e988dd63c9839473bd4cba9d60e020fedbb502c0d4ab3c5a8cdf69469789a0a44025de58f11c2409b8b961a42e0bab3d97806e768e09f5040e8a0403afae66a5b0ba868808", @ANYRES64=r1], 0x28}, 0x1, 0x0, 0x0, 0xc840}, 0x8054) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x470240, 0x0) 07:16:11 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f00000000c0)={0x2, 0x10, '\x00', 0x1, &(0x7f0000000080)=[0x0, 0x0]}) syz_emit_ethernet(0x46, &(0x7f0000000000)={@multicast, @random="b98aa9fcba76", @val={@val={0x9100, 0x0, 0x1, 0x4}, {0x8100, 0x3, 0x1, 0x2}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request={0x2}}}}}}, 0x0) 07:16:11 executing program 6: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x40) sysfs$2(0x2, 0xde4, &(0x7f0000000180)=""/156) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYRES16=0x0, @ANYBLOB="010027bd7000fbdbdf250b0000000c00018008000800030000002800028005000d000100000014000100fc02000000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x40040d0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r0}, 0xfffffffffffffec8) fchmod(0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xc, 0x2, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @fd}]}]}, 0x28}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000003c0)={@remote, 0x1a}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0, 0x4, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x2, 0x0, 0x1004, 0x0, 0x0, 0xffffffff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 198.328385] netlink: 'syz-executor.6': attribute type 16 has an invalid length. [ 198.365204] netlink: 'syz-executor.6': attribute type 16 has an invalid length. [ 198.370925] loop3: detected capacity change from 0 to 69632 [ 198.376515] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 198.413766] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=34 07:16:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000004) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYBLOB]) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x91) r2 = openat$hpet(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x80000, 0x9) r3 = creat(&(0x7f0000000000)='./file2\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="200100000000000000000000000000027f00000100000000000000000000000000000000000000000a00000000000000037fb77ce8dfdda95b8316c6f13b3e782c1f52e789914d4c8db2d93c0de93517192293aefdb0f2b18a788f04a80c0a7b3737e3046a9f3fe34702fc961efc6085cef9d0464f5d9c3f843c742a27a401968aa746c39675e24e37835ef89539c82b94e916645d797b0675d92e446f1783053e1be0c771a5fa27159d919c95ecd7553167fdb7801210ca03ddca7c56e7be0362eab86a9fa83340d0c9f654843ca6626de03926c65d00"/225, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c7ba67cb7d38793daf5bb8e"], 0x134}}, 0x0) close(r3) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) dup(r2) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000000c0)={0x6200, 0x1f, 0x1}) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x2) copy_file_range(0xffffffffffffffff, 0x0, r1, 0x0, 0x200f5ef, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000140)) 07:16:11 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) 07:16:11 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file1\x00'}, 0x6e) fallocate(r2, 0x8, 0x0, 0x8000) 07:16:11 executing program 6: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000180)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd=r0, 0x8, 0x0, 0x2, 0x7, 0x1}, 0x6) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000000)="a7", 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/505], 0x48, r3) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r3, 0x1) add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x13, 0x1, 0x0, 0x0, {}, [@typed={0x3, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0xd, 0x0, 0x0, @pid}]}]}, 0x28}}, 0x0) [ 198.567847] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.569454] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.574575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:16:11 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ca3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x8, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x10000) r4 = syz_io_uring_setup(0x3eb5, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x40000022}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x12, r4, 0x8000000) syz_io_uring_submit(r8, r6, &(0x7f00000002c0)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd_index, 0x0, 0x0, 0x5}, 0x80000001) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r9, 0x0, 0x0) r10 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r10, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x5}, 0x80000001) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@private0}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0xb, 0x80000001) syz_io_uring_submit(r5, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x5, 0x0, @fd, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x401) 07:16:11 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f00000008c0)=ANY=[], 0x629) creat(&(0x7f0000000080)='./file0\x00', 0x0) move_mount(r2, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x942e, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="011800"/12, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$CDROM_SELECT_SPEED(r3, 0x5322, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f40c51b1b780b7b, @perf_config_ext={0x0, 0xffffffffffffffff}, 0xc000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fsopen(&(0x7f00000000c0)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x12, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r5 = dup2(r0, r0) ioctl$HIDIOCINITREPORT(r5, 0x550c, 0x20000000) [ 198.631497] loop3: detected capacity change from 0 to 69632 [ 198.694597] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=34 07:16:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1c1000, 0x80) fgetxattr(r2, &(0x7f00000000c0)=@known='user.incfs.size\x00', &(0x7f00000002c0)=""/252, 0xfc) connect(r1, &(0x7f00000003c0)=@phonet={0x23, 0x2, 0x5, 0x1}, 0x80) r3 = dup3(r0, r1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x79f, 0x4) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00'], 0x14}}, 0x2004c050) open(&(0x7f0000000440)='./file0\x00', 0x100, 0x40) 07:16:24 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x80000, 0x0, 0x4000004, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000300)=0x5, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2000000}}}, 0x108) pselect6(0x40, &(0x7f00000013c0)={0x0, 0xfffffffffffffeff, 0x7de, 0x2, 0x5, 0x0, 0x4}, 0x0, &(0x7f0000001440)={0xe5, 0x80000000a, 0x0, 0x2000000000000005, 0x1, 0x401, 0x81, 0x1104c0cd2}, 0x0, &(0x7f00000002c0)={&(0x7f00000014c0)={[0x7]}, 0x8}) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) quotactl(0x0, &(0x7f0000001340)='./file0\x00', 0x0, &(0x7f0000000180)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000b40), 0xc, &(0x7f0000000c80)={&(0x7f0000000b80)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001a0000000c0022800400008004000080070021006161000005009200000000000400cc00"], 0x34}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000e5ac6fe4f84c6317fb5f7f535dcc4cb275719ff8f2f0dc765765f4637187e3a7f2f7841167d7f039a13f22b727cb920789a24789e76aef4c5b3cec51bfdfd90a20dad9c1a9832bc7a6fb7ff5b685754d83c2633bb8d2cf07da43805dd7a9eef8345e180d824bc71ee4ff522c3f829e796eed2e72d90215a261ce8bdc25069011ff942f94949d33d26fc15d50163a373a05d5562a91b988fca17eec16c1669dce8d6818749a975b", @ANYRES32=r2, @ANYBLOB="00f600000418006b00000000efffe300"]) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw6\x00') setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), 0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000280)) r5 = dup2(r1, r4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x8, @mcast2, 0x1}, 0x1c) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000180)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)=0xffffffffffffffff) unshare(0x48020200) 07:16:24 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file1\x00'}, 0x6e) fallocate(r2, 0x8, 0x0, 0x8000) 07:16:24 executing program 6: timer_create(0x9, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000380)) timer_gettime(0x0, &(0x7f0000000100)) timer_create(0x5, &(0x7f0000000000)={0x0, 0x9, 0x2, @thr={&(0x7f0000000140)="7148b5f7d50616530b1af38d55df567ff27b10f9ecb3a4541645a51e115a59e679c06878cea7146d4301a3ad157546b40428c14a4ad2fd775fd6558464baf34e1fbeba70e5544d714ddec3a8a0dadbc4fc6e6335214d039b0f1142c528864fa35f16434ef47db17e9488a006f217f9345007d2550e9e7536349421443dd0d21457196297cb3f8c3d9ff81c439f50f1", &(0x7f0000000200)="195aa6ea4cc1f01944b53addbdabf37fa7dd3cf4907e426de3123157603cfcf29710816bc64cf07df0364eb99a49a93faa036041d6400b770c2b6bb35ecf575759340adc420307b88981ea13455d0cd05b2393b06af94508fa30da3d54f90bd93dc8f1d5a7c24aadd9b807b3565c19e77a4604b8ebef80a1d82003659aad012cb02446d480ee1706109a7a2e095ce96a3c21822cce003023e98d691a59ce8cd13ef6047dcbfea9b3661fbabe60a88349b9876ec7120cbe319b6df8214f70079a772d1aad9166ce41f09cd2a929"}}, &(0x7f0000000040)=0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x3e, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_delete(r1) timer_gettime(r1, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000340)) timer_delete(r1) timer_delete(r1) timer_settime(r0, 0x1, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000300)) 07:16:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="cf", 0x1}], 0x1}, 0x10044001) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x11, 0xffffffffffffffff, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x4010, 0xffffffffffffffff, 0x10000000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r0, &(0x7f0000000080), 0x0, 0x0, 0x800, 0x1, {0x0, r3}}, 0x4) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r4 = syz_io_uring_setup(0x1c28, &(0x7f0000000340)={0x0, 0xfffffffc, 0x20}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) syz_io_uring_submit(r7, r6, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r8 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r11 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r8, 0x0) syz_io_uring_submit(r11, r10, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r12 = dup2(r0, r0) syz_io_uring_submit(r7, r10, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x5, 0x0, r12, 0x0, &(0x7f0000000180)="6597a192605b900cdab07cf90d6c50cb079586362cff3f39d1ea95b6560c8599035ad43c01370fb5e3c77e9de78101e1bbbf5cde331f338f0c98187812bb0bb93c2c745c8134bef5df6a76e1c627418773458e7bf49e0aff532df87009b77e8ed546657a6d4f6a6f59f934f7c761ff7b6832cc6f0db5782605f15478a22d56d137f5c935bfa5f2c6b17e516b4edbf3149992e63ce7654d49a6b5298628e5b52ff75c3290a61439988ad4177bdfac92744cede38ef034a772667185e0c9330d573e408e1c82d841eb0416031a8c4e", 0xce, 0x1, 0x1, {0x0, r3}}, 0x0) 07:16:24 executing program 0: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x80010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ff, 0x6, 0x7, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x69) io_setup(0x3, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000080)='./file2\x00', 0x0, 0x101) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000001cc0)=""/10, &(0x7f0000001d00)=0xa) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:16:24 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) 07:16:24 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc02c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1831c1, 0x0) lseek(r1, 0x9, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) creat(&(0x7f0000000080)='./file1\x00', 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r2, &(0x7f0000000780)="d9", 0x1, 0x0) [ 211.602957] loop3: detected capacity change from 0 to 69632 07:16:24 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) [ 211.718743] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 211.720838] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 211.722298] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 211.723704] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 211.725299] print_req_error: 758 callbacks suppressed [ 211.725318] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 28 prio class 0 [ 211.741625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.742959] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 211.745137] buffer_io_error: 358 callbacks suppressed 07:16:24 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x80000, 0x0, 0x4000004, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000300)=0x5, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2000000}}}, 0x108) pselect6(0x40, &(0x7f00000013c0)={0x0, 0xfffffffffffffeff, 0x7de, 0x2, 0x5, 0x0, 0x4}, 0x0, &(0x7f0000001440)={0xe5, 0x80000000a, 0x0, 0x2000000000000005, 0x1, 0x401, 0x81, 0x1104c0cd2}, 0x0, &(0x7f00000002c0)={&(0x7f00000014c0)={[0x7]}, 0x8}) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) quotactl(0x0, &(0x7f0000001340)='./file0\x00', 0x0, &(0x7f0000000180)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000b40), 0xc, &(0x7f0000000c80)={&(0x7f0000000b80)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001a0000000c0022800400008004000080070021006161000005009200000000000400cc00"], 0x34}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000e5ac6fe4f84c6317fb5f7f535dcc4cb275719ff8f2f0dc765765f4637187e3a7f2f7841167d7f039a13f22b727cb920789a24789e76aef4c5b3cec51bfdfd90a20dad9c1a9832bc7a6fb7ff5b685754d83c2633bb8d2cf07da43805dd7a9eef8345e180d824bc71ee4ff522c3f829e796eed2e72d90215a261ce8bdc25069011ff942f94949d33d26fc15d50163a373a05d5562a91b988fca17eec16c1669dce8d6818749a975b", @ANYRES32=r2, @ANYBLOB="00f600000418006b00000000efffe300"]) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw6\x00') setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), 0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000280)) r5 = dup2(r1, r4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x8, @mcast2, 0x1}, 0x1c) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000180)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)=0xffffffffffffffff) unshare(0x48020200) [ 211.745152] Buffer I/O error on dev sr0, logical block 0, async page read [ 211.752929] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.754355] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 211.756508] Buffer I/O error on dev sr0, logical block 1, async page read [ 211.759574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.760874] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 211.763000] Buffer I/O error on dev sr0, logical block 2, async page read [ 211.765607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.766812] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 211.768940] Buffer I/O error on dev sr0, logical block 3, async page read [ 211.772548] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.773752] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 211.775873] Buffer I/O error on dev sr0, logical block 4, async page read [ 211.777596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.778774] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 3 prio class 0 [ 211.780913] Buffer I/O error on dev sr0, logical block 5, async page read [ 211.782425] Buffer I/O error on dev sr0, logical block 6, async page read [ 211.783919] Buffer I/O error on dev sr0, logical block 7, async page read 07:16:24 executing program 6: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x5e, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x405}, 0x50044, 0x0, 0x5421, 0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fremovexattr(r0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="a40000002600010100000000000000000100000090006300a0eab51f24f4074cfbfbbb07324cc62f701d9f2905855dd18b1f0d5ce7f3493090af5beef11c281fbcc10f4675223ffc29811a6d82c0c17acd7a40480a51d57b2b3cc217bf3558b4d61924aa0922349a5a2c995217811204aa8bde49e583895d495ac12b16cb2b0cb00a0c3d1fb5b695cfebd4ad94d1a5642d3ec01006002e9f8a9bff9bc38d6a5f4c42eb9238b7bc3a2be2cefbfd2d17065093"], 0xa4}, 0x1, 0x0, 0x0, 0xb0}, 0x8044) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r2, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) syz_io_uring_setup(0x22, &(0x7f0000000240)={0x0, 0x813d, 0x0, 0x0, 0x12d}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000002a40)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x802073, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES64, @ANYRESDEC]) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x3, 0x9, 0x0) r5 = gettid() sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0008000300"/18, @ANYRES32=0x0, @ANYBLOB="150034004a7bb110ad59a441158b6efbf7e4e822f00000000a000600505050505050000008003500000000000800420000000000"], 0x50}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000425bd7000fcdbdf250a00000008000300", @ANYRES32=r7, @ANYBLOB="040028000800090005ac4f000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x80) fallocate(0xffffffffffffffff, 0x3, 0x52, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000740)={'nr0\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="3d2e000004000000000000000008000004000000010000fed1531a000200000055000000"]}) syz_io_uring_submit(r3, 0x0, &(0x7f0000000300)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r1, &(0x7f0000000200), 0x0, 0x0, 0x1000}, 0x9) getpriority(0x2, r5) [ 211.843795] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 211.845903] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 211.847415] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 211.848800] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 211.850399] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 211.852787] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.853470] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 211.854619] Buffer I/O error on dev sr0, logical block 0, async page read [ 211.855498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.856232] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 211.857383] Buffer I/O error on dev sr0, logical block 1, async page read [ 211.858251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.858914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.860193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.860862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.861576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.862285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 07:16:24 executing program 7: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x1b, 0x5) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)}, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth0_to_hsr\x00'}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capset(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)={0x6, 0xffffff80, 0x0, 0x3, 0x7fffffff, 0x5}) sched_getattr(r0, &(0x7f0000000100)={0x38}, 0x38, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) sched_getattr(r1, &(0x7f0000000240)={0x38}, 0x38, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000b80)=ANY=[@ANYBLOB="1c000000000000000100000002000000d8a72a190a4cded0618acdcb0430dde11e4dbc9070ebdae1cfacef2c20228a9f27c3e6297d537a7bc78be342513f87a946e498e34ecf2a69c3036f18266f59b9b35bcb2bc23bfdee7d7da5051c2a89c71db7f711764068a8bfb776bc982b17847c9174f54c9ef8066ada289da4e99dccef025c96700fb6467d8f3774af67a853f593ec41e76a8d33b39b3e674741fe492390fbbb64908703fda851618194180dcd9539355fe543aac55dd184c9afb8a42650e9d69e14a130a4c847b310e4d91a50543b3421", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100ecf12170d5d445817f06000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400000000030000000000000100000024d3c5765b0811fa7948b5d52bd1c4e42f730f7310e343bcfd", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000380)={0x0, 0xfffffffd, 0x0, 0x0, 0xffffff7c, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x4, 0x7, 0x7fff, 0x3, 0x3}}) 07:16:25 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) [ 211.942772] capability: warning: `syz-executor.7' uses deprecated v2 capabilities in a way that may be insecure [ 211.953974] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.6'. [ 211.974755] ====================================================== [ 211.974755] WARNING: the mand mount option is being deprecated and [ 211.974755] will be removed in v5.15! [ 211.974755] ====================================================== 07:16:25 executing program 0: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x80010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ff, 0x6, 0x7, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x69) io_setup(0x3, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000080)='./file2\x00', 0x0, 0x101) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000001cc0)=""/10, &(0x7f0000001d00)=0xa) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 212.006971] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.6'. [ 212.032941] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 212.035191] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 212.036631] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 212.038019] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 212.040347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.041508] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.042325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.043163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.043992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.044778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.045622] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.046426] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.160461] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.6'. [ 212.173591] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.6'. [ 216.432178] Bluetooth: hci5: command 0x0406 tx timeout [ 216.433173] Bluetooth: hci6: command 0x0406 tx timeout [ 216.434855] Bluetooth: hci1: command 0x0406 tx timeout [ 216.436239] Bluetooth: hci7: command 0x0406 tx timeout [ 216.437637] Bluetooth: hci0: command 0x0406 tx timeout [ 216.439478] Bluetooth: hci3: command 0x0406 tx timeout [ 216.440845] Bluetooth: hci2: command 0x0406 tx timeout [ 216.445128] Bluetooth: hci4: command 0x0406 tx timeout 07:16:38 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file1\x00'}, 0x6e) fallocate(r2, 0x8, 0x0, 0x8000) 07:16:38 executing program 6: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) r2 = dup(r1) setns(r2, 0x2020000) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x200) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x101) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) sendto(r3, &(0x7f0000000000)="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", 0x1000, 0x40, &(0x7f0000001000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth0_to_batadv\x00'}}, 0x80) 07:16:38 executing program 0: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x80010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ff, 0x6, 0x7, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x69) io_setup(0x3, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000080)='./file2\x00', 0x0, 0x101) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000001cc0)=""/10, &(0x7f0000001d00)=0xa) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:16:38 executing program 5: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x80010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ff, 0x6, 0x7, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x69) io_setup(0x3, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000080)='./file2\x00', 0x0, 0x101) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000001cc0)=""/10, &(0x7f0000001d00)=0xa) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:16:39 executing program 7: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x1b, 0x5) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)}, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth0_to_hsr\x00'}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capset(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)={0x6, 0xffffff80, 0x0, 0x3, 0x7fffffff, 0x5}) sched_getattr(r0, &(0x7f0000000100)={0x38}, 0x38, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) sched_getattr(r1, &(0x7f0000000240)={0x38}, 0x38, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000b80)=ANY=[@ANYBLOB="1c000000000000000100000002000000d8a72a190a4cded0618acdcb0430dde11e4dbc9070ebdae1cfacef2c20228a9f27c3e6297d537a7bc78be342513f87a946e498e34ecf2a69c3036f18266f59b9b35bcb2bc23bfdee7d7da5051c2a89c71db7f711764068a8bfb776bc982b17847c9174f54c9ef8066ada289da4e99dccef025c96700fb6467d8f3774af67a853f593ec41e76a8d33b39b3e674741fe492390fbbb64908703fda851618194180dcd9539355fe543aac55dd184c9afb8a42650e9d69e14a130a4c847b310e4d91a50543b3421", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100ecf12170d5d445817f06000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400000000030000000000000100000024d3c5765b0811fa7948b5d52bd1c4e42f730f7310e343bcfd", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000380)={0x0, 0xfffffffd, 0x0, 0x0, 0xffffff7c, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x4, 0x7, 0x7fff, 0x3, 0x3}}) 07:16:38 executing program 4: perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000110}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1036e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x80, 0x0, 0x5, 0x0, 0xffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008240b, &(0x7f0000000200)='\x00\x00\x00\x00\xe7\xad`\xdbWJ\xfe\xa6\xb2\x00\x00\x1b\x98\xaf!\x0f\xa6G-\t\x91\xd5\x12\xe3\xcc\xa2\xc7\xac\f_#0c\x00\x00\x00\x02\x99\x84\x19%\xff\xd9\x8a;\x00\x00\x00\x00') r1 = socket$packet(0x11, 0x2, 0x300) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x12, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x19cf, 0xfb1, 0x0, &(0x7f0000000100)={[0xfff]}, 0x8) syz_emit_ethernet(0x34, &(0x7f0000001f00)=ANY=[], 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaabaaaaaaaaaaaaaaaa1f81003e00000c050055a42f48eeffabfb89ba291b9e26984ce1cfdc08000000b51f000000953af1bd65c847b9e5"], &(0x7f00000001c0)={0x1, 0x2, [0xaaf, 0x131, 0xe28, 0xcd9]}) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x22, 0x0) pipe2(&(0x7f0000000000), 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = signalfd(r2, &(0x7f0000000340)={[0x8001]}, 0x8) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000380)={0x3, 0x1}, 0x4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000180)={@local, r6}, 0x14) syz_emit_ethernet(0x67, &(0x7f0000000440)={@remote, @broadcast, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@mpls_mc={0x8848, {[{0x6, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x9}, {0x7f}, {0x1, 0x0, 0x1}, {0xb5ff, 0x0, 0x1}, {0xf0a, 0x0, 0x1}], @generic="b949b8708a8c6afb6bbf879d88f7d851ca60dedb35f58b2fc85c205f6dfcaa54b64ca50e5ba845d391bd2868124412335a88572f75aec6b90a"}}}}, &(0x7f0000000300)={0x0, 0x3, [0x47, 0x8cd, 0xe2d, 0x2e6]}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r6, 0x1, 0x0, 0x6, @random="c480e72d13a8"}, 0x14) 07:16:39 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x1b, 0x5) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)}, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth0_to_hsr\x00'}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() capset(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)={0x6, 0xffffff80, 0x0, 0x3, 0x7fffffff, 0x5}) sched_getattr(r0, &(0x7f0000000100)={0x38}, 0x38, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) sched_getattr(r1, &(0x7f0000000240)={0x38}, 0x38, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000b80)=ANY=[@ANYBLOB="1c000000000000000100000002000000d8a72a190a4cded0618acdcb0430dde11e4dbc9070ebdae1cfacef2c20228a9f27c3e6297d537a7bc78be342513f87a946e498e34ecf2a69c3036f18266f59b9b35bcb2bc23bfdee7d7da5051c2a89c71db7f711764068a8bfb776bc982b17847c9174f54c9ef8066ada289da4e99dccef025c96700fb6467d8f3774af67a853f593ec41e76a8d33b39b3e674741fe492390fbbb64908703fda851618194180dcd9539355fe543aac55dd184c9afb8a42650e9d69e14a130a4c847b310e4d91a50543b3421", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100ecf12170d5d445817f06000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400000000030000000000000100000024d3c5765b0811fa7948b5d52bd1c4e42f730f7310e343bcfd", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000380)={0x0, 0xfffffffd, 0x0, 0x0, 0xffffff7c, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x4, 0x7, 0x7fff, 0x3, 0x3}}) 07:16:39 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) [ 225.949001] loop3: detected capacity change from 0 to 69632 [ 226.022099] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 226.024233] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 226.025713] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present 07:16:39 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) [ 226.027128] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 226.029306] print_req_error: 15 callbacks suppressed [ 226.029329] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 17 prio class 0 [ 226.035126] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.036341] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 226.038488] buffer_io_error: 14 callbacks suppressed [ 226.038498] Buffer I/O error on dev sr0, logical block 0, async page read [ 226.043727] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.044977] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 226.047154] Buffer I/O error on dev sr0, logical block 1, async page read [ 226.049560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.050771] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 226.052921] Buffer I/O error on dev sr0, logical block 2, async page read [ 226.061644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.062891] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 226.065065] Buffer I/O error on dev sr0, logical block 3, async page read [ 226.066658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.067871] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 3 prio class 0 [ 226.070005] Buffer I/O error on dev sr0, logical block 4, async page read [ 226.071515] Buffer I/O error on dev sr0, logical block 5, async page read [ 226.073037] Buffer I/O error on dev sr0, logical block 6, async page read [ 226.074580] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.075755] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 226.077895] Buffer I/O error on dev sr0, logical block 7, async page read [ 226.079817] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.081259] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 226.083592] Buffer I/O error on dev sr0, logical block 0, async page read [ 226.085723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.086925] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 226.089257] Buffer I/O error on dev sr0, logical block 1, async page read [ 226.091322] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.092636] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 226.095423] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.097038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.098613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.100406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.105430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 226.126325] loop3: detected capacity change from 0 to 69632 07:16:39 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a01}], 0x0, &(0x7f0000001680)=ANY=[@ANYRESHEX, @ANYRES16]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4000, 0x1b0) setsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x278) r4 = syz_open_procfs(0x0, 0x0) lseek(r4, 0xfffffffffffffffa, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000380)=0x8000, r3, &(0x7f00000003c0)=0xfff, 0x7, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x84000, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000300)={0x1, 0x0, 0x1000, 0x5c, &(0x7f00000001c0)="24abfe96d5fc8256b0ec62b65244efbd2aec269ccc04593b8a987e4824576ebd4aea34ad057c9838b6caf247ad29631e31ef3490c867044fc133845d8456f330d0466d5e54fddfd10a4796ec064abd0550bc7ec8696a6e627a8a2918", 0x25, 0x0, &(0x7f0000000280)="140f1311edfa3fa40e75b5098b397606afc89396aced0eb8d4140aa20ed2f8784c988c2a6d"}) syz_open_procfs(r6, 0x0) syz_open_procfs(r6, &(0x7f0000000240)='net/rpc\x00') r7 = syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000400)='./file1\x00', 0x100, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="6e65742f727063002c2c262c62293a5e2c002c736d61636b6673726f6f743d28405e2ab3f8402628232c7569643e", @ANYRESDEC=0x0, @ANYBLOB=',measure,euid<', @ANYRESDEC, @ANYBLOB="2c736d61636b6673726f6f743d5b2f1a2c66736d616769633d3078303030303063622c00e6cf18299fce9013d9e550e77ce304419499826391a1df24f587d6dd2c7f5e948b8c4008f763000000000000000000"]) openat(r7, &(0x7f0000001700)='./file1\x00', 0x8000, 0x21) sendfile(r1, r2, 0x0, 0x100000001) 07:16:39 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x22) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x2}]) 07:16:39 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1400006b044ffe3d1d77c99c8727723964000000000000000a0000000030d5834859693c5c765d0ef6b98665bbed10f79574a911d9cae28fb69f480aa3509bd9b849021ee1c2636e48bad477d29fb349b55809e238f5ecf7403e4ec9f000000000080000"], 0x14}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/vlan/vlan1\x00') r2 = accept4$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x800) ftruncate(r2, 0x8) lstat(&(0x7f0000000780)='./file1\x00', &(0x7f00000007c0)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x92000, 0x0) close(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, 0x0) fallocate(r0, 0x20, 0x0, 0x200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000500)=0x1fc, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000280)=ANY=[@ANYBLOB="fdffffff000000001800000010db131b289c5d617041e4e43f32295fdff903d514256e02f5806c0bb48db41fe6e8a84dbea3b943949dd844f4198cd6", @ANYRES32=r3, @ANYBLOB="00000015000000002e2f66696c6531009933ebd01eb9e418cbce4da8fe256795dbba5f074c1c0e8647823d11cbec283aea20fff709a18f3df41060506eb60acd75c4daf79ef67292ce5d8c1c79d83e23de4550868a0d36163cfeed9412657df262f5044aaded9a3fc9d9a9c646fe70f9c341411b1fdd6150c4960bf03b7c9e9f177904f15d5c9cf19d6dd4a752d0a30159a384456d9ca621cfabea"]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000b, 0x10, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) renameat2(r3, &(0x7f0000000200)='./file1\x00', r5, &(0x7f0000000380)='./file1\x00', 0x6) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x1, 0x1, 0x4, 0x0, 0x0, 0x4307, 0x4806, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x81}, 0x0, 0xc9b, 0xc93c, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x20040000) 07:16:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES32=r0], 0xb8) ftruncate(r0, 0x1000003) faccessat2(r0, &(0x7f0000000900)='./file0\x00', 0x0, 0x0) getpgrp(0x0) ptrace(0x4207, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r2, 0x1278, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b40)={0x44c, 0x3f3, 0x400, 0x70bd2d, 0x25dfdbfe, {0x1, 0x0, 0x6, [0xffffffff, 0x51, 0x369c, 0xc4, 0x6, 0x1, 0x80000000, 0xff, 0x7fa3, 0x9, 0x129, 0x3f, 0x10001, 0xfff, 0x7, 0x6, 0x7ff, 0x1, 0x8, 0x10001, 0x0, 0xffff, 0x81, 0x8, 0xffffffff, 0x65e6a703, 0x47b, 0x7fffffff, 0x1, 0xb74, 0x2, 0x7, 0x2, 0x10001, 0x900000, 0x7, 0x0, 0x6725, 0x1f, 0x10000, 0x40, 0xaa, 0x81, 0x1, 0xffffffff, 0x2, 0x2, 0x6031, 0x0, 0x64e5, 0x5, 0xfb, 0x10000, 0xcd, 0x4, 0x5, 0x7, 0x3a1d80, 0x800, 0x4, 0x4, 0x5, 0x401, 0x1ff], [0x0, 0x9, 0x6, 0x2, 0x2, 0xfffffffa, 0x20, 0xffffff01, 0x9, 0x4, 0xaa8, 0x6, 0x80, 0x7, 0x8000, 0x9f, 0x9, 0xf50c, 0x3, 0x634e, 0x28f3e4e0, 0xffff, 0x3, 0x2, 0xabda, 0x1f, 0x5ab, 0xff00000, 0x6, 0x1, 0xffffffff, 0x70, 0x0, 0xe20, 0x4, 0x4, 0xffffffff, 0x7, 0x0, 0x3ff, 0x1, 0x9, 0xfffffa44, 0x7, 0x400, 0x691, 0x1, 0x5, 0x1, 0x8, 0x240, 0x3, 0x6e, 0x7, 0xfffffbff, 0x4189, 0x3, 0x2, 0x0, 0x9, 0x7, 0x4, 0x2, 0xfffff6b7], [0x1000, 0x8, 0xcab, 0x10001, 0x9, 0x6, 0x8000, 0x1f, 0x8, 0x2, 0x7295, 0x0, 0x3, 0xa7, 0x6, 0x100, 0xfffffffd, 0x3, 0x9, 0x9, 0x4, 0x7fffffff, 0xb3f, 0x0, 0x8, 0x35, 0x7fffffff, 0x3, 0x4, 0xc40, 0x4, 0x7fffffff, 0x9, 0x7, 0x3f, 0x6, 0x8, 0x2, 0x8084, 0x4, 0x3, 0x0, 0x7, 0x3, 0x9, 0x6, 0x101, 0x7ff, 0xffff0000, 0x1, 0x0, 0x1000, 0x6, 0x9, 0x7, 0x53, 0x968, 0xfffffffb, 0x3, 0x2, 0x8, 0xfb6, 0x0, 0x80], [0xfb7, 0x800, 0x80000000, 0x1, 0x20, 0x5f7, 0x0, 0xfe, 0x81, 0x6, 0x81, 0x8, 0x5, 0xffffff79, 0x3ff, 0x1, 0x1, 0x3ff, 0x1, 0x40000000, 0x8, 0x9, 0x0, 0xffffffc0, 0xffff0000, 0x1bb, 0x9, 0x8, 0x1, 0x3, 0x2, 0x1f, 0x9, 0x0, 0x10200, 0x10000, 0xe6, 0xff, 0x80000000, 0x8, 0x10001, 0x6, 0x0, 0x7, 0x6, 0x4f30, 0x101, 0x400, 0x7f, 0x5, 0x2, 0x2, 0xfffffffc, 0x1f, 0x7, 0x8, 0xbc55, 0x8, 0x4800000, 0x9, 0x6, 0x3, 0x8c7, 0x80000000], 0x2c, ['security.capability\x00', '\x00', '#! ', 'sit0\x00', '\x00', '/dev/sr0\x00', ',(\x00', '\xff\xff']}, ["", "", "", "", ""]}, 0x44c}, 0x1, 0x0, 0x0, 0x20000001}, 0x40004) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x40, 0x1, 0x4, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @empty}, 0x700, 0x20, 0x7, 0x9}}) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00100000000000002e2f66696c653000545cd5c72791f74d7b0440d6a1d0637503c6d5c52d8e8162a345b15f1fa4093c130100000000000000e84f1ac7a116ac904bca4953387dab7f9308168f0a9c3f9797a1fbc4e394c6c77814b3d5d3dba54984e7daf969c955019a9525dc6e3d4af5cf6cda70f0933e58a906975bca7ec69a354bf9b3dcc4d191883271ad0900000051a8aee5091abba8ee8938430fff24b8a37f1f4074f9fce6fbe3016e3fbb080000000000000000"]) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) syz_io_uring_setup(0x5048, &(0x7f0000000800)={0x0, 0xda15, 0x20, 0x5, 0x27a}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000880), &(0x7f0000000200)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2306202e2f66696c65300a"], 0xb) [ 226.210076] loop7: detected capacity change from 0 to 41948160 [ 226.216140] FAT-fs (loop7): Unrecognized mount option "0xffffffffffffffffÿÿ" or missing value 07:16:39 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file1\x00'}, 0x6e) fallocate(r2, 0x8, 0x0, 0x8000) 07:16:39 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0xfffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) [ 226.276851] loop3: detected capacity change from 0 to 69632 [ 226.312687] nfs: Unknown parameter 'net/rpc' [ 226.347315] loop7: detected capacity change from 0 to 41948160 [ 226.370548] FAT-fs (loop7): Unrecognized mount option "0xffffffffffffffffÿÿ" or missing value [ 226.424858] nfs: Unknown parameter 'net/rpc' 07:16:53 executing program 5: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x80010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ff, 0x6, 0x7, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x69) io_setup(0x3, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x0) dup3(0xffffffffffffffff, r1, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000080)='./file2\x00', 0x0, 0x101) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f0000001cc0)=""/10, &(0x7f0000001d00)=0xa) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 07:16:53 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') close_range(r0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) syz_io_uring_submit(r7, r6, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r8, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r10 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r9}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r10, 0x26, &(0x7f0000000180)={0x3}) r11 = dup2(r1, r0) syz_io_uring_submit(r2, r6, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0xfff, &(0x7f0000000100)=[r0, r1, r8, r10, r11], 0x5, 0x0, 0x1}, 0x4) r12 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r12, 0xee01, r13) [ 240.063447] loop3: detected capacity change from 0 to 69632 [ 240.070783] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=34 07:16:53 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000a, 0x13, 0xffffffffffffffff, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) r6 = openat2(r4, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x200082, 0x47, 0xa}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000540)=ANY=[@ANYBLOB="01000000010000001800000086000000c1a6e5477857c6152ab5250fb3891fea4397d7246d6868e625e29f31a13203947e49daa9f40dbda3fd56fe5d23c5b8a4b371d509749327beea64583ffe90c22cff379b05f6410100035a04a9b1707bb2ff5f088597cd5d19b7d2c345b3cbdbcf04bd", @ANYRES32, @ANYBLOB="01000000000000002e2f66696c653000"]) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r6, 0x80, &(0x7f0000000240)=@ll={0x11, 0x4, 0x0, 0x1, 0xb4, 0x6, @remote}, 0x0, 0x0, 0x1}, 0xa703) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0xfffffffffffffd02, &(0x7f0000000500)=[{&(0x7f0000000680)=""/236, 0xdc}, {&(0x7f0000000040)=""/81, 0x51}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000500000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002086e545d1968ff7bafb426304000000000000002400000001000000eea304fcb8bfe388d353dc0cfb687d9dc209fbd12e50d0d89b2a0454b6cf7b065e3069268b96a0fafb1ae27da38d823254952f0a9fe0a803ba6ba40813dcbad8b5836008247c1d13ce81b7cda53a8270e1f1496910841793f4aa", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x118}, 0x0) r9 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xed80, 0x8, 0x0, 0x2f1, 0x0, r8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000340)) fcntl$lock(r9, 0x26, &(0x7f0000000180)={0x3}) syz_io_uring_submit(0x0, r2, &(0x7f0000000140)=@IORING_OP_SPLICE={0x1e, 0x7, 0x0, @fd_index=0x2, 0x7, {0x0, r0}, 0x5c, 0x1, 0x0, {0x0, r7, r9}}, 0x10000) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0x5, 0x100, 0x0, 0x9, 0x3, 0x1, {0x0, r10}}, 0x6) 07:16:53 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}], 0x401, &(0x7f0000014100)=ANY=[@ANYBLOB="9f"]) 07:16:53 executing program 4: sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000001fc0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00212900950048a2000006009500c40a0002e30000000000011f00000100000000000600950001fd622c794e19ce24ad40e87e800000060095008100000006009500040066a7b6a9695165cdaa48f0c07a27c32cf63031d2ea3de35d19c5d42b3a3a3c19db540983228fdfb030588338e085ad404c8d00fb727e3a8d4feec4de4b3d8dcadae83ea7017a4e137f19bea398fcf1567e73402530ff2edd5cb25f75afe6b3f22680cb44e00a63fed214aa9ddab46af79bd57ae620819de85ddf2935c0422b5583f67a62384879230efaa732c125314de11775a8609bea267ff8059ac8269e749d84b91a8d613b28d42be535a05af46f30631883a488063ec7b8058a4120b7c3fbc71f5bf462b1e7a3c472a7862e79baf78da2c21f83ce0bf05a92d06aef81890d3e7f8e14e0f28a10dcbe5b45e986e158f08d94b7103997419fc767b401baf3506b6a87b8f56d4012c4e35eba6bda7fb3d19feebeca54835f6a64a2a1017de853a8c2aa8c99e5203859fa4c322deb647d8e7c8c9b1e3e5743e50142574997d2000000000000000000005846206d1ad040b5df8a6a728ae663e8fde7fee6b59a1152d7ed822ee307954f546587eb09d63cf3b54208a9b67855737933526e8f8f65da9b082d4f86384b90f09eb4e52fcfb39ee0613d3ae15e2da2f7d0613e4858ac282ef6b9e50c52db5f43f648af23cebe21fb336f4b65d8786a2d0828527e839b09ac1856a010326f5c891e1827cdb34b2193c6659fa58290e3ebb8488df226e9d06800"/566], 0x4c}, 0x1, 0x0, 0x0, 0x20004880}, 0x44811) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f0000000080)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) lseek(r0, 0x27b, 0x2) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000000)={0x7, 0x8, 0x2, 0x2, 0x2, [0x9, 0x6, 0x0, 0x101]}) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x5) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) pwrite64(r1, &(0x7f00000000c0)="fe", 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001980)=ANY=[@ANYBLOB="240000006600c40068b851a22b297354803b88771cf900100400000000000006000000a0424d7313e115d278f33ef51359481056e8bfc07a2d1daab5"], 0x24}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) readv(r3, &(0x7f00000007c0)=[{&(0x7f00000004c0)=""/78, 0x4e}, {&(0x7f0000000540)=""/107, 0x6b}, {&(0x7f00000005c0)=""/122, 0x7a}, {&(0x7f0000000340)=""/31, 0x1f}, {&(0x7f0000000640)=""/121, 0x79}, {&(0x7f00000006c0)=""/226, 0xe2}], 0x6) fadvise64(r1, 0x20000000000001, 0x1, 0x4) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001900)={0x53, 0x0, 0x3, 0xfa, @scatter={0x4, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000001740)=""/208, 0xd0}, {&(0x7f0000000480)=""/19, 0x13}]}, &(0x7f00000015c0)="49b9cb", &(0x7f0000001840)=""/121, 0xfffff001, 0x4, 0xffffffffffffffff, &(0x7f00000018c0)}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f80), 0x123001, 0x0) fallocate(r1, 0x14, 0xfffffffffffffffa, 0x7) io_submit(0x0, 0x2, &(0x7f0000000180)=[0x0, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 07:16:53 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000bb81f134c603d62400be000000000000be252f45000000000000000000000000000000000000000000000000000000d372c6cb4fb10b6500ca9f97c1e106fc2ff35723", 0x8a, 0x8800}], 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) 07:16:53 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1400006b044ffe3d1d77c99c8727723964000000000000000a0000000030d5834859693c5c765d0ef6b98665bbed10f79574a911d9cae28fb69f480aa3509bd9b849021ee1c2636e48bad477d29fb349b55809e238f5ecf7403e4ec9f000000000080000"], 0x14}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/vlan/vlan1\x00') r2 = accept4$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x800) ftruncate(r2, 0x8) lstat(&(0x7f0000000780)='./file1\x00', &(0x7f00000007c0)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x92000, 0x0) close(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, 0x0) fallocate(r0, 0x20, 0x0, 0x200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000500)=0x1fc, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000280)=ANY=[@ANYBLOB="fdffffff000000001800000010db131b289c5d617041e4e43f32295fdff903d514256e02f5806c0bb48db41fe6e8a84dbea3b943949dd844f4198cd6", @ANYRES32=r3, @ANYBLOB="00000015000000002e2f66696c6531009933ebd01eb9e418cbce4da8fe256795dbba5f074c1c0e8647823d11cbec283aea20fff709a18f3df41060506eb60acd75c4daf79ef67292ce5d8c1c79d83e23de4550868a0d36163cfeed9412657df262f5044aaded9a3fc9d9a9c646fe70f9c341411b1fdd6150c4960bf03b7c9e9f177904f15d5c9cf19d6dd4a752d0a30159a384456d9ca621cfabea"]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000b, 0x10, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) renameat2(r3, &(0x7f0000000200)='./file1\x00', r5, &(0x7f0000000380)='./file1\x00', 0x6) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x1, 0x1, 0x4, 0x0, 0x0, 0x4307, 0x4806, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x81}, 0x0, 0xc9b, 0xc93c, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x20040000) 07:16:53 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file1\x00'}, 0x6e) [ 240.101983] loop0: detected capacity change from 0 to 1048576 [ 240.118893] kauditd_printk_skb: 35 callbacks suppressed [ 240.118903] audit: type=1400 audit(1762067813.228:58): avc: denied { setattr } for pid=4499 comm="syz-executor.7" name="fscreate" dev="proc" ino=15488 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 240.127041] EXT4-fs (loop0): Unrecognized mount option "Ÿ" or missing value [ 240.187577] loop0: detected capacity change from 0 to 1048576 [ 240.192811] EXT4-fs (loop0): Unrecognized mount option "Ÿ" or missing value [ 240.203738] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 240.204843] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 240.205648] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 240.206404] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 240.207241] print_req_error: 5 callbacks suppressed [ 240.207252] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 240.237883] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 240.239064] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 240.239839] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 240.240604] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 240.241486] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 0 [ 240.242630] buffer_io_error: 6 callbacks suppressed [ 240.242637] Buffer I/O error on dev sr0, logical block 0, async page read [ 240.244011] Buffer I/O error on dev sr0, logical block 1, async page read [ 240.244814] Buffer I/O error on dev sr0, logical block 2, async page read [ 240.245618] Buffer I/O error on dev sr0, logical block 3, async page read [ 240.246422] Buffer I/O error on dev sr0, logical block 4, async page read [ 240.247230] Buffer I/O error on dev sr0, logical block 5, async page read [ 240.248029] Buffer I/O error on dev sr0, logical block 6, async page read [ 240.248835] Buffer I/O error on dev sr0, logical block 7, async page read 07:17:09 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000c00)={{}, 0x0, 0x0, @unused=[0x0, 0x3, 0x0, 0x8001], @devid}) openat$ptp0(0xffffffffffffff9c, 0x0, 0x401, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) socket$packet(0x11, 0x2, 0x300) sendfile(r2, r1, 0x0, 0x500000001) 07:17:09 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x39, 0xeb, 0x1f, 0xb1, 0x3, 0x2, 0x3, 0xffffffff, 0x188, 0x40, 0xe8, 0xce9, 0xff, 0x38, 0x2, 0xfff9, 0x3b2f, 0x3}, [{0x3, 0x9, 0xc6, 0x7, 0x10001, 0xfffffffffffffff7, 0x4, 0x3}], "f37295f2de371365e8c84b40217809a329e51164e100bd33645ed9dc7310889e097e1ea28b5866ce31ad18c5100d43ce9dcca7da5b5bfdfb19cfd1f323d5ba8fa566dd96497f3fab08f77712f4dab096defd16ca4c36131a74a2860b27e9ba6664f97307f2e5c3f5a5dff2876097bdeb6bb9d268257a4e078eb55f18fafa878dcb4b705147dcbb82ddf5a5f882b8df7d8d86387458f7dcd362c3d9163c40f8cb84edd86158adcefa8c5362dfa7cc133c18b34f8d471aa325b4b0d330ea6e6377534cc3ca2b945edd9cd60556ed46f64c60da4464f5f11d7feb08f094234302630d68954acdd174d6a7f5", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb62) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = getpgid(0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x8, 0x1, 0x5, 0x2, 0x0, 0x9, 0x8000, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x6}, 0xc4, 0x8, 0x7fff, 0x3, 0xeb, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x1}, r3, 0x3, r4, 0x2) lseek(r0, 0xba, 0x1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x89d) r6 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) 07:17:09 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) 07:17:09 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x1f9) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0, 0xa2c0792771366ceb}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000014c0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/128, 0x80}, {&(0x7f00000003c0)=""/195, 0xc3}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x3, &(0x7f0000000200)=""/60, 0x3c}, 0x0, 0x40002000, 0x0, {0x2}}, 0x3ff) syz_io_uring_setup(0x2203, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"]) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) execveat(r3, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x1) r4 = accept(r0, &(0x7f0000001800)=@in={0x2, 0x0, @private}, &(0x7f0000001880)=0x80) sendfile(r2, r4, &(0x7f00000018c0)=0x4, 0x7fff) stat(&(0x7f0000001cc0)='.\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001600)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x54700000000, 0x1, &(0x7f0000000100)=[{&(0x7f0000001500)="28e3957e9cb020cc847e39eebef33aa5c257878644f9507284113eef3680cd7bcbe95d2cd8ab6f64bcaeed6de08dccbccf237183bf19dc8a136e1f541aa58ee95562133623a219b943adaa3c5c5149b76776d8a7a3b307abbcadb6137c2523af7bd3a02e3921f938be6faf53cf5b0558e4ddc024ff3b443ac675cd5705dcf9673cfdec92a3cd27f482e8d538c7bfe21c9f9acc10cd53b5f533afd91a97ffbacbaab191d0431f550654e9ba4f2ba6c2ac773fe32cdd980e164bd523c49ee4645f5947197e95d01363bf5bfc7ab76f54fa055dd5469221b6f1a69adc0d6ed12b0a26260d61ef97b94a1b92c66595bb0845c284", 0xf2, 0x47}], 0x0, &(0x7f0000001700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x67, 0x6d, 0x74, 0x39, 0x78, 0x32, 0x74]}}, {@mode={'mode', 0x3d, 0x20}}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@appraise_type}, {@fowner_lt={'fowner<', r5}}, {@fsmagic={'fsmagic', 0x3d, 0x10001}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@hash}, {@euid_lt={'euid<', r6}}, {@fsname={'fsname', 0x3d, '\x00'}}]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001ac0)=@IORING_OP_WRITEV={0x2, 0x3, 0x6000, @fd, 0x8000, &(0x7f0000001a80)=[{&(0x7f0000001900)="713ac95a4e4d40362bfb22c182eb4f5902e4b0770641080591bee241b6c04202cf79424b8a0f2ccb14bcdf9c3632a52eac8bce3e11546019db7c904ee2e79f192d5968091a8f7e6efbdc7456e65ee8b20122c0b004cacb9b87f116ade923274e2e72e6e3145132f944eb658129c039d7ed796bfe1d94a1c975ca9226aa04add5ff70adb14919338423caa5bc4130f9ee079d8ce57c670274d5f48a1392e6aa6b552ce0345ef8d63e6306413e31b59e5cccb80e44597a6c45246f5eb106523fcb29a7b186c32e6f33385101f4d3b8e89332296543ab0d00b44d", 0xd9}, {&(0x7f0000001a00)="32152d06f6fa39e32668ba2b9881e270b646742d592168bba1d4d38185b6fc0df856d160b0aaefbbd293f9b7e0b7e6e4a5541fab7dbf0d941b499c866d18efc3d1f9b2042532f50e15ff6d777476b543c3b44c838d03d1e4ed1b489f882a57fe5a45738fd1e98e39882f960b27a895f3a08fbe88c512a6ccf60e994272aa7f25", 0x80}, {&(0x7f0000001e00)="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", 0x1000}], 0x3, 0x8, 0x0, {0x1}}, 0x66a) 07:17:09 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 07:17:09 executing program 1: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xbc, 0x0, 0x10, 0x0, 0x0, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x8044891) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000004) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000200)=ANY=[@ANYBLOB="feff00822db87c3d55efd9599e442eb7afdb49b36aca6ba79b96f004bd6d0886a18278e6d9821c9fc6c31f0c", @ANYRES32=r0, @ANYBLOB="00000000de0000002e2f662c86a260b1ec035cfee65237e056341fedae27e9d3d56a7f92a3f531de93ac3f8819dedb65c8fa8891ef2e14"]) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000100)=[r0, 0xffffffffffffffff], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x91) r2 = creat(&(0x7f0000000000)='./file2\x00', 0x0) close(r2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = signalfd(r2, &(0x7f0000000300)={[0x4]}, 0x8) copy_file_range(0xffffffffffffffff, &(0x7f00000002c0)=0x2, r3, &(0x7f0000000340)=0x3, 0x100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000000c0)={0x6200, 0x1f, 0x1}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000180)) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0xd5) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x128) copy_file_range(r4, 0x0, r1, 0x0, 0x200f5ef, 0x0) 07:17:09 executing program 6: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r4 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) syz_io_uring_submit(r7, r6, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r6, &(0x7f0000000080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x3e, 0x2, &(0x7f0000000140)="4c2bc57a3313cfd6b6df3db0f2662f146aed67636fcde83e418ef3a1eb30a8b44e1918944dccef09aab3c8bba4c4f8b5168ef782b42c923d878df0cec252ffe9e9e06b825e7a64f7886f19d18a47cf92268ffc524a28adf73e34fb44a69850e5daec5ed4a88551d079fd1ef5dd786c7c1b36afd28620d44713ab4f79cd287d1259cf288a51a846d8934883df13a70d45d7f5bfa8ce8b8f1dc56dcda8774fe8f6", 0x2, 0x0, 0x1, {0x2, r8}}, 0x8) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000000c0), 0x80000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001d00210c00000000000000000400020014001180809801a7b0c7dba094f251c743092f3c90375bbf5ad529234f3cf45c3c199a3d69d026e6056a5d8bc38d5db3a2eda4fcffffffffffffff42d3c54401564f5820833b1e68ffefa8db4a21683c55cf6b05a343348456ca96a336ece434d1c476c27e59b8e68e1160a3ad2d926dca3510fd43ace6dfe34a6a1a43580a8a61e8d6e3fdf9a7c5ad0f1330f0a7590613c100"], 0x28}}, 0x0) 07:17:09 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file1\x00'}, 0x6e) 07:17:09 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) 07:17:09 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x1f9) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0, 0xa2c0792771366ceb}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000014c0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/128, 0x80}, {&(0x7f00000003c0)=""/195, 0xc3}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x3, &(0x7f0000000200)=""/60, 0x3c}, 0x0, 0x40002000, 0x0, {0x2}}, 0x3ff) syz_io_uring_setup(0x2203, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"]) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) execveat(r3, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x1) r4 = accept(r0, &(0x7f0000001800)=@in={0x2, 0x0, @private}, &(0x7f0000001880)=0x80) sendfile(r2, r4, &(0x7f00000018c0)=0x4, 0x7fff) stat(&(0x7f0000001cc0)='.\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001600)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x54700000000, 0x1, &(0x7f0000000100)=[{&(0x7f0000001500)="28e3957e9cb020cc847e39eebef33aa5c257878644f9507284113eef3680cd7bcbe95d2cd8ab6f64bcaeed6de08dccbccf237183bf19dc8a136e1f541aa58ee95562133623a219b943adaa3c5c5149b76776d8a7a3b307abbcadb6137c2523af7bd3a02e3921f938be6faf53cf5b0558e4ddc024ff3b443ac675cd5705dcf9673cfdec92a3cd27f482e8d538c7bfe21c9f9acc10cd53b5f533afd91a97ffbacbaab191d0431f550654e9ba4f2ba6c2ac773fe32cdd980e164bd523c49ee4645f5947197e95d01363bf5bfc7ab76f54fa055dd5469221b6f1a69adc0d6ed12b0a26260d61ef97b94a1b92c66595bb0845c284", 0xf2, 0x47}], 0x0, &(0x7f0000001700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x67, 0x6d, 0x74, 0x39, 0x78, 0x32, 0x74]}}, {@mode={'mode', 0x3d, 0x20}}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@appraise_type}, {@fowner_lt={'fowner<', r5}}, {@fsmagic={'fsmagic', 0x3d, 0x10001}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@hash}, {@euid_lt={'euid<', r6}}, {@fsname={'fsname', 0x3d, '\x00'}}]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001ac0)=@IORING_OP_WRITEV={0x2, 0x3, 0x6000, @fd, 0x8000, &(0x7f0000001a80)=[{&(0x7f0000001900)="713ac95a4e4d40362bfb22c182eb4f5902e4b0770641080591bee241b6c04202cf79424b8a0f2ccb14bcdf9c3632a52eac8bce3e11546019db7c904ee2e79f192d5968091a8f7e6efbdc7456e65ee8b20122c0b004cacb9b87f116ade923274e2e72e6e3145132f944eb658129c039d7ed796bfe1d94a1c975ca9226aa04add5ff70adb14919338423caa5bc4130f9ee079d8ce57c670274d5f48a1392e6aa6b552ce0345ef8d63e6306413e31b59e5cccb80e44597a6c45246f5eb106523fcb29a7b186c32e6f33385101f4d3b8e89332296543ab0d00b44d", 0xd9}, {&(0x7f0000001a00)="32152d06f6fa39e32668ba2b9881e270b646742d592168bba1d4d38185b6fc0df856d160b0aaefbbd293f9b7e0b7e6e4a5541fab7dbf0d941b499c866d18efc3d1f9b2042532f50e15ff6d777476b543c3b44c838d03d1e4ed1b489f882a57fe5a45738fd1e98e39882f960b27a895f3a08fbe88c512a6ccf60e994272aa7f25", 0x80}, {&(0x7f0000001e00)="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", 0x1000}], 0x3, 0x8, 0x0, {0x1}}, 0x66a) 07:17:09 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) 07:17:09 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 07:17:09 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) 07:17:09 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file1\x00'}, 0x6e) 07:17:09 executing program 6: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r4 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) syz_io_uring_submit(r7, r6, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r6, &(0x7f0000000080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x3e, 0x2, &(0x7f0000000140)="4c2bc57a3313cfd6b6df3db0f2662f146aed67636fcde83e418ef3a1eb30a8b44e1918944dccef09aab3c8bba4c4f8b5168ef782b42c923d878df0cec252ffe9e9e06b825e7a64f7886f19d18a47cf92268ffc524a28adf73e34fb44a69850e5daec5ed4a88551d079fd1ef5dd786c7c1b36afd28620d44713ab4f79cd287d1259cf288a51a846d8934883df13a70d45d7f5bfa8ce8b8f1dc56dcda8774fe8f6", 0x2, 0x0, 0x1, {0x2, r8}}, 0x8) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000000c0), 0x80000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001d00210c00000000000000000400020014001180809801a7b0c7dba094f251c743092f3c90375bbf5ad529234f3cf45c3c199a3d69d026e6056a5d8bc38d5db3a2eda4fcffffffffffffff42d3c54401564f5820833b1e68ffefa8db4a21683c55cf6b05a343348456ca96a336ece434d1c476c27e59b8e68e1160a3ad2d926dca3510fd43ace6dfe34a6a1a43580a8a61e8d6e3fdf9a7c5ad0f1330f0a7590613c100"], 0x28}}, 0x0) 07:17:09 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = getpid() r2 = perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x8, 0x12, 0x0, 0x7, 0x0, 0x9, 0x500, 0x7, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x45004, 0x8, 0x1, 0x4, 0x1f, 0x2, 0x6, 0x0, 0x34, 0x0, 0x91a2c7b}, r0, 0x7, 0xffffffffffffffff, 0x2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd02010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da0000000000000000000000000000000000000000000000000000000000000800000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000"/256]) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r1, 0x7, r2, &(0x7f00000000c0)={r3, r0, 0x6}) fadvise64(r0, 0xfffffffffffffffe, 0x6, 0x0) [ 256.488786] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”òQÇC !<' [ 256.490933] CPU: 0 PID: 4564 Comm: syz-executor.6 Not tainted 5.10.246 #1 [ 256.492308] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 256.493990] Call Trace: [ 256.494546] dump_stack+0x107/0x167 [ 256.495280] sysfs_warn_dup.cold+0x1c/0x29 [ 256.496147] sysfs_do_create_link_sd+0x122/0x140 [ 256.497129] sysfs_create_link+0x5f/0xc0 [ 256.497956] device_add+0x703/0x1c50 [ 256.498721] ? devlink_add_symlinks+0x970/0x970 [ 256.499673] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 256.500753] wiphy_register+0x1da6/0x2850 [ 256.501610] ? wiphy_unregister+0xb90/0xb90 [ 256.502507] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 256.503592] ieee80211_register_hw+0x23c5/0x38b0 [ 256.504583] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 256.505558] ? net_generic+0xdb/0x2b0 [ 256.506345] ? lockdep_init_map_type+0x2c7/0x780 [ 256.507316] ? memset+0x20/0x50 [ 256.507985] ? __hrtimer_init+0x12c/0x270 [ 256.508833] mac80211_hwsim_new_radio+0x1d04/0x4290 [ 256.509868] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 256.510816] ? hwsim_new_radio_nl+0x967/0x1080 [ 256.511739] ? memcpy+0x39/0x60 [ 256.512427] hwsim_new_radio_nl+0x991/0x1080 [ 256.513334] ? mac80211_hwsim_new_radio+0x4290/0x4290 [ 256.514390] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 256.515716] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 256.517058] genl_family_rcv_msg_doit+0x22d/0x330 [ 256.518049] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 256.519402] ? cap_capable+0x1cd/0x230 [ 256.520211] ? ns_capable+0xe2/0x110 [ 256.520976] genl_rcv_msg+0x36a/0x5a0 [ 256.521762] ? genl_get_cmd+0x480/0x480 [ 256.522567] ? mac80211_hwsim_new_radio+0x4290/0x4290 [ 256.523613] ? lock_release+0x680/0x680 [ 256.524418] ? netlink_deliver_tap+0xf4/0xcc0 [ 256.525333] netlink_rcv_skb+0x14b/0x430 [ 256.526154] ? genl_get_cmd+0x480/0x480 [ 256.526962] ? netlink_ack+0xab0/0xab0 [ 256.527765] ? netlink_deliver_tap+0x1c4/0xcc0 [ 256.528703] ? is_vmalloc_addr+0x7b/0xb0 [ 256.529533] genl_rcv+0x24/0x40 [ 256.530204] netlink_unicast+0x6ce/0xa00 [ 256.531031] ? netlink_attachskb+0xab0/0xab0 [ 256.531937] netlink_sendmsg+0x90f/0xe00 [ 256.532777] ? netlink_unicast+0xa00/0xa00 [ 256.533647] ? netlink_unicast+0xa00/0xa00 [ 256.534509] __sock_sendmsg+0x154/0x190 [ 256.535314] ____sys_sendmsg+0x70d/0x870 [ 256.536140] ? sock_write_iter+0x3d0/0x3d0 [ 256.536992] ? do_recvmmsg+0x6d0/0x6d0 [ 256.537801] ___sys_sendmsg+0xf3/0x170 [ 256.538586] ? sendmsg_copy_msghdr+0x160/0x160 [ 256.539517] ? __fget_files+0x2cf/0x520 [ 256.540334] ? lock_downgrade+0x6d0/0x6d0 [ 256.541189] ? clockevents_program_event+0x14b/0x360 [ 256.542229] ? __fget_files+0x2f8/0x520 [ 256.543044] ? __fget_light+0xea/0x290 [ 256.543844] __sys_sendmsg+0xe5/0x1b0 [ 256.544630] ? __sys_sendmsg_sock+0x40/0x40 [ 256.545518] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 256.546594] ? syscall_enter_from_user_mode+0x1d/0x50 [ 256.547620] ? trace_hardirqs_on+0x5b/0x180 [ 256.548504] do_syscall_64+0x33/0x40 [ 256.549251] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 256.550285] RIP: 0033:0x7ff8b5019b19 [ 256.551025] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 256.554772] RSP: 002b:00007ff8b258f188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.556323] RAX: ffffffffffffffda RBX: 00007ff8b512cf60 RCX: 00007ff8b5019b19 [ 256.557770] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000008 [ 256.559219] RBP: 00007ff8b5073f6d R08: 0000000000000000 R09: 0000000000000000 [ 256.560671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 256.562135] R13: 00007ffd322bd23f R14: 00007ff8b258f300 R15: 0000000000022000 07:17:24 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file1\x00'}, 0x6e) 07:17:24 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x89102) openat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="f0000000140900000000000000000000ff5d0900ffac86c99b5e317200000401fc001400000000000000000ba6cf3d5270cff9e376d86e74e4c6d6f158e8a3d9c56b265a52e6d379d4f35a7eeb641acfee2823494327dd4709f173e0f646cef7127c129f4710b0ecda240fb132", @ANYRES32=0x0, @ANYRES32=0x0], 0xf0}}, 0x0) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x222441, 0x80) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000002c0)={0x4, 0x5}, 0x4) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0xa000, 0x4) socket$packet(0x11, 0x2, 0x300) sendfile(r2, r1, 0x0, 0x500000001) 07:17:24 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}, {@utf8}]}) 07:17:24 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) 07:17:24 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x39, 0xeb, 0x1f, 0xb1, 0x3, 0x2, 0x3, 0xffffffff, 0x188, 0x40, 0xe8, 0xce9, 0xff, 0x38, 0x2, 0xfff9, 0x3b2f, 0x3}, [{0x3, 0x9, 0xc6, 0x7, 0x10001, 0xfffffffffffffff7, 0x4, 0x3}], "f37295f2de371365e8c84b40217809a329e51164e100bd33645ed9dc7310889e097e1ea28b5866ce31ad18c5100d43ce9dcca7da5b5bfdfb19cfd1f323d5ba8fa566dd96497f3fab08f77712f4dab096defd16ca4c36131a74a2860b27e9ba6664f97307f2e5c3f5a5dff2876097bdeb6bb9d268257a4e078eb55f18fafa878dcb4b705147dcbb82ddf5a5f882b8df7d8d86387458f7dcd362c3d9163c40f8cb84edd86158adcefa8c5362dfa7cc133c18b34f8d471aa325b4b0d330ea6e6377534cc3ca2b945edd9cd60556ed46f64c60da4464f5f11d7feb08f094234302630d68954acdd174d6a7f5", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb62) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = getpgid(0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x8, 0x1, 0x5, 0x2, 0x0, 0x9, 0x8000, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x6}, 0xc4, 0x8, 0x7fff, 0x3, 0xeb, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x1}, r3, 0x3, r4, 0x2) lseek(r0, 0xba, 0x1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x89d) r6 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) 07:17:24 executing program 6: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0xa3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@remote, 0x0, r5}) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x9, 0x4) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file1/file0\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x100000001) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1/file0\x00', 0x0, 0x89) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) 07:17:24 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010400000000000000960000090005000000000000000500008058000000bd81b87afc1f961b041591112692a5d1aab19c6a9e208d1c28da156afb4ddd1c034b19e9834dac560104ae744f48534d34c69c7c8f7a384336ebb2944c29225ff12f8b046906f15c85d62e0a33ee1e26fa8cdafd5b4230f8a3080ce94c020921c94d3d80cf8e3b0005243578f5cb037d73d389cfac4f065ffe3cb0ac3a25ca5c1ff5a7d310a65a63eb47d43abc07e6b5975ba7d712426b37c55d1e490df0153a78786913ed7637b1d840bfde0e1b7d339417ed280b1ddb4c1c21b6c873ce49854f9149a62f64ea4ff187fa6628397f9891a1f301010000d70ce1b5f09bc0043a0bd1f8bdfb33e073ebbcea086bc8e8da27d76939786776a523785c8d9f855bdebf1edf10c03337ab01cd5cf01d1029cd73f7ed80e25303ae4adcc92c32141d362f09f0ddfd8ac96f4ac935755e976515d5387d8ed13cc5e45951deec4790aad73f2a0d0ea95e61d823c36e7917930000000000000000809a8b102b27b8e1c2e5be95a7667982602b021ee8a5a44acf857c53efab7324bb2c969011de6cd005437eb40ab05d2130246d333887233ece9854bbd5688ac31fde854ddfe81a623cc89677a2562d59ac9a686c2a3c4df2af66c6afbc6e8c911906479371d9eadf43ac91738af8b172f13943e8bacfafc6d4b363f4d8d37311f006efb5491cac3b588992ea89d1dbf1d2696736422803e81d69b9e602255c8139d49aadcb17e54ca7ee5490f9f00d7d0f1cd439556c7b667bb8c6ce9cd634ec925821f91ebcce61bec382874d4a3d9cd1dc94ca0d92049a0b8ba1309f0c4dac2566532713f833eaa74c2b80701eb5357eac306d1ed0b1dc9882ca31e3c1759f3bd20e"], 0x24}}, 0x24000800) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) openat(r2, &(0x7f0000000100)='\x00', 0x2, 0x100) fallocate(r2, 0x3, 0x0, 0x8000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)=':\\,^\x00') r4 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4305, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x7, 0x0, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) fchdir(r3) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200f5ef, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000880)=ANY=[@ANYBLOB="5c5ee21b73fa06b27a6b4acc5728e409a03cd8e4f0bac776570a695df4fc170ca84f192119d8c459c8ce8df5ddf00d9e2f055887cca32662e2a51bd8fffa1d3d91883b1ca1cb97802ca509f6ee246678331d8537b63a8ba022a02f877a6d543516261b6a965ab49d0ba634a1fdf81b61cb8a1d7935c1f7e0b9b677fd9e45ad19e10bb9797fa913bc831d8fd2dfd06fe7caa397723586a1cc7f624a89484a74908a8ac7623ca02dbe6f2d59dce89b5e76aa6d6acb4c0c6dbfa35633606e", @ANYRES16=0x0, @ANYBLOB="040827bd7000fedbdf0062620000080001006000000008009a00020000006004768fbbcfffad4753aaec984b455e7b7a"], 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x2005c804) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 07:17:24 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) [ 271.819236] ISOFS: Unable to identify CD-ROM format. [ 271.841876] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:17:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 07:17:25 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) 07:17:25 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) [ 271.983585] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.985396] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.987663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.042578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:17:25 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 07:17:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 07:17:25 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000017020007002e2f66696c65319177ec13dd91d2bfcd0a73f966429196d737563a8379d5d24329e88bc4a0b2accffe7eefda06920a7ae5b41e8e5f01c47d4b566cdf9ec4ee11f428ccf28fa9e4cad4373fa7369da278f8efa1c73f790336f7676039054c7a0cd515bb3465"], 0x10) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000240)) fspick(r1, &(0x7f0000000140)='./file0/file0\x00', 0x0) syz_io_uring_setup(0x20004d52, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f00000010c0), &(0x7f0000001100)=0x0, &(0x7f0000001140)) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c63616368653d6d6d61702c63616368653d667363616368652c64656275673d3078303004303030303003003030303932342c6e6f6465766d61702c6e6f657874656e642c64666c746769643d", @ANYRESHEX=r4, @ANYBLOB="2c616669643d3078301c30303030303030303030303334352c00"]) 07:17:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 07:17:25 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001200)={0x88318d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x3, 0x5}, &(0x7f0000000140)=':\x15\x00U\x1bT;\xfa4\x9ad\xa0\x9d&\xb0Z\xdfv\x8b\x84\x87\xa8K\xff\xb5\xce\xb4\xa7\xab\xc6\xf1\a\xdb\xc2m\xb2w\b\xb7*v\xfdo\x83\'\xd9\x04\x00\x00\x00@\xc1\xf6\xe4;\xa6\x01.\xea\xdb\xf4\xf5F\xc0H\v\x8d\xbc\x9e)&nH\x032\x15\x80\x19\xc0\fn\xdc\t\x00\x00\x00\x00\x00\x00\x00\xdb\x8e\xd3\x80*i\x82CT\xb3jC\x94\x15\xc6\xc1\xc2\x82\x83\xdc\xf6sqF\x01X', 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') read(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 07:17:25 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:17:25 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) 07:17:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}, {@check_relaxed}]}) 07:17:25 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) [ 272.648437] ISOFS: Unable to identify CD-ROM format. 07:17:39 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}, {@utf8}]}) 07:17:39 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000017020007002e2f66696c65319177ec13dd91d2bfcd0a73f966429196d737563a8379d5d24329e88bc4a0b2accffe7eefda06920a7ae5b41e8e5f01c47d4b566cdf9ec4ee11f428ccf28fa9e4cad4373fa7369da278f8efa1c73f790336f7676039054c7a0cd515bb3465"], 0x10) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000240)) fspick(r1, &(0x7f0000000140)='./file0/file0\x00', 0x0) syz_io_uring_setup(0x20004d52, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f00000010c0), &(0x7f0000001100)=0x0, &(0x7f0000001140)) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c63616368653d6d6d61702c63616368653d667363616368652c64656275673d3078303004303030303003003030303932342c6e6f6465766d61702c6e6f657874656e642c64666c746769643d", @ANYRESHEX=r4, @ANYBLOB="2c616669643d3078301c30303030303030303030303334352c00"]) 07:17:39 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) 07:17:39 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:17:39 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x39, 0xeb, 0x1f, 0xb1, 0x3, 0x2, 0x3, 0xffffffff, 0x188, 0x40, 0xe8, 0xce9, 0xff, 0x38, 0x2, 0xfff9, 0x3b2f, 0x3}, [{0x3, 0x9, 0xc6, 0x7, 0x10001, 0xfffffffffffffff7, 0x4, 0x3}], "f37295f2de371365e8c84b40217809a329e51164e100bd33645ed9dc7310889e097e1ea28b5866ce31ad18c5100d43ce9dcca7da5b5bfdfb19cfd1f323d5ba8fa566dd96497f3fab08f77712f4dab096defd16ca4c36131a74a2860b27e9ba6664f97307f2e5c3f5a5dff2876097bdeb6bb9d268257a4e078eb55f18fafa878dcb4b705147dcbb82ddf5a5f882b8df7d8d86387458f7dcd362c3d9163c40f8cb84edd86158adcefa8c5362dfa7cc133c18b34f8d471aa325b4b0d330ea6e6377534cc3ca2b945edd9cd60556ed46f64c60da4464f5f11d7feb08f094234302630d68954acdd174d6a7f5", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb62) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = getpgid(0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x8, 0x1, 0x5, 0x2, 0x0, 0x9, 0x8000, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x6}, 0xc4, 0x8, 0x7fff, 0x3, 0xeb, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x1}, r3, 0x3, r4, 0x2) lseek(r0, 0xba, 0x1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x89d) r6 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) 07:17:39 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) 07:17:39 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) 07:17:39 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) syz_open_dev$vcsn(&(0x7f0000000200), 0x539, 0x0) [ 286.499976] ISOFS: Unable to identify CD-ROM format. 07:17:39 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}]}) 07:17:39 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) 07:17:39 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) 07:17:39 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) [ 286.602421] ISOFS: Unable to identify CD-ROM format. 07:17:39 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:17:39 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}]}) 07:17:39 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) [ 286.699552] ISOFS: Unable to identify CD-ROM format. 07:17:39 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:17:39 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) 07:17:39 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@map_acorn}]}) 07:17:39 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) [ 286.861483] ISOFS: Unable to identify CD-ROM format. 07:17:53 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:17:53 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:17:53 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) 07:17:53 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode={'dmode', 0x3d, 0x6}}, {@utf8}]}) 07:17:53 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) 07:17:53 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) 07:17:53 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:17:53 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) [ 300.553873] ISOFS: Unable to identify CD-ROM format. 07:17:53 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) 07:17:53 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) 07:17:53 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) 07:17:53 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@utf8}]}) [ 300.808413] ISOFS: Unable to identify CD-ROM format. 07:18:06 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:18:06 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@utf8}]}) 07:18:06 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) 07:18:06 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:18:06 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) 07:18:06 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) 07:18:06 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) 07:18:06 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) 07:18:06 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) [ 313.860983] ISOFS: Unable to identify CD-ROM format. 07:18:07 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:18:07 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@utf8}]}) 07:18:07 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) 07:18:07 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:18:07 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) 07:18:07 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) [ 314.024727] ISOFS: Unable to identify CD-ROM format. 07:18:07 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) 07:18:07 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:18:07 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) 07:18:07 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) 07:18:07 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:18:07 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) 07:18:07 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:18:07 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) 07:18:19 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:18:19 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) 07:18:19 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@utf8}, {@dmode}, {@utf8}]}) 07:18:19 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) 07:18:19 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:18:19 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:18:19 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) 07:18:19 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:18:19 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) [ 326.906884] ISOFS: Unable to identify CD-ROM format. 07:18:31 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:18:31 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) 07:18:31 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:18:31 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) 07:18:31 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:18:31 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@dmode}, {@utf8}]}) 07:18:31 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:18:31 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) 07:18:31 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:18:31 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) [ 338.411355] ISOFS: Unable to identify CD-ROM format. 07:18:31 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:18:31 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:18:31 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:18:44 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:18:44 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:18:44 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:18:44 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) 07:18:44 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) 07:18:44 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) 07:18:44 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) 07:18:44 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@dmode}, {@utf8}]}) 07:18:44 executing program 2: truncate(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:18:44 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:18:44 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) 07:18:44 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) 07:18:44 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:18:44 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) [ 351.328098] ISOFS: Unable to identify CD-ROM format. 07:18:44 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) 07:18:44 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:18:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:18:44 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:18:44 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:18:56 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:18:56 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:18:56 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:18:56 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) 07:18:56 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) 07:18:56 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@sbsector={'sbsector', 0x3d, 0x8}}, {@dmode}, {@utf8}]}) 07:18:56 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:18:56 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:18:56 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:18:56 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 363.556695] ISOFS: Unable to identify CD-ROM format. 07:18:56 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:18:56 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:18:56 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:18:56 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) 07:18:56 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) 07:18:56 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:18:56 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@check_strict}, {@utf8}, {@dmode}, {@utf8}]}) [ 363.774771] ISOFS: Unable to identify CD-ROM format. 07:19:09 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:19:09 executing program 7: truncate(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:09 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@map_off}, {@utf8}, {@dmode}, {@utf8}]}) 07:19:09 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:19:09 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:09 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:19:09 executing program 0: truncate(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:09 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:19:09 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:09 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:09 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) [ 376.009852] ISOFS: Unable to identify CD-ROM format. 07:19:09 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:09 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) [ 389.579043] ISOFS: Unable to identify CD-ROM format. 07:19:22 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:19:22 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@utf8}, {@dmode}, {@utf8}]}) 07:19:22 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:19:22 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:19:22 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:19:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) [ 389.808400] ISOFS: Unable to identify CD-ROM format. 07:19:22 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:22 executing program 1: truncate(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:19:35 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:19:35 executing program 6: truncate(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:35 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:35 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:35 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:35 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@utf8}, {@dmode}, {@utf8}]}) 07:19:35 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:19:35 executing program 5: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:35 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:35 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 402.515344] ISOFS: Unable to identify CD-ROM format. 07:19:49 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:19:49 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:19:49 executing program 4: truncate(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:49 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:49 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:19:49 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@utf8}, {@dmode}, {@utf8}]}) 07:19:49 executing program 5: truncate(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:19:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) [ 416.184441] ISOFS: Unable to identify CD-ROM format. 07:20:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block}, {@utf8}, {@dmode}, {@utf8}]}) 07:20:02 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:02 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:20:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:20:02 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:02 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:02 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:20:02 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:02 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block}, {@utf8}, {@dmode}, {@utf8}]}) 07:20:02 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:02 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:02 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:02 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:02 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:02 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:20:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:14 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:14 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:20:14 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:14 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:14 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:14 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block}, {@utf8}, {@dmode}, {@utf8}]}) 07:20:14 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:14 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:20:14 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:14 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:20:14 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:14 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:14 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:14 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:20:27 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) 07:20:27 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:27 executing program 2: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:20:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:27 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) 07:20:27 executing program 3: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:20:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:27 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:27 executing program 2: truncate(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:20:27 executing program 3: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:20:27 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:20:27 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) 07:20:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:39 executing program 3: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) 07:20:39 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) 07:20:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:20:39 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:20:39 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) 07:20:39 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) 07:20:51 executing program 3: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:20:51 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:20:51 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) 07:20:51 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:20:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:51 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:51 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:51 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) 07:20:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:51 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) 07:20:51 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:20:51 executing program 3: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:20:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:51 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:51 executing program 1: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) 07:20:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:51 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:20:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:20:51 executing program 0: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) 07:20:51 executing program 3: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) 07:20:51 executing program 6: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:21:04 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) (fail_nth: 1) 07:21:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) (fail_nth: 1) 07:21:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) (fail_nth: 1) 07:21:04 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:21:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:21:04 executing program 3: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:21:04 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000017020007002e2f66696c65319177ec13dd91d2bfcd0a73f966429196d737563a8379d5d24329e88bc4a0b2accffe7eefda06920a7ae5b41e8e5f01c47d4b566cdf9ec4ee11f428ccf28fa9e4cad4373fa7369da278f8efa1c73f790336f7676039054c7a0cd515bb3465"], 0x10) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000240)) fspick(r1, &(0x7f0000000140)='./file0/file0\x00', 0x0) syz_io_uring_setup(0x20004d52, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f00000010c0), &(0x7f0000001100)=0x0, &(0x7f0000001140)) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c63616368653d6d6d61702c63616368653d667363616368652c64656275673d3078303004303030303003003030303932342c6e6f6465766d61702c6e6f657874656e642c64666c746769643d", @ANYRESHEX=r4, @ANYBLOB="2c616669643d3078301c30303030303030303030303334352c00"]) 07:21:04 executing program 4: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) [ 491.178709] FAULT_INJECTION: forcing a failure. [ 491.178709] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 491.180469] CPU: 1 PID: 5320 Comm: syz-executor.6 Not tainted 5.10.246 #1 [ 491.181368] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 491.182448] Call Trace: [ 491.182796] dump_stack+0x107/0x167 [ 491.183264] should_fail.cold+0x5/0xa [ 491.183762] _copy_to_user+0x2e/0x180 [ 491.184253] simple_read_from_buffer+0xcc/0x160 [ 491.184845] proc_fail_nth_read+0x198/0x230 [ 491.185395] ? proc_sessionid_read+0x230/0x230 [ 491.185988] ? security_file_permission+0xb1/0xe0 [ 491.186609] ? proc_sessionid_read+0x230/0x230 [ 491.187211] vfs_read+0x228/0x620 [ 491.187669] ksys_read+0x12d/0x260 [ 491.188129] ? vfs_write+0xb10/0xb10 [ 491.188578] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 491.189262] ? syscall_enter_from_user_mode+0x1d/0x50 [ 491.189940] do_syscall_64+0x33/0x40 [ 491.190421] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 491.191076] RIP: 0033:0x7ff8b4fcc69c [ 491.191561] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 491.193911] RSP: 002b:00007ff8b258f170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 491.194891] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff8b4fcc69c [ 491.195752] RDX: 000000000000000f RSI: 00007ff8b258f1e0 RDI: 0000000000000004 [ 491.196595] RBP: 00007ff8b258f1d0 R08: 0000000000000000 R09: 0000000000000000 [ 491.197448] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 491.198292] R13: 00007ffd322bd23f R14: 00007ff8b258f300 R15: 0000000000022000 [ 491.203781] FAULT_INJECTION: forcing a failure. [ 491.203781] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 491.206620] CPU: 0 PID: 5326 Comm: syz-executor.0 Not tainted 5.10.246 #1 [ 491.206650] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 491.206656] Call Trace: [ 491.206683] dump_stack+0x107/0x167 [ 491.206705] should_fail.cold+0x5/0xa [ 491.206732] _copy_to_user+0x2e/0x180 [ 491.206759] simple_read_from_buffer+0xcc/0x160 [ 491.206785] proc_fail_nth_read+0x198/0x230 [ 491.206809] ? proc_sessionid_read+0x230/0x230 [ 491.206827] ? security_file_permission+0xb1/0xe0 [ 491.206855] ? proc_sessionid_read+0x230/0x230 [ 491.206875] vfs_read+0x228/0x620 [ 491.206902] ksys_read+0x12d/0x260 [ 491.206922] ? vfs_write+0xb10/0xb10 [ 491.206947] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 491.206968] ? syscall_enter_from_user_mode+0x1d/0x50 [ 491.206991] do_syscall_64+0x33/0x40 [ 491.207011] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 491.207024] RIP: 0033:0x7fd9fed0c69c 07:21:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) [ 491.207041] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 491.207058] RSP: 002b:00007fd9fc2cf170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 491.207078] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd9fed0c69c [ 491.207089] RDX: 000000000000000f RSI: 00007fd9fc2cf1e0 RDI: 0000000000000004 [ 491.207100] RBP: 00007fd9fc2cf1d0 R08: 0000000000000000 R09: 0000000000000000 [ 491.207110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 491.207121] R13: 00007ffd7024473f R14: 00007fd9fc2cf300 R15: 0000000000022000 [ 491.273783] FAULT_INJECTION: forcing a failure. [ 491.273783] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 491.276631] CPU: 0 PID: 5325 Comm: syz-executor.1 Not tainted 5.10.246 #1 [ 491.276647] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 491.276654] Call Trace: [ 491.276681] dump_stack+0x107/0x167 [ 491.280923] should_fail.cold+0x5/0xa [ 491.280951] _copy_to_user+0x2e/0x180 [ 491.280978] simple_read_from_buffer+0xcc/0x160 [ 491.281005] proc_fail_nth_read+0x198/0x230 [ 491.281028] ? proc_sessionid_read+0x230/0x230 [ 491.281047] ? security_file_permission+0xb1/0xe0 [ 491.281075] ? proc_sessionid_read+0x230/0x230 [ 491.281095] vfs_read+0x228/0x620 [ 491.281122] ksys_read+0x12d/0x260 [ 491.281141] ? vfs_write+0xb10/0xb10 [ 491.281167] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 491.281188] ? syscall_enter_from_user_mode+0x1d/0x50 [ 491.281212] do_syscall_64+0x33/0x40 [ 491.281232] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 491.281244] RIP: 0033:0x7f776b89b69c 07:21:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) (fail_nth: 1) [ 491.281262] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 491.281272] RSP: 002b:00007f7768e5e170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 491.281293] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f776b89b69c [ 491.281303] RDX: 000000000000000f RSI: 00007f7768e5e1e0 RDI: 0000000000000004 [ 491.281314] RBP: 00007f7768e5e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 491.281324] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 491.281335] R13: 00007fffb217d7af R14: 00007f7768e5e300 R15: 0000000000022000 07:21:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:21:04 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 491.333279] FAULT_INJECTION: forcing a failure. [ 491.333279] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 491.334750] CPU: 1 PID: 5334 Comm: syz-executor.3 Not tainted 5.10.246 #1 [ 491.335569] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 491.336556] Call Trace: [ 491.336872] dump_stack+0x107/0x167 [ 491.337303] should_fail.cold+0x5/0xa [ 491.337765] _copy_to_user+0x2e/0x180 [ 491.338223] simple_read_from_buffer+0xcc/0x160 [ 491.338783] proc_fail_nth_read+0x198/0x230 [ 491.339298] ? proc_sessionid_read+0x230/0x230 [ 491.339838] ? security_file_permission+0xb1/0xe0 [ 491.340406] ? proc_sessionid_read+0x230/0x230 [ 491.340947] vfs_read+0x228/0x620 [ 491.341358] ksys_read+0x12d/0x260 [ 491.341770] ? vfs_write+0xb10/0xb10 [ 491.342212] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 491.342826] ? syscall_enter_from_user_mode+0x1d/0x50 [ 491.343442] do_syscall_64+0x33/0x40 [ 491.343875] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 491.344481] RIP: 0033:0x7fb86bec669c [ 491.344916] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 491.347102] RSP: 002b:00007fb869489170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 491.348009] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb86bec669c [ 491.348846] RDX: 000000000000000f RSI: 00007fb8694891e0 RDI: 0000000000000004 [ 491.349687] RBP: 00007fb8694891d0 R08: 0000000000000000 R09: 0000000000000000 [ 491.350527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 491.351373] R13: 00007ffca752908f R14: 00007fb869489300 R15: 0000000000022000 07:21:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:21:04 executing program 7: truncate(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', r0, &(0x7f0000000300)='./file1\x00', 0x4a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) pread64(r1, &(0x7f0000000140)=""/149, 0x95, 0x100000000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x105441, 0x20) open$dir(&(0x7f00000000c0)='./file1\x00', 0x100240, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfdef) 07:21:04 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 1) 07:21:04 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x2, &(0x7f0000000000)=0x1a) 07:21:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) [ 491.437785] FAULT_INJECTION: forcing a failure. [ 491.437785] name failslab, interval 1, probability 0, space 0, times 1 [ 491.440565] CPU: 0 PID: 5346 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 491.442169] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 491.442176] Call Trace: [ 491.442202] dump_stack+0x107/0x167 [ 491.442226] should_fail.cold+0x5/0xa [ 491.445496] ? __do_sys_memfd_create+0xfb/0x450 [ 491.445515] should_failslab+0x5/0x20 [ 491.445533] __kmalloc+0x72/0x390 [ 491.445558] __do_sys_memfd_create+0xfb/0x450 [ 491.445572] ? ksys_write+0x1a9/0x260 [ 491.445591] ? memfd_file_seals_ptr+0x170/0x170 [ 491.445616] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 491.445636] ? syscall_enter_from_user_mode+0x1d/0x50 07:21:04 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) (fail_nth: 1) 07:21:04 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b47, &(0x7f0000000000)=0x1a) [ 491.445658] do_syscall_64+0x33/0x40 [ 491.445678] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 491.445690] RIP: 0033:0x7f7894440b19 [ 491.445707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 491.445717] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 491.445738] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 491.445748] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb 07:21:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x2, &(0x7f0000000000)=0x1a) [ 491.445759] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 491.445769] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 491.445780] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 [ 491.502842] FAULT_INJECTION: forcing a failure. [ 491.502842] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 491.504224] CPU: 1 PID: 5352 Comm: syz-executor.7 Not tainted 5.10.246 #1 [ 491.504991] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 491.505936] Call Trace: [ 491.506244] dump_stack+0x107/0x167 [ 491.506661] should_fail.cold+0x5/0xa [ 491.507097] _copy_to_user+0x2e/0x180 [ 491.507550] simple_read_from_buffer+0xcc/0x160 [ 491.508079] proc_fail_nth_read+0x198/0x230 [ 491.508567] ? proc_sessionid_read+0x230/0x230 [ 491.509093] ? security_file_permission+0xb1/0xe0 [ 491.509642] ? proc_sessionid_read+0x230/0x230 [ 491.510163] vfs_read+0x228/0x620 [ 491.510558] ksys_read+0x12d/0x260 [ 491.510960] ? vfs_write+0xb10/0xb10 [ 491.511393] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 491.511986] ? syscall_enter_from_user_mode+0x1d/0x50 [ 491.512571] do_syscall_64+0x33/0x40 [ 491.513004] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 491.513579] RIP: 0033:0x7f8cca6c269c [ 491.514006] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 491.516098] RSP: 002b:00007f8cc7c85170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 491.516957] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8cca6c269c [ 491.517765] RDX: 000000000000000f RSI: 00007f8cc7c851e0 RDI: 0000000000000004 [ 491.518568] RBP: 00007f8cc7c851d0 R08: 0000000000000000 R09: 0000000000000000 [ 491.519382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 491.520190] R13: 00007ffc8ca5a33f R14: 00007f8cc7c85300 R15: 0000000000022000 07:21:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) (fail_nth: 1) [ 491.588935] FAULT_INJECTION: forcing a failure. [ 491.588935] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 491.590414] CPU: 1 PID: 5358 Comm: syz-executor.5 Not tainted 5.10.246 #1 [ 491.591211] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 491.592147] Call Trace: [ 491.592453] dump_stack+0x107/0x167 [ 491.592866] should_fail.cold+0x5/0xa [ 491.593303] _copy_to_user+0x2e/0x180 [ 491.593739] simple_read_from_buffer+0xcc/0x160 [ 491.594270] proc_fail_nth_read+0x198/0x230 [ 491.594763] ? proc_sessionid_read+0x230/0x230 [ 491.595292] ? security_file_permission+0xb1/0xe0 [ 491.595844] ? proc_sessionid_read+0x230/0x230 [ 491.596363] vfs_read+0x228/0x620 [ 491.596759] ksys_read+0x12d/0x260 [ 491.597162] ? vfs_write+0xb10/0xb10 [ 491.597588] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 491.598185] ? syscall_enter_from_user_mode+0x1d/0x50 [ 491.598770] do_syscall_64+0x33/0x40 [ 491.599202] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 491.599780] RIP: 0033:0x7f679f9dd69c [ 491.600201] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 491.602284] RSP: 002b:00007f679cfa0170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 491.603152] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f679f9dd69c [ 491.603960] RDX: 000000000000000f RSI: 00007f679cfa01e0 RDI: 0000000000000004 [ 491.604766] RBP: 00007f679cfa01d0 R08: 0000000000000000 R09: 0000000000000000 [ 491.605572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 491.606381] R13: 00007fff447466af R14: 00007f679cfa0300 R15: 0000000000022000 07:21:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:21:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x2, &(0x7f0000000000)=0x1a) 07:21:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:21:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b47, &(0x7f0000000000)=0x1a) 07:21:17 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 2) 07:21:17 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f0000000000)=0x1a) 07:21:17 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:21:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) [ 504.261241] FAULT_INJECTION: forcing a failure. [ 504.261241] name failslab, interval 1, probability 0, space 0, times 0 07:21:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) [ 504.263707] CPU: 1 PID: 5372 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 504.263717] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 504.263723] Call Trace: [ 504.263747] dump_stack+0x107/0x167 [ 504.263767] should_fail.cold+0x5/0xa [ 504.263787] ? create_object.isra.0+0x3a/0xa30 [ 504.263804] should_failslab+0x5/0x20 [ 504.263822] kmem_cache_alloc+0x5b/0x310 [ 504.263844] create_object.isra.0+0x3a/0xa30 [ 504.263859] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 504.263881] __kmalloc+0x16e/0x390 [ 504.263904] __do_sys_memfd_create+0xfb/0x450 [ 504.263917] ? ksys_write+0x1a9/0x260 [ 504.263934] ? memfd_file_seals_ptr+0x170/0x170 [ 504.263957] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 504.263976] ? syscall_enter_from_user_mode+0x1d/0x50 [ 504.263997] do_syscall_64+0x33/0x40 [ 504.264015] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 504.264027] RIP: 0033:0x7f7894440b19 [ 504.264043] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 504.264059] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 504.264078] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 504.264088] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb [ 504.264098] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 504.264108] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 504.264117] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 07:21:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) [ 504.319541] ISOFS: Unable to identify CD-ROM format. 07:21:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x2, &(0x7f0000000000)=0x1a) 07:21:17 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5409, &(0x7f0000000000)=0x1a) 07:21:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b47, &(0x7f0000000000)=0x1a) 07:21:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x2, &(0x7f0000000000)=0x1a) 07:21:29 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 3) 07:21:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b47, &(0x7f0000000000)=0x1a) 07:21:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) (fail_nth: 1) 07:21:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b47, &(0x7f0000000000)=0x1a) 07:21:29 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x2, &(0x7f0000000000)=0x1a) 07:21:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f0000000000)=0x1a) 07:21:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f0000000000)=0x1a) 07:21:29 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540b, &(0x7f0000000000)=0x1a) [ 516.595861] FAULT_INJECTION: forcing a failure. [ 516.595861] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 516.598409] CPU: 0 PID: 5410 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 516.598419] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 516.598425] Call Trace: [ 516.598463] dump_stack+0x107/0x167 [ 516.603412] should_fail.cold+0x5/0xa [ 516.603437] _copy_from_user+0x2e/0x1b0 [ 516.603469] __do_sys_memfd_create+0x16d/0x450 [ 516.603488] ? memfd_file_seals_ptr+0x170/0x170 [ 516.603511] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 516.603531] ? syscall_enter_from_user_mode+0x1d/0x50 [ 516.603551] do_syscall_64+0x33/0x40 [ 516.603569] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 516.603581] RIP: 0033:0x7f7894440b19 [ 516.603597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 516.603606] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 516.603625] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 516.603635] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb [ 516.603645] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 516.603655] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 516.603665] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 [ 516.650702] FAULT_INJECTION: forcing a failure. [ 516.650702] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 516.653626] CPU: 1 PID: 5415 Comm: syz-executor.2 Not tainted 5.10.246 #1 [ 516.655272] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 516.657271] Call Trace: [ 516.657900] dump_stack+0x107/0x167 [ 516.658749] should_fail.cold+0x5/0xa [ 516.659675] _copy_to_user+0x2e/0x180 [ 516.660596] simple_read_from_buffer+0xcc/0x160 [ 516.661694] proc_fail_nth_read+0x198/0x230 [ 516.662720] ? proc_sessionid_read+0x230/0x230 [ 516.663815] ? security_file_permission+0xb1/0xe0 [ 516.664968] ? proc_sessionid_read+0x230/0x230 [ 516.666056] vfs_read+0x228/0x620 [ 516.666882] ksys_read+0x12d/0x260 [ 516.667722] ? vfs_write+0xb10/0xb10 [ 516.668606] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 516.669849] ? syscall_enter_from_user_mode+0x1d/0x50 [ 516.671067] do_syscall_64+0x33/0x40 [ 516.671956] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 516.673150] RIP: 0033:0x7ff1b1e2269c [ 516.674017] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 516.678399] RSP: 002b:00007ff1af3e5170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 516.680225] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff1b1e2269c [ 516.681870] RDX: 000000000000000f RSI: 00007ff1af3e51e0 RDI: 0000000000000004 [ 516.683531] RBP: 00007ff1af3e51d0 R08: 0000000000000000 R09: 0000000000000000 [ 516.685216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 516.686872] R13: 00007ffc20db79df R14: 00007ff1af3e5300 R15: 0000000000022000 07:21:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5409, &(0x7f0000000000)=0x1a) 07:21:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:21:43 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540c, &(0x7f0000000000)=0x1a) 07:21:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5409, &(0x7f0000000000)=0x1a) 07:21:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 4) 07:21:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f0000000000)=0x1a) 07:21:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f0000000000)=0x1a) [ 530.497380] FAULT_INJECTION: forcing a failure. [ 530.497380] name failslab, interval 1, probability 0, space 0, times 0 07:21:43 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b47, &(0x7f0000000000)=0x1a) [ 530.499909] CPU: 1 PID: 5438 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 530.499919] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 530.499924] Call Trace: [ 530.499949] dump_stack+0x107/0x167 [ 530.499969] should_fail.cold+0x5/0xa [ 530.499990] ? shmem_alloc_inode+0x18/0x40 [ 530.500006] should_failslab+0x5/0x20 [ 530.500024] kmem_cache_alloc+0x5b/0x310 [ 530.500045] ? shmem_destroy_inode+0x70/0x70 [ 530.500070] shmem_alloc_inode+0x18/0x40 [ 530.500086] ? shmem_destroy_inode+0x70/0x70 [ 530.500101] alloc_inode+0x63/0x240 [ 530.500117] new_inode+0x23/0x250 [ 530.500139] shmem_get_inode+0x15e/0xbc0 [ 530.500165] __shmem_file_setup+0xb8/0x320 [ 530.500185] ? _copy_from_user+0xfb/0x1b0 [ 530.500206] __do_sys_memfd_create+0x275/0x450 [ 530.500225] ? memfd_file_seals_ptr+0x170/0x170 [ 530.500249] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 530.500268] ? syscall_enter_from_user_mode+0x1d/0x50 [ 530.500289] do_syscall_64+0x33/0x40 [ 530.500307] entry_SYSCALL_64_after_hwframe+0x67/0xd1 07:21:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540b, &(0x7f0000000000)=0x1a) [ 530.500318] RIP: 0033:0x7f7894440b19 [ 530.500334] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 530.500344] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 07:21:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 5) [ 530.500362] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 530.500373] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb [ 530.500383] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 530.500393] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 530.500402] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 [ 530.582679] FAULT_INJECTION: forcing a failure. [ 530.582679] name failslab, interval 1, probability 0, space 0, times 0 [ 530.585104] CPU: 1 PID: 5448 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 530.586548] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 530.588304] Call Trace: [ 530.588863] dump_stack+0x107/0x167 [ 530.589636] should_fail.cold+0x5/0xa [ 530.590445] ? create_object.isra.0+0x3a/0xa30 [ 530.591409] should_failslab+0x5/0x20 [ 530.592230] kmem_cache_alloc+0x5b/0x310 [ 530.593091] create_object.isra.0+0x3a/0xa30 [ 530.594020] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 530.595089] kmem_cache_alloc+0x159/0x310 [ 530.595991] ? shmem_destroy_inode+0x70/0x70 [ 530.596920] shmem_alloc_inode+0x18/0x40 [ 530.597766] ? shmem_destroy_inode+0x70/0x70 [ 530.598687] alloc_inode+0x63/0x240 [ 530.599449] new_inode+0x23/0x250 [ 530.600191] shmem_get_inode+0x15e/0xbc0 [ 530.601049] __shmem_file_setup+0xb8/0x320 [ 530.601939] ? _copy_from_user+0xfb/0x1b0 [ 530.602812] __do_sys_memfd_create+0x275/0x450 [ 530.603774] ? memfd_file_seals_ptr+0x170/0x170 [ 530.604754] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 530.605857] ? syscall_enter_from_user_mode+0x1d/0x50 [ 530.606938] do_syscall_64+0x33/0x40 [ 530.607720] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 530.608792] RIP: 0033:0x7f7894440b19 [ 530.609570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 530.613471] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 530.615076] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 530.616592] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb [ 530.618095] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 530.619597] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 530.621117] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 07:21:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5409, &(0x7f0000000000)=0x1a) 07:21:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540b, &(0x7f0000000000)=0x1a) 07:21:43 executing program 2: ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x101) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003540)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000100)}, {&(0x7f0000000140)=""/83, 0x53}], 0x2, &(0x7f0000000200)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000380)=""/118, 0x76}, {&(0x7f0000000400)=""/13, 0xd}, {&(0x7f0000000440)=""/105, 0x69}, {&(0x7f00000004c0)=""/17, 0x11}], 0x4, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f00000005c0)=@abs, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000640)}], 0x1, &(0x7f00000006c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}}, {{&(0x7f00000007c0)=@abs, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000840)=""/218, 0xda}, {&(0x7f0000000940)=""/118, 0x76}, {&(0x7f00000009c0)=""/138, 0x8a}, {&(0x7f0000000a80)=""/180, 0xb4}], 0x4, &(0x7f0000000b80)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}}, {{&(0x7f0000000c80)=@abs, 0x6e, &(0x7f0000002080)=[{&(0x7f0000000d00)=""/21, 0x15}, {&(0x7f0000000d40)=""/203, 0xcb}, {&(0x7f0000000e40)=""/137, 0x89}, {&(0x7f0000000f00)=""/142, 0x8e}, {&(0x7f0000000fc0)=""/192, 0xc0}, {&(0x7f0000001080)=""/4096, 0x1000}], 0x6, &(0x7f0000002100)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000002140), 0x6e, &(0x7f0000003480)=[{&(0x7f00000021c0)=""/88, 0x58}, {&(0x7f0000002240)=""/83, 0x53}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/209, 0xd1}, {&(0x7f00000033c0)=""/23, 0x17}, {&(0x7f0000003400)=""/77, 0x4d}], 0x6, &(0x7f0000003500)=[@cred={{0x1c}}], 0x20}}], 0x6, 0x10100, &(0x7f00000036c0)) readv(r1, &(0x7f0000003880)=[{&(0x7f0000003700)=""/32, 0x20}, {&(0x7f0000003740)=""/93, 0x5d}, {&(0x7f00000037c0)=""/86, 0x56}, {&(0x7f0000003840)=""/7, 0x7}], 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040), 0xfffffffffffffffd, 0x40ec2) ioctl$KIOCSOUND(r0, 0x4b2f, 0x1ff) dup2(r3, 0xffffffffffffffff) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) 07:21:43 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540d, &(0x7f0000000000)=0x1a) 07:21:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5409, &(0x7f0000000000)=0x1a) 07:21:43 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f0000000000)=0x1a) 07:21:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540c, &(0x7f0000000000)=0x1a) 07:21:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540c, &(0x7f0000000000)=0x1a) 07:21:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540b, &(0x7f0000000000)=0x1a) 07:21:43 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000000)=0x1a) 07:21:43 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x6, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="780255a8fbd6595d20b5cfe1734a573170418b", 0x13, 0xd}, {&(0x7f0000000140)="9b276073b17a08a94cb248f6833d8cd60a2c04a48f67247ffdcad08f08ccd8e349af2ee8fcb3a39cf6fe8b795389060e08dcfd8fefae5f1d719a6287c4d63eeab0c696497e59f149501fe7f66ab968e6d8b587d1deb58a702622b9eb754cb498ac5ea9ab5d6abac960d4ec82ee4ab7bf0833e2d0d38dcbe6b7140cf4af6f95ce55712b512f4833ef393aea8760cb5e6a3990b0b7a4b6907b500c9ec30cd5963935c60c49d7b7bd2b07181efb63f694480599455e6d4375c5ffb545990d270c7dd46b4b07a56b15aa95bc18d89fe5fe662a8e24cc268fc985f43ec96901dab0c0638d7c0d557c507179e79e58eacf476f62a1af8d2dcc48", 0xf7, 0x8be3}], 0x841, &(0x7f0000000280)={[{@shortname_winnt}, {@numtail}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_role={'subj_role', 0x3d, '$'}}]}) stat(&(0x7f0000001cc0)='.\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x3a) [ 530.755796] loop2: detected capacity change from 0 to 71168 [ 530.759357] FAT-fs (loop2): Unrecognized mount option "subj_role=$" or missing value 07:21:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540d, &(0x7f0000000000)=0x1a) [ 530.820446] ISOFS: Unable to identify CD-ROM format. 07:21:56 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 6) 07:21:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000000)=0x1a) 07:21:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540d, &(0x7f0000000000)=0x1a) 07:21:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540c, &(0x7f0000000000)=0x1a) 07:21:56 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5409, &(0x7f0000000000)=0x1a) 07:21:56 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000000)=0x1a) 07:21:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001540)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:21:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540b, &(0x7f0000000000)=0x1a) [ 543.744420] FAULT_INJECTION: forcing a failure. [ 543.744420] name failslab, interval 1, probability 0, space 0, times 0 [ 543.747438] CPU: 0 PID: 5498 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 543.749191] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 543.751307] Call Trace: [ 543.751993] dump_stack+0x107/0x167 [ 543.752929] should_fail.cold+0x5/0xa [ 543.753909] ? security_inode_alloc+0x34/0x160 [ 543.755075] should_failslab+0x5/0x20 [ 543.756060] kmem_cache_alloc+0x5b/0x310 [ 543.757104] security_inode_alloc+0x34/0x160 [ 543.758230] inode_init_always+0xa4e/0xd10 [ 543.759316] ? shmem_destroy_inode+0x70/0x70 [ 543.760448] alloc_inode+0x84/0x240 [ 543.761388] new_inode+0x23/0x250 [ 543.761420] shmem_get_inode+0x15e/0xbc0 [ 543.763256] __shmem_file_setup+0xb8/0x320 [ 543.763286] ? _copy_from_user+0xfb/0x1b0 [ 543.763313] __do_sys_memfd_create+0x275/0x450 [ 543.766220] ? memfd_file_seals_ptr+0x170/0x170 [ 543.766256] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 543.768397] ? syscall_enter_from_user_mode+0x1d/0x50 [ 543.768418] do_syscall_64+0x33/0x40 [ 543.768438] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 543.768460] RIP: 0033:0x7f7894440b19 [ 543.768477] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 543.776112] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 543.777718] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 543.779224] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb [ 543.780735] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 543.782236] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 543.783736] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 07:21:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540c, &(0x7f0000000000)=0x1a) 07:21:56 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540b, &(0x7f0000000000)=0x1a) 07:21:56 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5415, &(0x7f0000000000)=0x1a) 07:21:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000000)=0x1a) 07:21:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540d, &(0x7f0000000000)=0x1a) 07:21:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000000)=0x1a) 07:21:57 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r3 = openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x4) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000300)=""/76, 0x4c}], 0x2, &(0x7f0000000680)}, 0x2000) r4 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f00000005c0)=0xc) r6 = gettid() clone3(&(0x7f0000000640)={0x800, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280), {0x3e}, &(0x7f0000000480)=""/50, 0x32, &(0x7f0000000540)=""/109, &(0x7f0000000600)=[0x0, 0x0, r5, r6], 0x4, {r2}}, 0x58) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x3}) close_range(r2, r4, 0x2) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) [ 556.221933] FAULT_INJECTION: forcing a failure. [ 556.221933] name failslab, interval 1, probability 0, space 0, times 0 [ 556.223276] CPU: 1 PID: 5535 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 556.224062] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 556.224999] Call Trace: [ 556.225306] dump_stack+0x107/0x167 [ 556.225721] should_fail.cold+0x5/0xa [ 556.226160] ? create_object.isra.0+0x3a/0xa30 [ 556.226673] should_failslab+0x5/0x20 [ 556.227102] kmem_cache_alloc+0x5b/0x310 [ 556.227566] create_object.isra.0+0x3a/0xa30 [ 556.228106] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 556.228721] kmem_cache_alloc+0x159/0x310 [ 556.229213] security_inode_alloc+0x34/0x160 [ 556.229733] inode_init_always+0xa4e/0xd10 [ 556.230233] ? shmem_destroy_inode+0x70/0x70 [ 556.230755] alloc_inode+0x84/0x240 [ 556.231187] new_inode+0x23/0x250 [ 556.231586] shmem_get_inode+0x15e/0xbc0 [ 556.232078] __shmem_file_setup+0xb8/0x320 [ 556.232557] ? _copy_from_user+0xfb/0x1b0 [ 556.233027] __do_sys_memfd_create+0x275/0x450 [ 556.233540] ? memfd_file_seals_ptr+0x170/0x170 [ 556.234069] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 556.234663] ? syscall_enter_from_user_mode+0x1d/0x50 [ 556.235245] do_syscall_64+0x33/0x40 [ 556.235666] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 556.236253] RIP: 0033:0x7f7894440b19 [ 556.236677] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 556.238747] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 556.239604] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 556.240413] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb [ 556.241216] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 556.242017] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 556.242821] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 07:22:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540d, &(0x7f0000000000)=0x1a) 07:22:09 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540c, &(0x7f0000000000)=0x1a) 07:22:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000000)=0x1a) 07:22:09 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 7) 07:22:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5415, &(0x7f0000000000)=0x1a) 07:22:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000000)=0x1a) 07:22:09 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5416, &(0x7f0000000000)=0x1a) 07:22:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x22) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x101040, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000b3fb7bde7312b750ecea006d"], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x3f, 0x40, 0x4, 0x3, 0x2}}) close_range(r0, r1, 0x2) 07:22:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5415, &(0x7f0000000000)=0x1a) 07:22:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000000)=0x1a) 07:22:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000000)=0x1a) 07:22:09 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540d, &(0x7f0000000000)=0x1a) 07:22:09 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5418, &(0x7f0000000000)=0x1a) 07:22:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5416, &(0x7f0000000000)=0x1a) 07:22:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000000)=0x1a) [ 556.355858] ISOFS: Unable to identify CD-ROM format. 07:22:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5415, &(0x7f0000000000)=0x1a) 07:22:09 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 8) 07:22:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x407580, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x17) pread64(r0, &(0x7f0000000080)=""/241, 0xf1, 0x9) [ 556.448799] FAULT_INJECTION: forcing a failure. [ 556.448799] name failslab, interval 1, probability 0, space 0, times 0 [ 556.450158] CPU: 1 PID: 5564 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 556.450929] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 556.451832] Call Trace: [ 556.452146] dump_stack+0x107/0x167 [ 556.452561] should_fail.cold+0x5/0xa [ 556.452996] ? __d_alloc+0x2a/0x990 [ 556.453407] should_failslab+0x5/0x20 [ 556.453837] kmem_cache_alloc+0x5b/0x310 [ 556.454298] ? init_special_inode+0x1f0/0x1f0 [ 556.454804] __d_alloc+0x2a/0x990 [ 556.455199] d_alloc_pseudo+0x19/0x70 [ 556.455614] alloc_file_pseudo+0xce/0x250 [ 556.456095] ? alloc_file+0x5a0/0x5a0 [ 556.456531] ? shmem_get_inode+0x55c/0xbc0 [ 556.457003] __shmem_file_setup+0x144/0x320 [ 556.457493] ? _copy_from_user+0xfb/0x1b0 [ 556.457967] __do_sys_memfd_create+0x275/0x450 [ 556.458484] ? memfd_file_seals_ptr+0x170/0x170 [ 556.459019] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 556.459614] ? syscall_enter_from_user_mode+0x1d/0x50 [ 556.460206] do_syscall_64+0x33/0x40 [ 556.460631] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 556.461209] RIP: 0033:0x7f7894440b19 [ 556.461614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 556.463701] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 556.464530] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 556.465340] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb [ 556.466147] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 556.466953] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 556.467756] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 07:22:20 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 9) 07:22:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5416, &(0x7f0000000000)=0x1a) 07:22:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 07:22:20 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5413, &(0x7f0000000000)=0x1a) 07:22:20 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541b, &(0x7f0000000000)=0x1a) 07:22:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5418, &(0x7f0000000000)=0x1a) 07:22:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5415, &(0x7f0000000000)=0x1a) 07:22:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5416, &(0x7f0000000000)=0x1a) [ 567.749388] FAULT_INJECTION: forcing a failure. [ 567.749388] name failslab, interval 1, probability 0, space 0, times 0 [ 567.750692] CPU: 1 PID: 5579 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 567.751463] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 567.752413] Call Trace: [ 567.752717] dump_stack+0x107/0x167 [ 567.753133] should_fail.cold+0x5/0xa [ 567.753563] ? create_object.isra.0+0x3a/0xa30 [ 567.754073] should_failslab+0x5/0x20 [ 567.754503] kmem_cache_alloc+0x5b/0x310 [ 567.754961] create_object.isra.0+0x3a/0xa30 [ 567.755459] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 567.756033] kmem_cache_alloc+0x159/0x310 [ 567.756507] __d_alloc+0x2a/0x990 [ 567.756895] d_alloc_pseudo+0x19/0x70 [ 567.757341] alloc_file_pseudo+0xce/0x250 [ 567.757823] ? alloc_file+0x5a0/0x5a0 [ 567.758260] ? shmem_get_inode+0x55c/0xbc0 [ 567.758736] __shmem_file_setup+0x144/0x320 [ 567.759217] ? _copy_from_user+0xfb/0x1b0 [ 567.759681] __do_sys_memfd_create+0x275/0x450 [ 567.760194] ? memfd_file_seals_ptr+0x170/0x170 [ 567.760716] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 567.761306] ? syscall_enter_from_user_mode+0x1d/0x50 [ 567.761879] do_syscall_64+0x33/0x40 [ 567.762316] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 567.762890] RIP: 0033:0x7f7894440b19 [ 567.763326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 567.765384] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 567.766230] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 567.767022] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb [ 567.767828] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 567.768628] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 567.769422] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 07:22:20 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000000)=0x1a) 07:22:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5418, &(0x7f0000000000)=0x1a) 07:22:20 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541d, &(0x7f0000000000)=0x1a) 07:22:20 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5415, &(0x7f0000000000)=0x1a) 07:22:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541b, &(0x7f0000000000)=0x1a) [ 567.869391] ISOFS: Unable to identify CD-ROM format. 07:22:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5418, &(0x7f0000000000)=0x1a) 07:22:33 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000000)=0x1a) 07:22:33 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 10) 07:22:33 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5416, &(0x7f0000000000)=0x1a) 07:22:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541b, &(0x7f0000000000)=0x1a) [ 580.718202] FAULT_INJECTION: forcing a failure. [ 580.718202] name failslab, interval 1, probability 0, space 0, times 0 [ 580.720537] CPU: 1 PID: 5617 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 580.722000] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 580.722006] Call Trace: [ 580.722031] dump_stack+0x107/0x167 [ 580.722050] should_fail.cold+0x5/0xa [ 580.722068] ? __alloc_file+0x21/0x320 [ 580.722084] should_failslab+0x5/0x20 [ 580.722102] kmem_cache_alloc+0x5b/0x310 [ 580.722121] __alloc_file+0x21/0x320 [ 580.722138] alloc_empty_file+0x6d/0x170 07:22:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5416, &(0x7f0000000000)=0x1a) 07:22:33 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5418, &(0x7f0000000000)=0x1a) 07:22:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x1, 0x7, 0x3ff, 0xffff}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) 07:22:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541d, &(0x7f0000000000)=0x1a) [ 580.722154] alloc_file+0x5e/0x5a0 [ 580.722172] alloc_file_pseudo+0x16a/0x250 [ 580.722187] ? alloc_file+0x5a0/0x5a0 [ 580.722209] ? shmem_get_inode+0x55c/0xbc0 [ 580.722232] __shmem_file_setup+0x144/0x320 [ 580.722251] ? _copy_from_user+0xfb/0x1b0 07:22:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541b, &(0x7f0000000000)=0x1a) 07:22:33 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000000)=0x1a) [ 580.722270] __do_sys_memfd_create+0x275/0x450 [ 580.722287] ? memfd_file_seals_ptr+0x170/0x170 [ 580.722309] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 580.722327] ? syscall_enter_from_user_mode+0x1d/0x50 [ 580.722346] do_syscall_64+0x33/0x40 [ 580.722363] entry_SYSCALL_64_after_hwframe+0x67/0xd1 07:22:33 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 11) [ 580.722374] RIP: 0033:0x7f7894440b19 [ 580.722388] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 580.722397] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 580.722415] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 580.722424] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb [ 580.722433] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 580.722443] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 580.722452] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 [ 580.869562] FAULT_INJECTION: forcing a failure. [ 580.869562] name failslab, interval 1, probability 0, space 0, times 0 [ 580.871856] CPU: 1 PID: 5637 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 580.873201] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 580.874846] Call Trace: [ 580.875373] dump_stack+0x107/0x167 [ 580.876104] should_fail.cold+0x5/0xa [ 580.876872] ? create_object.isra.0+0x3a/0xa30 [ 580.877756] should_failslab+0x5/0x20 [ 580.878503] kmem_cache_alloc+0x5b/0x310 [ 580.879313] create_object.isra.0+0x3a/0xa30 [ 580.880187] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 580.881194] kmem_cache_alloc+0x159/0x310 [ 580.882006] __alloc_file+0x21/0x320 [ 580.882737] alloc_empty_file+0x6d/0x170 [ 580.883530] alloc_file+0x5e/0x5a0 [ 580.884219] alloc_file_pseudo+0x16a/0x250 [ 580.885057] ? alloc_file+0x5a0/0x5a0 [ 580.885811] ? shmem_get_inode+0x55c/0xbc0 [ 580.886637] __shmem_file_setup+0x144/0x320 [ 580.887532] ? _copy_from_user+0xfb/0x1b0 [ 580.888353] __do_sys_memfd_create+0x275/0x450 [ 580.889256] ? memfd_file_seals_ptr+0x170/0x170 [ 580.890184] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 580.890997] ? syscall_enter_from_user_mode+0x1d/0x50 [ 580.891991] do_syscall_64+0x33/0x40 [ 580.892737] entry_SYSCALL_64_after_hwframe+0x67/0xd1 07:22:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5418, &(0x7f0000000000)=0x1a) [ 580.893746] RIP: 0033:0x7f7894440b19 [ 580.894662] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 580.898266] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 580.899728] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 580.901115] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb [ 580.902496] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 580.903869] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 580.905257] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 07:22:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541d, &(0x7f0000000000)=0x1a) [ 581.002861] ISOFS: Unable to identify CD-ROM format. 07:22:47 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5421, &(0x7f0000000000)=0x1a) 07:22:47 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 12) 07:22:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541b, &(0x7f0000000000)=0x1a) 07:22:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000000)=0x1a) 07:22:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541d, &(0x7f0000000000)=0x1a) 07:22:47 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541b, &(0x7f0000000000)=0x1a) 07:22:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x2, 0x6, 0xfc90}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x16) 07:22:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000000)=0x1a) [ 594.531874] FAULT_INJECTION: forcing a failure. [ 594.531874] name failslab, interval 1, probability 0, space 0, times 0 [ 594.535038] CPU: 0 PID: 5656 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 594.536891] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 594.539013] Call Trace: [ 594.539761] dump_stack+0x107/0x167 [ 594.540880] should_fail.cold+0x5/0xa [ 594.541888] ? security_file_alloc+0x34/0x170 [ 594.543271] should_failslab+0x5/0x20 [ 594.543295] kmem_cache_alloc+0x5b/0x310 [ 594.543322] security_file_alloc+0x34/0x170 [ 594.543344] __alloc_file+0xb7/0x320 [ 594.543366] alloc_empty_file+0x6d/0x170 [ 594.543387] alloc_file+0x5e/0x5a0 [ 594.543410] alloc_file_pseudo+0x16a/0x250 [ 594.543429] ? alloc_file+0x5a0/0x5a0 [ 594.543456] ? shmem_get_inode+0x55c/0xbc0 [ 594.543488] __shmem_file_setup+0x144/0x320 [ 594.543510] ? _copy_from_user+0xfb/0x1b0 [ 594.543535] __do_sys_memfd_create+0x275/0x450 [ 594.543558] ? memfd_file_seals_ptr+0x170/0x170 07:22:47 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541d, &(0x7f0000000000)=0x1a) [ 594.543586] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 594.543609] ? syscall_enter_from_user_mode+0x1d/0x50 [ 594.543634] do_syscall_64+0x33/0x40 [ 594.543656] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 594.543671] RIP: 0033:0x7f7894440b19 [ 594.543690] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 594.543702] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 594.543724] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 594.543736] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb [ 594.543748] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 594.543760] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 594.543772] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 07:22:47 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 13) [ 594.609241] FAULT_INJECTION: forcing a failure. [ 594.609241] name failslab, interval 1, probability 0, space 0, times 0 [ 594.610709] CPU: 1 PID: 5669 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 594.611532] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 594.612529] Call Trace: [ 594.612860] dump_stack+0x107/0x167 [ 594.613300] should_fail.cold+0x5/0xa [ 594.613764] ? create_object.isra.0+0x3a/0xa30 [ 594.614315] should_failslab+0x5/0x20 [ 594.614778] kmem_cache_alloc+0x5b/0x310 [ 594.615275] ? percpu_ref_put_many.constprop.0+0x4e/0x110 [ 594.615942] create_object.isra.0+0x3a/0xa30 [ 594.616489] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 594.617111] kmem_cache_alloc+0x159/0x310 [ 594.617628] security_file_alloc+0x34/0x170 [ 594.618160] __alloc_file+0xb7/0x320 [ 594.618614] alloc_empty_file+0x6d/0x170 [ 594.619103] alloc_file+0x5e/0x5a0 [ 594.619543] alloc_file_pseudo+0x16a/0x250 [ 594.620055] ? alloc_file+0x5a0/0x5a0 [ 594.620533] ? shmem_get_inode+0x55c/0xbc0 [ 594.621046] __shmem_file_setup+0x144/0x320 [ 594.621555] ? _copy_from_user+0xfb/0x1b0 [ 594.622042] __do_sys_memfd_create+0x275/0x450 [ 594.622585] ? memfd_file_seals_ptr+0x170/0x170 [ 594.623141] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 594.623759] ? syscall_enter_from_user_mode+0x1d/0x50 [ 594.624370] do_syscall_64+0x33/0x40 [ 594.624821] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 594.625426] RIP: 0033:0x7f7894440b19 [ 594.625866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 594.628048] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 594.628954] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f7894440b19 [ 594.629802] RDX: 00007f78919b6000 RSI: 0000000000000000 RDI: 00007f789449a0fb [ 594.630644] RBP: 0000000000000000 R08: 00007f78919b5ff8 R09: ffffffffffffffff [ 594.631483] R10: 00007f78919b5ffc R11: 0000000000000246 R12: 0000000020000000 [ 594.632326] R13: 0000000020000100 R14: 0000000000000000 R15: 0000000020000240 07:22:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541d, &(0x7f0000000000)=0x1a) 07:22:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000000)=0x1a) 07:22:47 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x1a) 07:22:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000000)=0x1a) 07:22:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000000)=0x1a) 07:22:47 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000000)=0x1a) [ 594.714426] ISOFS: Unable to identify CD-ROM format. 07:22:47 executing program 2: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000000005bcf13fdb7c628f3ffaff11678f4ca0000000000"]) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001800)={'wg1\x00', 0x0}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002bc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002b80)={&(0x7f0000001840)={0x1318, 0x13, 0x4, 0x70bd2c, 0x25dfdbfb, {0x5, 0x7, 0x0, 0x0, {0x4e20, 0x4e23, [0x8, 0x10001, 0x3f7, 0x7], [0x80000000, 0xa9b, 0x7fffffff, 0x3], r1, [0x5, 0x758]}, 0x8, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x6f, 0x1, "c2798ee167ef43305472bfefa94b5c53140fb1906f2a2a8452c8c65f3001ee25e00f33707b1cf2a946ef65f8d08ffcdc0287710895227466a2293fb4227c6cedb81faa3f103aa43e06b3b39b0c8c364c76b9d0da16d3326dbe6a4f1d5fb6b47f1665de9af8f61a5d58f557"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "bfcd88719271b0bfdb7288065bd4a4439c9c6a0d170fe500874f90438ff161a70ccf4b58f8cc0d1ea42e24d950407fb66ad902ac27"}, @INET_DIAG_REQ_BYTECODE={0x7c, 0x1, "975c8ed82280a41988734e3ffba68e0cc509d9b7dcf851f3a312f9d0fb236f77a0a8825b236df5a4b25fa3db92f438390e192173927f0b46af528117686a1921990ef433577128a45bdeeea4481927ae79ea0c401d95687d68b3c4fc910a99c1c4e3abbf1079571ef6b34be8659738c47ba6748736644ab6"}, @INET_DIAG_REQ_BYTECODE={0xef, 0x1, "ced64c69d384cac4a5deb9ab0fb33cc4884c88e17a1204d0ea181b4d018efaff9bd8b82a1bb5102c5fd01fcd892e4f93c36f67d6da5dd13d30e3544f475a6db8d7b8074ab01fffa0171982d6e9f0808ac89e6cdc4e1e666c15a0ac474a67e238de69bf3e98929242663edf76212895cf3301611a83d792fe19f7ff15f9d5a3b9e8910f9dc04b9c278dd0be8883b7d2d9f8b189ef2442f00e426ad1be81cae366e66af4bc23ec97c7596349b72e3c47d79b3267086b38f86ba6085d266e11bebe5223aad9dabbccdc0872c5c1a2af18723f8912c863d0fc59d41565949a8bf6c0626c7b6cebc2845c17cbbb"}, @INET_DIAG_REQ_BYTECODE={0x96, 0x1, "176690b9dc8fdbf36dc0045b05d64a26ffd833f82598d1068dd9ebcbdcf4f39ba3e7437c54ec88da889b5b2b3eb01c69bd31d0dee5d47d5fcc800a9132e26dbe8a8104866eca1fddef4049f80e80175922a069c4003ee071a05e7041f0a05d1ecf8896478d2186111faea44a4f93a9c97cc1e8483bd6861654b0e6ec896e95ec79754c74e4084c124055b2a98fe7001e5061"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x16, 0x1, "9a9672ec98302a09eebd913a4951fc486ace"}]}, 0x1318}, 0x1, 0x0, 0x0, 0x4008000}, 0x44800) mknodat$loop(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) 07:22:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000000)=0x1a) 07:22:47 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 14) [ 594.786595] FAULT_INJECTION: forcing a failure. [ 594.786595] name failslab, interval 1, probability 0, space 0, times 0 [ 594.787966] CPU: 1 PID: 5687 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 594.787972] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 594.787975] Call Trace: [ 594.787994] dump_stack+0x107/0x167 [ 594.788005] should_fail.cold+0x5/0xa [ 594.788018] ? getname_flags.part.0+0x50/0x4f0 07:22:47 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) [ 594.788028] should_failslab+0x5/0x20 07:22:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5421, &(0x7f0000000000)=0x1a) [ 594.788039] kmem_cache_alloc+0x5b/0x310 [ 594.788052] ? current_time+0xac/0x120 [ 594.788063] getname_flags.part.0+0x50/0x4f0 [ 594.788074] getname+0x8e/0xd0 [ 594.788085] do_sys_openat2+0xf9/0x4d0 [ 594.788096] ? build_open_flags+0x6f0/0x6f0 [ 594.788106] ? find_held_lock+0x2c/0x110 [ 594.788119] ? do_syscall_64+0x33/0x40 [ 594.788132] __x64_sys_openat+0x13f/0x1f0 [ 594.788141] ? __ia32_sys_open+0x1c0/0x1c0 [ 594.788155] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 594.788166] ? syscall_enter_from_user_mode+0x1d/0x50 [ 594.788177] do_syscall_64+0x33/0x40 [ 594.788187] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 594.788194] RIP: 0033:0x7f78943f3a04 [ 594.788203] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 594.788208] RSP: 002b:00007f78919b5ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 594.788219] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78943f3a04 [ 594.788224] RDX: 0000000000000002 RSI: 00007f78919b6000 RDI: 00000000ffffff9c [ 594.788230] RBP: 00007f78919b6000 R08: 0000000000000000 R09: ffffffffffffffff [ 594.788235] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 594.788240] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 07:23:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5421, &(0x7f0000000000)=0x1a) 07:23:00 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5424, &(0x7f0000000000)=0x1a) 07:23:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000fffffdfd02010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003bfc3f58ba1361e4cd32eb9a6e"]) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) r2 = dup3(r0, r1, 0x80000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x490000, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="810000001f0000002e2f66690000002f66696c653000"]) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r2) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, r5, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x853}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x1c) 07:23:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000000)=0x1a) 07:23:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x1a) 07:23:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5421, &(0x7f0000000000)=0x1a) 07:23:00 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000000)=0x1a) 07:23:00 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 15) [ 607.656702] FAULT_INJECTION: forcing a failure. [ 607.656702] name failslab, interval 1, probability 0, space 0, times 0 [ 607.658982] CPU: 1 PID: 5719 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 607.660351] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 607.662004] Call Trace: [ 607.662030] dump_stack+0x107/0x167 [ 607.662049] should_fail.cold+0x5/0xa [ 607.662069] ? create_object.isra.0+0x3a/0xa30 [ 607.662085] should_failslab+0x5/0x20 [ 607.662102] kmem_cache_alloc+0x5b/0x310 [ 607.662122] create_object.isra.0+0x3a/0xa30 [ 607.662137] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 607.662157] kmem_cache_alloc+0x159/0x310 [ 607.662179] getname_flags.part.0+0x50/0x4f0 [ 607.662197] getname+0x8e/0xd0 [ 607.662214] do_sys_openat2+0xf9/0x4d0 [ 607.662233] ? build_open_flags+0x6f0/0x6f0 [ 607.662262] ? find_held_lock+0x2c/0x110 [ 607.673271] ? do_syscall_64+0x33/0x40 [ 607.673294] __x64_sys_openat+0x13f/0x1f0 [ 607.673310] ? __ia32_sys_open+0x1c0/0x1c0 [ 607.673333] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 607.673350] ? syscall_enter_from_user_mode+0x1d/0x50 [ 607.673369] do_syscall_64+0x33/0x40 [ 607.673386] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 607.673397] RIP: 0033:0x7f78943f3a04 [ 607.673411] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 07:23:00 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5421, &(0x7f0000000000)=0x1a) [ 607.673420] RSP: 002b:00007f78919b5ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 607.673437] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78943f3a04 [ 607.673447] RDX: 0000000000000002 RSI: 00007f78919b6000 RDI: 00000000ffffff9c [ 607.673456] RBP: 00007f78919b6000 R08: 0000000000000000 R09: ffffffffffffffff [ 607.673465] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 607.673473] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 607.703019] ISOFS: Unable to identify CD-ROM format. 07:23:13 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5425, &(0x7f0000000000)=0x1a) 07:23:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:23:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 16) 07:23:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000000)=0x1a) 07:23:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x1a) 07:23:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5424, &(0x7f0000000000)=0x1a) 07:23:13 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x1a) 07:23:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x1a) [ 620.592870] FAULT_INJECTION: forcing a failure. [ 620.592870] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 620.595421] CPU: 0 PID: 5749 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 620.595431] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 620.595436] Call Trace: [ 620.595460] dump_stack+0x107/0x167 [ 620.595480] should_fail.cold+0x5/0xa [ 620.595505] strncpy_from_user+0x34/0x470 [ 620.595529] getname_flags.part.0+0x95/0x4f0 [ 620.595549] getname+0x8e/0xd0 [ 620.595568] do_sys_openat2+0xf9/0x4d0 07:23:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5425, &(0x7f0000000000)=0x1a) [ 620.595589] ? build_open_flags+0x6f0/0x6f0 [ 620.595605] ? find_held_lock+0x2c/0x110 [ 620.595627] ? do_syscall_64+0x33/0x40 [ 620.595651] __x64_sys_openat+0x13f/0x1f0 [ 620.595668] ? __ia32_sys_open+0x1c0/0x1c0 [ 620.595694] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 07:23:13 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5427, &(0x7f0000000000)=0x1a) [ 620.595712] ? syscall_enter_from_user_mode+0x1d/0x50 07:23:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 17) [ 620.595732] do_syscall_64+0x33/0x40 [ 620.595750] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 620.595762] RIP: 0033:0x7f78943f3a04 [ 620.595778] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 620.595787] RSP: 002b:00007f78919b5ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 620.595806] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78943f3a04 [ 620.595816] RDX: 0000000000000002 RSI: 00007f78919b6000 RDI: 00000000ffffff9c [ 620.595826] RBP: 00007f78919b6000 R08: 0000000000000000 R09: ffffffffffffffff [ 620.595836] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 620.595845] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 620.719258] FAULT_INJECTION: forcing a failure. [ 620.719258] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 620.719280] CPU: 1 PID: 5760 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 620.719291] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 620.719297] Call Trace: [ 620.719322] dump_stack+0x107/0x167 [ 620.719344] should_fail.cold+0x5/0xa [ 620.719372] strncpy_from_user+0x34/0x470 [ 620.719398] getname_flags.part.0+0x95/0x4f0 [ 620.719420] getname+0x8e/0xd0 [ 620.719441] do_sys_openat2+0xf9/0x4d0 [ 620.719463] ? build_open_flags+0x6f0/0x6f0 [ 620.719481] ? find_held_lock+0x2c/0x110 07:23:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 18) [ 620.719506] ? do_syscall_64+0x33/0x40 [ 620.719532] __x64_sys_openat+0x13f/0x1f0 [ 620.719551] ? __ia32_sys_open+0x1c0/0x1c0 [ 620.719579] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 620.719601] ? syscall_enter_from_user_mode+0x1d/0x50 [ 620.719624] do_syscall_64+0x33/0x40 [ 620.719645] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 620.719658] RIP: 0033:0x7f78943f3a04 [ 620.719676] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 620.719687] RSP: 002b:00007f78919b5ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 620.719710] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78943f3a04 [ 620.719724] RDX: 0000000000000002 RSI: 00007f78919b6000 RDI: 00000000ffffff9c [ 620.719738] RBP: 00007f78919b6000 R08: 0000000000000000 R09: ffffffffffffffff [ 620.719750] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 620.719763] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 620.791980] FAULT_INJECTION: forcing a failure. [ 620.791980] name failslab, interval 1, probability 0, space 0, times 0 [ 620.792002] CPU: 1 PID: 5766 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 620.792011] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 620.792017] Call Trace: [ 620.792039] dump_stack+0x107/0x167 [ 620.792072] should_fail.cold+0x5/0xa [ 620.792092] ? create_object.isra.0+0x3a/0xa30 [ 620.792111] should_failslab+0x5/0x20 [ 620.792131] kmem_cache_alloc+0x5b/0x310 [ 620.792156] create_object.isra.0+0x3a/0xa30 [ 620.792173] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 620.792198] kmem_cache_alloc+0x159/0x310 [ 620.792221] __alloc_file+0x21/0x320 [ 620.792241] alloc_empty_file+0x6d/0x170 [ 620.792261] path_openat+0xe6/0x2770 [ 620.792279] ? __lock_acquire+0x1657/0x5b00 [ 620.792309] ? path_lookupat+0x860/0x860 [ 620.792332] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 620.792349] ? lock_acquire+0x197/0x470 07:23:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 19) [ 620.792367] ? find_held_lock+0x2c/0x110 [ 620.792398] do_filp_open+0x190/0x3e0 [ 620.792416] ? may_open_dev+0xf0/0xf0 [ 620.792439] ? alloc_fd+0x2e7/0x670 [ 620.792459] ? lock_downgrade+0x6d0/0x6d0 [ 620.792476] ? do_raw_spin_lock+0x121/0x260 [ 620.792494] ? rwlock_bug.part.0+0x90/0x90 [ 620.792522] ? _raw_spin_unlock+0x1a/0x30 [ 620.792539] ? alloc_fd+0x2e7/0x670 [ 620.792570] do_sys_openat2+0x171/0x4d0 [ 620.792593] ? build_open_flags+0x6f0/0x6f0 [ 620.792609] ? find_held_lock+0x2c/0x110 [ 620.792633] ? do_syscall_64+0x33/0x40 [ 620.792659] __x64_sys_openat+0x13f/0x1f0 [ 620.792679] ? __ia32_sys_open+0x1c0/0x1c0 [ 620.792707] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 620.792728] ? syscall_enter_from_user_mode+0x1d/0x50 [ 620.792769] do_syscall_64+0x33/0x40 [ 620.792789] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 620.792802] RIP: 0033:0x7f78943f3a04 [ 620.792819] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 620.792829] RSP: 002b:00007f78919b5ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 620.792849] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78943f3a04 [ 620.792861] RDX: 0000000000000002 RSI: 00007f78919b6000 RDI: 00000000ffffff9c [ 620.792872] RBP: 00007f78919b6000 R08: 0000000000000000 R09: ffffffffffffffff [ 620.792882] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 620.792893] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 620.815833] ISOFS: Unable to identify CD-ROM format. [ 620.875714] FAULT_INJECTION: forcing a failure. [ 620.875714] name failslab, interval 1, probability 0, space 0, times 0 [ 620.899866] CPU: 1 PID: 5769 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 620.899876] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 620.899881] Call Trace: [ 620.899916] dump_stack+0x107/0x167 [ 620.904546] should_fail.cold+0x5/0xa [ 620.904566] ? security_file_alloc+0x34/0x170 [ 620.904583] should_failslab+0x5/0x20 [ 620.904611] kmem_cache_alloc+0x5b/0x310 [ 620.908129] security_file_alloc+0x34/0x170 [ 620.908148] __alloc_file+0xb7/0x320 [ 620.908176] alloc_empty_file+0x6d/0x170 [ 620.910905] path_openat+0xe6/0x2770 [ 620.910923] ? __lock_acquire+0x1657/0x5b00 [ 620.910959] ? path_lookupat+0x860/0x860 [ 620.913600] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 620.913618] ? lock_acquire+0x197/0x470 [ 620.913635] ? find_held_lock+0x2c/0x110 [ 620.913671] do_filp_open+0x190/0x3e0 [ 620.917351] ? may_open_dev+0xf0/0xf0 [ 620.917374] ? alloc_fd+0x2e7/0x670 [ 620.917394] ? lock_downgrade+0x6d0/0x6d0 [ 620.917410] ? do_raw_spin_lock+0x121/0x260 [ 620.917427] ? rwlock_bug.part.0+0x90/0x90 [ 620.917454] ? _raw_spin_unlock+0x1a/0x30 [ 620.917471] ? alloc_fd+0x2e7/0x670 [ 620.917506] do_sys_openat2+0x171/0x4d0 [ 620.924493] ? build_open_flags+0x6f0/0x6f0 [ 620.924510] ? find_held_lock+0x2c/0x110 [ 620.924535] ? do_syscall_64+0x33/0x40 [ 620.927308] __x64_sys_openat+0x13f/0x1f0 [ 620.927328] ? __ia32_sys_open+0x1c0/0x1c0 [ 620.927356] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 620.930307] ? syscall_enter_from_user_mode+0x1d/0x50 [ 620.931470] do_syscall_64+0x33/0x40 [ 620.932310] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 620.933465] RIP: 0033:0x7f78943f3a04 [ 620.934291] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 620.938425] RSP: 002b:00007f78919b5ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 620.940128] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78943f3a04 [ 620.941755] RDX: 0000000000000002 RSI: 00007f78919b6000 RDI: 00000000ffffff9c [ 620.943369] RBP: 00007f78919b6000 R08: 0000000000000000 R09: ffffffffffffffff [ 620.944975] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 620.946577] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 07:23:14 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5424, &(0x7f0000000000)=0x1a) 07:23:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5424, &(0x7f0000000000)=0x1a) 07:23:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5427, &(0x7f0000000000)=0x1a) 07:23:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5421, &(0x7f0000000000)=0x1a) 07:23:14 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5428, &(0x7f0000000000)=0x1a) 07:23:14 executing program 2: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0x0, @none}, &(0x7f00000002c0)=0xe, 0x649c473154c79c35) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) socketpair(0x7, 0x4, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv2(r2, &(0x7f0000000240)=[{&(0x7f0000000080)=""/51, 0x33}, {&(0x7f00000000c0)=""/235, 0xeb}, {&(0x7f00000001c0)=""/102, 0x66}], 0x3, 0x7fff, 0xa7f7, 0x0) 07:23:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5424, &(0x7f0000000000)=0x1a) 07:23:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5428, &(0x7f0000000000)=0x1a) 07:23:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x4, 0x80, 0x1, 0x7f, 0x0, 0xffffffff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x1006, 0x80000000, 0x4b, 0x1, 0x0, 0xfd, 0x50, 0x0, 0x9, 0x0, 0x6}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:23:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5425, &(0x7f0000000000)=0x1a) 07:23:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5425, &(0x7f0000000000)=0x1a) 07:23:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000000)=0x1a) 07:23:27 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5437, &(0x7f0000000000)=0x1a) 07:23:27 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5425, &(0x7f0000000000)=0x1a) 07:23:27 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 20) [ 634.152558] FAULT_INJECTION: forcing a failure. [ 634.152558] name failslab, interval 1, probability 0, space 0, times 0 [ 634.154524] CPU: 1 PID: 5806 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 634.154531] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 634.154536] Call Trace: [ 634.154556] dump_stack+0x107/0x167 [ 634.154571] should_fail.cold+0x5/0xa [ 634.154587] ? create_object.isra.0+0x3a/0xa30 [ 634.154600] should_failslab+0x5/0x20 [ 634.154613] kmem_cache_alloc+0x5b/0x310 [ 634.154627] ? percpu_ref_put_many.constprop.0+0x4e/0x110 [ 634.154642] create_object.isra.0+0x3a/0xa30 [ 634.154652] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 634.154669] kmem_cache_alloc+0x159/0x310 [ 634.154686] security_file_alloc+0x34/0x170 [ 634.154699] __alloc_file+0xb7/0x320 [ 634.154712] alloc_empty_file+0x6d/0x170 [ 634.154726] path_openat+0xe6/0x2770 [ 634.154739] ? __lock_acquire+0x1657/0x5b00 07:23:27 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 21) [ 634.154758] ? path_lookupat+0x860/0x860 [ 634.154773] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 634.154784] ? lock_acquire+0x197/0x470 [ 634.154796] ? find_held_lock+0x2c/0x110 [ 634.154816] do_filp_open+0x190/0x3e0 [ 634.154827] ? may_open_dev+0xf0/0xf0 [ 634.154843] ? alloc_fd+0x2e7/0x670 [ 634.154856] ? lock_downgrade+0x6d0/0x6d0 [ 634.154867] ? do_raw_spin_lock+0x121/0x260 [ 634.154878] ? rwlock_bug.part.0+0x90/0x90 [ 634.154897] ? _raw_spin_unlock+0x1a/0x30 [ 634.154909] ? alloc_fd+0x2e7/0x670 [ 634.154929] do_sys_openat2+0x171/0x4d0 [ 634.154943] ? build_open_flags+0x6f0/0x6f0 [ 634.154954] ? find_held_lock+0x2c/0x110 [ 634.154970] ? do_syscall_64+0x33/0x40 [ 634.154987] __x64_sys_openat+0x13f/0x1f0 [ 634.154999] ? __ia32_sys_open+0x1c0/0x1c0 [ 634.155017] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 634.155031] ? syscall_enter_from_user_mode+0x1d/0x50 [ 634.155050] do_syscall_64+0x33/0x40 [ 634.155063] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 634.155072] RIP: 0033:0x7f78943f3a04 [ 634.155084] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 634.155091] RSP: 002b:00007f78919b5ed0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 634.155105] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78943f3a04 [ 634.155112] RDX: 0000000000000002 RSI: 00007f78919b6000 RDI: 00000000ffffff9c [ 634.155119] RBP: 00007f78919b6000 R08: 0000000000000000 R09: ffffffffffffffff [ 634.155126] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 634.155133] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 634.168994] ISOFS: Unable to identify CD-ROM format. [ 634.218252] FAULT_INJECTION: forcing a failure. [ 634.218252] name failslab, interval 1, probability 0, space 0, times 0 [ 634.237247] CPU: 1 PID: 5817 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 634.237254] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 634.237258] Call Trace: [ 634.237279] dump_stack+0x107/0x167 [ 634.237301] should_fail.cold+0x5/0xa [ 634.241465] ? __kthread_create_on_node+0xd1/0x400 [ 634.241479] should_failslab+0x5/0x20 [ 634.241503] kmem_cache_alloc_trace+0x55/0x320 [ 634.243804] ? loop_info64_to_compat+0x5f0/0x5f0 [ 634.244522] __kthread_create_on_node+0xd1/0x400 [ 634.245264] ? __kthread_parkme+0x1d0/0x1d0 [ 634.245927] ? __mutex_lock+0x4fe/0x10b0 [ 634.246548] ? loop_configure+0xc8a/0x1410 [ 634.247191] ? do_raw_spin_unlock+0x4f/0x220 [ 634.247860] ? loop_info64_to_compat+0x5f0/0x5f0 [ 634.248580] kthread_create_on_node+0xbb/0x100 [ 634.249283] ? __kthread_create_on_node+0x400/0x400 [ 634.250045] ? lockdep_init_map_type+0x2c7/0x780 [ 634.250766] ? lockdep_init_map_type+0x2c7/0x780 [ 634.251494] loop_configure+0x3e7/0x1410 [ 634.252119] lo_ioctl+0xa57/0x16b0 [ 634.252662] ? avc_has_extended_perms+0x7f1/0xf40 [ 634.253409] ? loop_set_status_old+0x250/0x250 [ 634.254105] ? avc_ss_reset+0x180/0x180 [ 634.254708] ? find_held_lock+0x2c/0x110 [ 634.255336] ? __lock_acquire+0xbb1/0x5b00 [ 634.256010] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 634.256808] ? generic_block_fiemap+0x60/0x60 [ 634.257497] ? lock_downgrade+0x6d0/0x6d0 [ 634.258128] ? build_open_flags+0x6f0/0x6f0 [ 634.258780] ? find_held_lock+0x2c/0x110 [ 634.259400] ? loop_set_status_old+0x250/0x250 [ 634.260091] blkdev_ioctl+0x291/0x710 [ 634.260671] ? blkdev_common_ioctl+0x1930/0x1930 [ 634.261403] ? selinux_file_ioctl+0xb6/0x270 [ 634.262075] block_ioctl+0xf9/0x140 [ 634.262627] ? blkdev_read_iter+0x1c0/0x1c0 [ 634.263282] __x64_sys_ioctl+0x19a/0x210 [ 634.263905] do_syscall_64+0x33/0x40 [ 634.264477] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 634.265283] RIP: 0033:0x7f78944408d7 [ 634.265295] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 634.265302] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 634.270235] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 634.270242] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 634.270249] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 634.270257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 634.270276] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 07:23:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5437, &(0x7f0000000000)=0x1a) 07:23:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5424, &(0x7f0000000000)=0x1a) 07:23:27 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5441, &(0x7f0000000000)=0x1a) 07:23:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5427, &(0x7f0000000000)=0x1a) 07:23:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5427, &(0x7f0000000000)=0x1a) 07:23:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) signalfd4(r1, &(0x7f0000000040)={[0x101]}, 0x8, 0x80000) 07:23:27 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5427, &(0x7f0000000000)=0x1a) 07:23:27 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 22) [ 634.394169] FAULT_INJECTION: forcing a failure. [ 634.394169] name failslab, interval 1, probability 0, space 0, times 0 [ 634.395973] CPU: 1 PID: 5825 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 634.397012] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 634.398268] Call Trace: [ 634.398670] dump_stack+0x107/0x167 [ 634.399216] should_fail.cold+0x5/0xa [ 634.399786] ? create_object.isra.0+0x3a/0xa30 [ 634.400475] should_failslab+0x5/0x20 [ 634.401057] kmem_cache_alloc+0x5b/0x310 [ 634.401672] create_object.isra.0+0x3a/0xa30 [ 634.402338] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 634.403107] kmem_cache_alloc_trace+0x151/0x320 [ 634.403808] ? loop_info64_to_compat+0x5f0/0x5f0 [ 634.404523] __kthread_create_on_node+0xd1/0x400 [ 634.405245] ? __kthread_parkme+0x1d0/0x1d0 [ 634.405899] ? __mutex_lock+0x4fe/0x10b0 [ 634.406513] ? loop_configure+0xc8a/0x1410 [ 634.407145] ? do_raw_spin_unlock+0x4f/0x220 [ 634.407810] ? loop_info64_to_compat+0x5f0/0x5f0 [ 634.408524] kthread_create_on_node+0xbb/0x100 [ 634.409218] ? __kthread_create_on_node+0x400/0x400 [ 634.409974] ? lockdep_init_map_type+0x2c7/0x780 [ 634.410694] ? lockdep_init_map_type+0x2c7/0x780 [ 634.411410] loop_configure+0x3e7/0x1410 [ 634.412025] lo_ioctl+0xa57/0x16b0 [ 634.412555] ? avc_has_extended_perms+0x7f1/0xf40 [ 634.413290] ? loop_set_status_old+0x250/0x250 [ 634.413975] ? avc_ss_reset+0x180/0x180 [ 634.414565] ? find_held_lock+0x2c/0x110 [ 634.415177] ? __lock_acquire+0xbb1/0x5b00 [ 634.415839] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 634.416620] ? generic_block_fiemap+0x60/0x60 [ 634.417298] ? lock_downgrade+0x6d0/0x6d0 [ 634.417924] ? build_open_flags+0x6f0/0x6f0 [ 634.417935] ? find_held_lock+0x2c/0x110 [ 634.417951] ? loop_set_status_old+0x250/0x250 [ 634.417962] blkdev_ioctl+0x291/0x710 [ 634.417975] ? blkdev_common_ioctl+0x1930/0x1930 [ 634.417990] ? selinux_file_ioctl+0xb6/0x270 [ 634.418006] block_ioctl+0xf9/0x140 [ 634.418017] ? blkdev_read_iter+0x1c0/0x1c0 [ 634.418030] __x64_sys_ioctl+0x19a/0x210 [ 634.418045] do_syscall_64+0x33/0x40 [ 634.418058] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 634.418066] RIP: 0033:0x7f78944408d7 [ 634.418077] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 634.418083] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 634.418097] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 634.418103] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 634.418110] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 634.418116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 634.418123] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 634.520345] ISOFS: Unable to identify CD-ROM format. 07:23:39 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 23) 07:23:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5425, &(0x7f0000000000)=0x1a) 07:23:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='./file0\x00', 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="188b9120cca3b02a46953120006845f8b48c84666656d96644") 07:23:39 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5428, &(0x7f0000000000)=0x1a) 07:23:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5441, &(0x7f0000000000)=0x1a) 07:23:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5428, &(0x7f0000000000)=0x1a) 07:23:39 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5450, &(0x7f0000000000)=0x1a) 07:23:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5428, &(0x7f0000000000)=0x1a) 07:23:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5450, &(0x7f0000000000)=0x1a) [ 646.021814] FAULT_INJECTION: forcing a failure. [ 646.021814] name failslab, interval 1, probability 0, space 0, times 0 [ 646.024276] CPU: 1 PID: 5855 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 646.024285] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 07:23:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5437, &(0x7f0000000000)=0x1a) [ 646.024291] Call Trace: [ 646.024316] dump_stack+0x107/0x167 [ 646.024337] should_fail.cold+0x5/0xa [ 646.024357] ? __kernfs_new_node+0xd4/0x860 [ 646.024374] should_failslab+0x5/0x20 [ 646.024392] kmem_cache_alloc+0x5b/0x310 [ 646.024414] __kernfs_new_node+0xd4/0x860 [ 646.024436] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 646.024462] ? lock_chain_count+0x20/0x20 [ 646.034481] ? update_load_avg+0x162/0x1870 [ 646.034499] ? find_held_lock+0x2c/0x110 [ 646.034520] kernfs_new_node+0x18d/0x250 07:23:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5427, &(0x7f0000000000)=0x1a) [ 646.034544] kernfs_create_dir_ns+0x49/0x160 07:23:39 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5451, &(0x7f0000000000)=0x1a) [ 646.034566] internal_create_group+0x793/0xb30 [ 646.034591] ? set_user_nice.part.0+0x2fd/0x760 [ 646.034608] ? sysfs_remove_group+0x170/0x170 [ 646.034629] ? lockdep_init_map_type+0x2c7/0x780 [ 646.034648] ? blk_queue_flag_set+0x22/0x30 [ 646.034665] ? __loop_update_dio+0x2d2/0x690 [ 646.034688] loop_configure+0x953/0x1410 [ 646.034718] lo_ioctl+0xa57/0x16b0 [ 646.034738] ? avc_has_extended_perms+0x7f1/0xf40 [ 646.034761] ? loop_set_status_old+0x250/0x250 [ 646.034783] ? avc_ss_reset+0x180/0x180 [ 646.034803] ? find_held_lock+0x2c/0x110 [ 646.034833] ? __lock_acquire+0xbb1/0x5b00 [ 646.034895] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 646.034914] ? generic_block_fiemap+0x60/0x60 [ 646.034931] ? lock_downgrade+0x6d0/0x6d0 [ 646.034949] ? build_open_flags+0x6f0/0x6f0 [ 646.034964] ? find_held_lock+0x2c/0x110 [ 646.034987] ? loop_set_status_old+0x250/0x250 [ 646.035003] blkdev_ioctl+0x291/0x710 [ 646.035022] ? blkdev_common_ioctl+0x1930/0x1930 [ 646.035044] ? selinux_file_ioctl+0xb6/0x270 [ 646.035066] block_ioctl+0xf9/0x140 [ 646.035082] ? blkdev_read_iter+0x1c0/0x1c0 [ 646.035102] __x64_sys_ioctl+0x19a/0x210 [ 646.035123] do_syscall_64+0x33/0x40 [ 646.035142] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 646.035154] RIP: 0033:0x7f78944408d7 [ 646.035176] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 646.067553] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 646.067574] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 646.067591] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 646.071561] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 646.071571] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 646.071586] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 07:23:39 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5437, &(0x7f0000000000)=0x1a) 07:23:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5437, &(0x7f0000000000)=0x1a) 07:23:39 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5441, &(0x7f0000000000)=0x1a) 07:23:39 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x1007, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONCLEX(r0, 0x5450) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x1a) [ 646.222147] ISOFS: Unable to identify CD-ROM format. 07:23:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5441, &(0x7f0000000000)=0x1a) 07:23:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5428, &(0x7f0000000000)=0x1a) 07:23:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5451, &(0x7f0000000000)=0x1a) 07:23:52 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5450, &(0x7f0000000000)=0x1a) 07:23:52 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5452, &(0x7f0000000000)=0x1a) 07:23:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x3) 07:23:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 24) 07:23:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5441, &(0x7f0000000000)=0x1a) 07:23:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5452, &(0x7f0000000000)=0x1a) [ 659.274175] FAULT_INJECTION: forcing a failure. [ 659.274175] name failslab, interval 1, probability 0, space 0, times 0 [ 659.275973] CPU: 1 PID: 5895 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 659.275980] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 659.275984] Call Trace: [ 659.276003] dump_stack+0x107/0x167 [ 659.276018] should_fail.cold+0x5/0xa [ 659.276034] ? create_object.isra.0+0x3a/0xa30 [ 659.276050] should_failslab+0x5/0x20 [ 659.276063] kmem_cache_alloc+0x5b/0x310 [ 659.276082] create_object.isra.0+0x3a/0xa30 07:23:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd02010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400"/256]) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000180)={0x0, 0x1, 0x400}) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{0x200, 0xd26}, {0x7ff, 0x5}, {0x8000, 0x3ff}, {0x400, 0x8}, {0xd3e, 0x7ff}, {0x2, 0xff7f}]}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1b) [ 659.276093] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 659.276109] kmem_cache_alloc+0x159/0x310 [ 659.276125] __kernfs_new_node+0xd4/0x860 [ 659.276140] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 659.276155] ? lock_chain_count+0x20/0x20 [ 659.276174] ? update_load_avg+0x162/0x1870 07:23:52 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5451, &(0x7f0000000000)=0x1a) [ 659.276186] ? find_held_lock+0x2c/0x110 [ 659.276201] kernfs_new_node+0x18d/0x250 [ 659.276218] kernfs_create_dir_ns+0x49/0x160 07:23:52 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x545d, &(0x7f0000000000)=0x1a) [ 659.276233] internal_create_group+0x793/0xb30 [ 659.276250] ? set_user_nice.part.0+0x2fd/0x760 [ 659.276262] ? sysfs_remove_group+0x170/0x170 [ 659.276277] ? lockdep_init_map_type+0x2c7/0x780 [ 659.276290] ? blk_queue_flag_set+0x22/0x30 [ 659.276303] ? __loop_update_dio+0x2d2/0x690 [ 659.276319] loop_configure+0x953/0x1410 07:23:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 25) [ 659.276340] lo_ioctl+0xa57/0x16b0 [ 659.276355] ? avc_has_extended_perms+0x7f1/0xf40 [ 659.276371] ? loop_set_status_old+0x250/0x250 [ 659.276386] ? avc_ss_reset+0x180/0x180 [ 659.276400] ? find_held_lock+0x2c/0x110 [ 659.276421] ? __lock_acquire+0xbb1/0x5b00 [ 659.276464] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 659.276478] ? generic_block_fiemap+0x60/0x60 [ 659.276490] ? lock_downgrade+0x6d0/0x6d0 [ 659.276502] ? build_open_flags+0x6f0/0x6f0 [ 659.276513] ? find_held_lock+0x2c/0x110 [ 659.276529] ? loop_set_status_old+0x250/0x250 [ 659.276540] blkdev_ioctl+0x291/0x710 [ 659.276553] ? blkdev_common_ioctl+0x1930/0x1930 [ 659.276569] ? selinux_file_ioctl+0xb6/0x270 [ 659.276585] block_ioctl+0xf9/0x140 [ 659.276596] ? blkdev_read_iter+0x1c0/0x1c0 [ 659.276610] __x64_sys_ioctl+0x19a/0x210 [ 659.276625] do_syscall_64+0x33/0x40 [ 659.276639] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 659.276647] RIP: 0033:0x7f78944408d7 [ 659.276659] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 659.276666] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 659.276680] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 659.276687] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 659.276694] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 659.276701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 659.276707] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 659.308308] ISOFS: Unable to identify CD-ROM format. [ 659.389887] FAULT_INJECTION: forcing a failure. [ 659.389887] name failslab, interval 1, probability 0, space 0, times 0 [ 659.409049] CPU: 0 PID: 5916 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 659.409063] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 659.411786] Call Trace: [ 659.411811] dump_stack+0x107/0x167 [ 659.411833] should_fail.cold+0x5/0xa [ 659.413757] ? radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 659.413777] should_failslab+0x5/0x20 [ 659.415364] kmem_cache_alloc+0x5b/0x310 [ 659.415392] radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 659.415418] idr_get_free+0x4b5/0x8f0 [ 659.415452] idr_alloc_u32+0x170/0x2d0 [ 659.415475] ? __fprop_inc_percpu_max+0x130/0x130 [ 659.415498] ? lock_acquire+0x197/0x470 [ 659.415514] ? __kernfs_new_node+0xff/0x860 [ 659.415540] idr_alloc_cyclic+0x102/0x230 [ 659.422365] ? idr_alloc+0x130/0x130 [ 659.422384] ? rwlock_bug.part.0+0x90/0x90 [ 659.423786] __kernfs_new_node+0x117/0x860 [ 659.424682] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 659.425681] ? lock_acquire+0x197/0x470 [ 659.426521] ? lock_chain_count+0x20/0x20 [ 659.427393] ? lock_acquire+0x197/0x470 [ 659.428199] ? task_rq_lock+0xab/0x270 [ 659.429013] ? lock_release+0x680/0x680 [ 659.429861] ? find_held_lock+0x2c/0x110 [ 659.430727] kernfs_new_node+0x18d/0x250 [ 659.431588] kernfs_create_dir_ns+0x49/0x160 [ 659.432521] internal_create_group+0x793/0xb30 [ 659.433509] ? set_user_nice.part.0+0x2fd/0x760 [ 659.434498] ? sysfs_remove_group+0x170/0x170 [ 659.435453] ? lockdep_init_map_type+0x2c7/0x780 [ 659.436474] ? blk_queue_flag_set+0x22/0x30 [ 659.437393] ? __loop_update_dio+0x2d2/0x690 [ 659.438338] loop_configure+0x953/0x1410 [ 659.439212] lo_ioctl+0xa57/0x16b0 [ 659.439969] ? avc_has_extended_perms+0x7f1/0xf40 [ 659.441003] ? loop_set_status_old+0x250/0x250 [ 659.442282] ? avc_ss_reset+0x180/0x180 [ 659.443301] ? find_held_lock+0x2c/0x110 [ 659.444333] ? __lock_acquire+0xbb1/0x5b00 [ 659.445475] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 659.446603] ? generic_block_fiemap+0x60/0x60 [ 659.447556] ? lock_downgrade+0x6d0/0x6d0 [ 659.448414] ? build_open_flags+0x6f0/0x6f0 [ 659.449320] ? find_held_lock+0x2c/0x110 [ 659.450184] ? loop_set_status_old+0x250/0x250 [ 659.451143] blkdev_ioctl+0x291/0x710 [ 659.451940] ? blkdev_common_ioctl+0x1930/0x1930 [ 659.452928] ? selinux_file_ioctl+0xb6/0x270 [ 659.453863] block_ioctl+0xf9/0x140 [ 659.454620] ? blkdev_read_iter+0x1c0/0x1c0 [ 659.455528] __x64_sys_ioctl+0x19a/0x210 [ 659.456382] do_syscall_64+0x33/0x40 [ 659.457168] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 659.458246] RIP: 0033:0x7f78944408d7 [ 659.459024] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 659.462853] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 659.464439] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 659.465937] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 659.467423] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 659.468906] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 659.470383] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 07:23:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5437, &(0x7f0000000000)=0x1a) 07:23:52 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5460, &(0x7f0000000000)=0x1a) 07:23:52 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5452, &(0x7f0000000000)=0x1a) 07:23:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5450, &(0x7f0000000000)=0x1a) 07:23:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5450, &(0x7f0000000000)=0x1a) 07:23:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x545d, &(0x7f0000000000)=0x1a) [ 659.672707] ISOFS: Unable to identify CD-ROM format. 07:24:05 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 26) 07:24:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x88001) ioctl$TCSBRK(r1, 0x5409, 0x2) 07:24:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5451, &(0x7f0000000000)=0x1a) 07:24:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5451, &(0x7f0000000000)=0x1a) 07:24:05 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40049409, &(0x7f0000000000)=0x1a) 07:24:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5460, &(0x7f0000000000)=0x1a) 07:24:05 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x545d, &(0x7f0000000000)=0x1a) 07:24:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5441, &(0x7f0000000000)=0x1a) [ 672.896622] FAULT_INJECTION: forcing a failure. [ 672.896622] name failslab, interval 1, probability 0, space 0, times 0 [ 672.899217] CPU: 1 PID: 5951 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 672.899227] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 672.899242] Call Trace: [ 672.903112] dump_stack+0x107/0x167 [ 672.903142] should_fail.cold+0x5/0xa [ 672.904753] ? create_object.isra.0+0x3a/0xa30 [ 672.905726] should_failslab+0x5/0x20 [ 672.906526] kmem_cache_alloc+0x5b/0x310 [ 672.907385] create_object.isra.0+0x3a/0xa30 [ 672.908310] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 672.909383] kmem_cache_alloc+0x159/0x310 [ 672.910286] radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 672.911473] idr_get_free+0x4b5/0x8f0 [ 672.912290] idr_alloc_u32+0x170/0x2d0 [ 672.913122] ? __fprop_inc_percpu_max+0x130/0x130 [ 672.914149] ? lock_acquire+0x197/0x470 [ 672.914989] ? __kernfs_new_node+0xff/0x860 [ 672.915905] idr_alloc_cyclic+0x102/0x230 [ 672.916778] ? idr_alloc+0x130/0x130 [ 672.917569] ? rwlock_bug.part.0+0x90/0x90 [ 672.918475] __kernfs_new_node+0x117/0x860 [ 672.919370] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 672.920377] ? lock_chain_count+0x20/0x20 [ 672.921257] ? update_load_avg+0x162/0x1870 [ 672.922171] ? find_held_lock+0x2c/0x110 [ 672.923029] kernfs_new_node+0x18d/0x250 [ 672.923894] kernfs_create_dir_ns+0x49/0x160 [ 672.924831] internal_create_group+0x793/0xb30 [ 672.925808] ? set_user_nice.part.0+0x2fd/0x760 [ 672.926789] ? sysfs_remove_group+0x170/0x170 [ 672.927736] ? lockdep_init_map_type+0x2c7/0x780 [ 672.928734] ? blk_queue_flag_set+0x22/0x30 [ 672.929670] ? __loop_update_dio+0x2d2/0x690 [ 672.930599] loop_configure+0x953/0x1410 [ 672.931469] lo_ioctl+0xa57/0x16b0 [ 672.932220] ? avc_has_extended_perms+0x7f1/0xf40 [ 672.933239] ? loop_set_status_old+0x250/0x250 [ 672.934220] ? avc_ss_reset+0x180/0x180 [ 672.935060] ? find_held_lock+0x2c/0x110 [ 672.935929] ? __lock_acquire+0xbb1/0x5b00 [ 672.936874] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 672.937986] ? generic_block_fiemap+0x60/0x60 [ 672.938935] ? lock_downgrade+0x6d0/0x6d0 [ 672.939811] ? build_open_flags+0x6f0/0x6f0 [ 672.940721] ? find_held_lock+0x2c/0x110 [ 672.941589] ? loop_set_status_old+0x250/0x250 [ 672.942552] blkdev_ioctl+0x291/0x710 [ 672.943354] ? blkdev_common_ioctl+0x1930/0x1930 [ 672.944361] ? selinux_file_ioctl+0xb6/0x270 [ 672.945294] block_ioctl+0xf9/0x140 [ 672.946066] ? blkdev_read_iter+0x1c0/0x1c0 [ 672.946977] __x64_sys_ioctl+0x19a/0x210 [ 672.947837] do_syscall_64+0x33/0x40 [ 672.948621] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 672.949708] RIP: 0033:0x7f78944408d7 [ 672.950498] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 672.954382] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 672.955988] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 672.957504] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 672.959015] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 672.960526] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 672.962043] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 673.016690] ISOFS: Unable to identify CD-ROM format. 07:24:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000040)="ad2bf5abf148ef2ee1bc9e4c675ba2df972dd5ad6a460b76db92358086507be371943ca20880e49f588482e103401b4946f50262324691cc7865144d47ff214013a415e9670069f9bfb5477be350f143290df5186fbdd40f55ced9f9a4f28e97f9a259945c7c95e851b520855ddac3b4a105", 0x72, 0x9, 0x0, 0x1}, &(0x7f0000000100)) 07:24:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5452, &(0x7f0000000000)=0x1a) 07:24:06 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40086602, &(0x7f0000000000)=0x1a) 07:24:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5450, &(0x7f0000000000)=0x1a) 07:24:21 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40087602, &(0x7f0000000000)=0x1a) 07:24:21 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5460, &(0x7f0000000000)=0x1a) 07:24:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x545d, &(0x7f0000000000)=0x1a) 07:24:21 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 27) 07:24:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40049409, &(0x7f0000000000)=0x1a) 07:24:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5452, &(0x7f0000000000)=0x1a) 07:24:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5451, &(0x7f0000000000)=0x1a) 07:24:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1d) r3 = signalfd4(r2, &(0x7f0000000080)={[0x100]}, 0x8, 0x0) ioctl$TIOCL_SETVESABLANK(r3, 0x541c, &(0x7f00000000c0)) [ 688.579054] FAULT_INJECTION: forcing a failure. [ 688.579054] name failslab, interval 1, probability 0, space 0, times 0 [ 688.581532] CPU: 1 PID: 5980 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 688.582989] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 688.584742] Call Trace: [ 688.584767] dump_stack+0x107/0x167 [ 688.584788] should_fail.cold+0x5/0xa [ 688.584807] ? __kernfs_new_node+0xd4/0x860 [ 688.584825] should_failslab+0x5/0x20 [ 688.584843] kmem_cache_alloc+0x5b/0x310 [ 688.584865] __kernfs_new_node+0xd4/0x860 [ 688.584886] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 688.584899] ? kernfs_add_one+0x36e/0x4d0 [ 688.584928] ? mutex_lock_io_nested+0xf30/0xf30 [ 688.584950] ? __mutex_unlock_slowpath+0xe1/0x600 [ 688.584970] kernfs_new_node+0x18d/0x250 [ 688.584993] __kernfs_create_file+0x51/0x350 [ 688.585016] sysfs_add_file_mode_ns+0x221/0x560 [ 688.585044] internal_create_group+0x324/0xb30 [ 688.585071] ? sysfs_remove_group+0x170/0x170 [ 688.585093] ? lockdep_init_map_type+0x2c7/0x780 [ 688.585112] ? blk_queue_flag_set+0x22/0x30 [ 688.585130] ? __loop_update_dio+0x2d2/0x690 [ 688.585153] loop_configure+0x953/0x1410 [ 688.585183] lo_ioctl+0xa57/0x16b0 [ 688.585203] ? avc_has_extended_perms+0x7f1/0xf40 [ 688.585226] ? loop_set_status_old+0x250/0x250 [ 688.585248] ? avc_ss_reset+0x180/0x180 [ 688.585269] ? find_held_lock+0x2c/0x110 [ 688.585299] ? __lock_acquire+0xbb1/0x5b00 [ 688.585362] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 688.608771] ? generic_block_fiemap+0x60/0x60 [ 688.608789] ? lock_downgrade+0x6d0/0x6d0 [ 688.608807] ? build_open_flags+0x6f0/0x6f0 [ 688.608823] ? find_held_lock+0x2c/0x110 [ 688.608848] ? loop_set_status_old+0x250/0x250 [ 688.613146] blkdev_ioctl+0x291/0x710 [ 688.613176] ? blkdev_common_ioctl+0x1930/0x1930 [ 688.614871] ? selinux_file_ioctl+0xb6/0x270 [ 688.614898] block_ioctl+0xf9/0x140 [ 688.616408] ? blkdev_read_iter+0x1c0/0x1c0 [ 688.616428] __x64_sys_ioctl+0x19a/0x210 [ 688.616457] do_syscall_64+0x33/0x40 [ 688.618841] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 688.618853] RIP: 0033:0x7f78944408d7 [ 688.618878] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 688.624367] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 688.624396] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 688.627182] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 07:24:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5460, &(0x7f0000000000)=0x1a) 07:24:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40086602, &(0x7f0000000000)=0x1a) [ 688.627193] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 688.627202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 688.627212] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 07:24:21 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4020940d, &(0x7f0000000000)=0x1a) 07:24:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x545d, &(0x7f0000000000)=0x1a) 07:24:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40087602, &(0x7f0000000000)=0x1a) 07:24:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5452, &(0x7f0000000000)=0x1a) 07:24:21 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40049409, &(0x7f0000000000)=0x1a) 07:24:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40049409, &(0x7f0000000000)=0x1a) 07:24:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="040100001a0009000000000000e10000ac1414bb000000000040000000000000ac1414aa0000000000000000000000000000000000000000000000000000000061d9cea126432ea3ea97e8c35b7d1e0932f14d504096a24c99eccf23c8d4ae0fed701f5ff82d2eb7fd", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="00000000000000000000000000000000000000002b000000fc010000000000000000000000669e29082671a343577ff37435000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f9400000000000000000000000000000000000000000000000000000000000000000a000000000000000000000014000e00"/201], 0x104}}, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 688.819115] ISOFS: Unable to identify CD-ROM format. [ 688.825315] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 688.835829] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 07:24:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4020940d, &(0x7f0000000000)=0x1a) 07:24:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80045432, &(0x7f0000000000)=0x1a) 07:24:38 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80045432, &(0x7f0000000000)=0x1a) 07:24:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40086602, &(0x7f0000000000)=0x1a) 07:24:38 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 28) 07:24:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5460, &(0x7f0000000000)=0x1a) 07:24:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x545d, &(0x7f0000000000)=0x1a) 07:24:38 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40086602, &(0x7f0000000000)=0x1a) 07:24:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)=0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5, 0x110, r3, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x2117, 0x3f, 0xffffffff, 0x1, 0x0, "3698af617609d1bfcac5d83761e582b6fc87e8"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, {0x0, r7}}, 0x2b) [ 705.584700] FAULT_INJECTION: forcing a failure. [ 705.584700] name failslab, interval 1, probability 0, space 0, times 0 [ 705.587659] CPU: 1 PID: 6035 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 705.589394] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 705.589401] Call Trace: [ 705.589429] dump_stack+0x107/0x167 [ 705.589453] should_fail.cold+0x5/0xa [ 705.589478] ? create_object.isra.0+0x3a/0xa30 07:24:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80045440, &(0x7f0000000000)=0x1a) 07:24:38 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40087602, &(0x7f0000000000)=0x1a) 07:24:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40087602, &(0x7f0000000000)=0x1a) 07:24:38 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80045440, &(0x7f0000000000)=0x1a) [ 705.589497] should_failslab+0x5/0x20 [ 705.589519] kmem_cache_alloc+0x5b/0x310 07:24:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40049409, &(0x7f0000000000)=0x1a) [ 705.589547] create_object.isra.0+0x3a/0xa30 [ 705.589564] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 705.589592] kmem_cache_alloc+0x159/0x310 [ 705.589619] __kernfs_new_node+0xd4/0x860 [ 705.589644] ? kernfs_dop_revalidate+0x3a0/0x3a0 07:24:38 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 29) 07:24:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5460, &(0x7f0000000000)=0x1a) [ 705.589660] ? kernfs_add_one+0x36e/0x4d0 [ 705.589693] ? mutex_lock_io_nested+0xf30/0xf30 [ 705.589719] ? __mutex_unlock_slowpath+0xe1/0x600 [ 705.589743] kernfs_new_node+0x18d/0x250 [ 705.589770] __kernfs_create_file+0x51/0x350 [ 705.589808] sysfs_add_file_mode_ns+0x221/0x560 [ 705.589842] internal_create_group+0x324/0xb30 [ 705.589873] ? sysfs_remove_group+0x170/0x170 [ 705.589899] ? lockdep_init_map_type+0x2c7/0x780 [ 705.589921] ? blk_queue_flag_set+0x22/0x30 [ 705.589942] ? __loop_update_dio+0x2d2/0x690 [ 705.589969] loop_configure+0x953/0x1410 [ 705.590004] lo_ioctl+0xa57/0x16b0 [ 705.590028] ? avc_has_extended_perms+0x7f1/0xf40 [ 705.590055] ? loop_set_status_old+0x250/0x250 [ 705.590082] ? avc_ss_reset+0x180/0x180 [ 705.590105] ? find_held_lock+0x2c/0x110 [ 705.590142] ? __lock_acquire+0xbb1/0x5b00 [ 705.590215] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 705.590238] ? generic_block_fiemap+0x60/0x60 [ 705.590258] ? lock_downgrade+0x6d0/0x6d0 [ 705.590278] ? build_open_flags+0x6f0/0x6f0 [ 705.590296] ? find_held_lock+0x2c/0x110 [ 705.590324] ? loop_set_status_old+0x250/0x250 [ 705.590342] blkdev_ioctl+0x291/0x710 [ 705.590365] ? blkdev_common_ioctl+0x1930/0x1930 [ 705.590391] ? selinux_file_ioctl+0xb6/0x270 [ 705.590417] block_ioctl+0xf9/0x140 [ 705.590436] ? blkdev_read_iter+0x1c0/0x1c0 [ 705.590460] __x64_sys_ioctl+0x19a/0x210 [ 705.590484] do_syscall_64+0x33/0x40 [ 705.590506] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 705.590520] RIP: 0033:0x7f78944408d7 [ 705.590539] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 705.590550] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 705.590574] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 705.590585] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 705.590597] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 705.590608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 705.590620] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 705.607326] ISOFS: Unable to identify CD-ROM format. [ 705.783056] FAULT_INJECTION: forcing a failure. [ 705.783056] name failslab, interval 1, probability 0, space 0, times 0 [ 705.811119] CPU: 1 PID: 6054 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 705.811130] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 705.811136] Call Trace: [ 705.811169] dump_stack+0x107/0x167 [ 705.811191] should_fail.cold+0x5/0xa [ 705.811211] ? __kernfs_new_node+0xd4/0x860 [ 705.811237] should_failslab+0x5/0x20 [ 705.818683] kmem_cache_alloc+0x5b/0x310 [ 705.818720] __kernfs_new_node+0xd4/0x860 [ 705.820598] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 705.821669] ? kernfs_add_one+0x36e/0x4d0 [ 705.821693] ? __mutex_unlock_slowpath+0xe1/0x600 [ 705.821715] ? wait_for_completion_io+0x270/0x270 [ 705.821735] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 705.821760] kernfs_new_node+0x18d/0x250 [ 705.821785] __kernfs_create_file+0x51/0x350 [ 705.821821] sysfs_add_file_mode_ns+0x221/0x560 [ 705.821852] internal_create_group+0x324/0xb30 [ 705.821880] ? sysfs_remove_group+0x170/0x170 [ 705.821911] ? lockdep_init_map_type+0x2c7/0x780 [ 705.832137] ? blk_queue_flag_set+0x22/0x30 [ 705.832171] ? __loop_update_dio+0x2d2/0x690 [ 705.834210] loop_configure+0x953/0x1410 [ 705.834244] lo_ioctl+0xa57/0x16b0 [ 705.835983] ? avc_has_extended_perms+0x7f1/0xf40 [ 705.837082] ? loop_set_status_old+0x250/0x250 [ 705.838136] ? avc_ss_reset+0x180/0x180 [ 705.839047] ? find_held_lock+0x2c/0x110 [ 705.839984] ? __lock_acquire+0xbb1/0x5b00 [ 705.841061] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 705.842271] ? generic_block_fiemap+0x60/0x60 [ 705.843296] ? lock_downgrade+0x6d0/0x6d0 [ 705.844246] ? build_open_flags+0x6f0/0x6f0 [ 705.845235] ? find_held_lock+0x2c/0x110 [ 705.846184] ? loop_set_status_old+0x250/0x250 [ 705.847225] blkdev_ioctl+0x291/0x710 [ 705.848077] ? blkdev_common_ioctl+0x1930/0x1930 [ 705.849154] ? selinux_file_ioctl+0xb6/0x270 [ 705.850180] block_ioctl+0xf9/0x140 [ 705.850993] ? blkdev_read_iter+0x1c0/0x1c0 [ 705.851969] __x64_sys_ioctl+0x19a/0x210 [ 705.852888] do_syscall_64+0x33/0x40 [ 705.853730] entry_SYSCALL_64_after_hwframe+0x67/0xd1 07:24:38 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4020940d, &(0x7f0000000000)=0x1a) [ 705.854905] RIP: 0033:0x7f78944408d7 [ 705.855990] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 705.860223] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 705.861975] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 705.863614] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 705.865239] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 705.866874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 705.868522] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 07:24:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000001140)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000001002000100000000000000001000000010000001c000000000000000100000002000000e06fc4f6617e4e719ff9ba5c905f7eb9b0e108e9a26963f0214d47ec36a05d91ef49f40aea9a2d3a2308de0949167a0db4df877c6a018576e7bc744688a42074ce393106000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f00000012c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="009e5562"], 0x110}, 0x2000) r4 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x3}) syz_io_uring_setup(0x76cd, &(0x7f0000001040)={0x0, 0x495d, 0x2, 0x0, 0xec, 0x0, r4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000010c0), &(0x7f0000001100)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x3}) pread64(r2, &(0x7f0000000040)=""/4096, 0x1000, 0xa6e) 07:24:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4020940d, &(0x7f0000000000)=0x1a) [ 706.004810] ISOFS: Unable to identify CD-ROM format. 07:24:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000500)={0x1, 0x1, 0xab, 0x10, 0xf0, &(0x7f0000000100)}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x18) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x2c, 0x40, 0x80, 0x6, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x745, 0x0, @perf_config_ext={0x7, 0x8000}, 0x2040, 0x9d9, 0x6, 0x3, 0x9625, 0x80, 0x0, 0x0, 0x9b, 0x0, 0x7}, r2, 0xa, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 07:24:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80086601, &(0x7f0000000000)=0x1a) 07:24:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 30) 07:24:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40086602, &(0x7f0000000000)=0x1a) 07:24:52 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80086601, &(0x7f0000000000)=0x1a) 07:24:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40049409, &(0x7f0000000000)=0x1a) 07:24:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80045432, &(0x7f0000000000)=0x1a) 07:24:52 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80045432, &(0x7f0000000000)=0x1a) 07:24:53 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80045440, &(0x7f0000000000)=0x1a) [ 719.932741] FAULT_INJECTION: forcing a failure. [ 719.932741] name failslab, interval 1, probability 0, space 0, times 0 [ 719.935562] CPU: 1 PID: 6097 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 719.935572] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 719.935577] Call Trace: [ 719.935602] dump_stack+0x107/0x167 [ 719.935637] should_fail.cold+0x5/0xa [ 719.940995] ? create_object.isra.0+0x3a/0xa30 [ 719.941968] should_failslab+0x5/0x20 [ 719.942792] kmem_cache_alloc+0x5b/0x310 [ 719.943667] create_object.isra.0+0x3a/0xa30 [ 719.944606] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 719.945699] kmem_cache_alloc+0x159/0x310 [ 719.946596] __kernfs_new_node+0xd4/0x860 [ 719.947482] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 719.948488] ? kernfs_add_one+0x36e/0x4d0 [ 719.949381] ? __mutex_unlock_slowpath+0xe1/0x600 [ 719.950417] ? wait_for_completion_io+0x270/0x270 [ 719.951449] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 719.952571] kernfs_new_node+0x18d/0x250 [ 719.953449] __kernfs_create_file+0x51/0x350 [ 719.954405] sysfs_add_file_mode_ns+0x221/0x560 [ 719.955412] internal_create_group+0x324/0xb30 [ 719.956394] ? sysfs_remove_group+0x170/0x170 [ 719.957356] ? lockdep_init_map_type+0x2c7/0x780 [ 719.958377] ? blk_queue_flag_set+0x22/0x30 [ 719.959298] ? __loop_update_dio+0x2d2/0x690 [ 719.960242] loop_configure+0x953/0x1410 [ 719.961120] lo_ioctl+0xa57/0x16b0 [ 719.961887] ? avc_has_extended_perms+0x7f1/0xf40 [ 719.962924] ? loop_set_status_old+0x250/0x250 [ 719.963903] ? avc_ss_reset+0x180/0x180 [ 719.964772] ? __lock_acquire+0xbb1/0x5b00 [ 719.965719] ? selinux_bprm_creds_for_exec+0xb60/0xb60 07:24:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000380)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xb1, 0x8, 0x20, 0xff, 0x0, 0x9, 0x5cc5fb49163e4973, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f00000001c0)}, 0x10080, 0x6, 0x207, 0x5, 0x100, 0x1, 0x7, 0x0, 0x5, 0x0, 0x6}, r3, 0xb, r4, 0xb) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000980)=ANY=[@ANYBLOB="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"]) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x100010, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x484481, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r5, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r6, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000180)=0x1) [ 719.966846] ? generic_block_fiemap+0x60/0x60 [ 719.967990] ? lock_downgrade+0x6d0/0x6d0 [ 719.968893] ? loop_set_status_old+0x250/0x250 [ 719.969864] blkdev_ioctl+0x291/0x710 [ 719.970683] ? blkdev_common_ioctl+0x1930/0x1930 [ 719.971695] ? selinux_file_ioctl+0xb6/0x270 [ 719.972636] block_ioctl+0xf9/0x140 [ 719.973409] ? blkdev_read_iter+0x1c0/0x1c0 [ 719.974332] __x64_sys_ioctl+0x19a/0x210 [ 719.975200] do_syscall_64+0x33/0x40 [ 719.975992] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 719.977082] RIP: 0033:0x7f78944408d7 [ 719.977872] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 719.981784] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 719.983420] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 719.984931] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 719.986456] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 719.987972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 719.989489] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 720.115515] ISOFS: Unable to identify CD-ROM format. 07:25:05 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 31) 07:25:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80045440, &(0x7f0000000000)=0x1a) 07:25:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:25:05 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80087601, &(0x7f0000000000)=0x1a) 07:25:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40087602, &(0x7f0000000000)=0x1a) 07:25:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80087601, &(0x7f0000000000)=0x1a) 07:25:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40086602, &(0x7f0000000000)=0x1a) 07:25:05 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80086601, &(0x7f0000000000)=0x1a) [ 732.852009] FAULT_INJECTION: forcing a failure. [ 732.852009] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 732.854599] CPU: 0 PID: 6124 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 732.856074] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 732.857829] Call Trace: [ 732.858395] dump_stack+0x107/0x167 [ 732.859181] should_fail.cold+0x5/0xa [ 732.860029] __alloc_pages_nodemask+0x182/0x600 [ 732.861023] ? __alloc_pages_slowpath.constprop.0+0x2310/0x2310 [ 732.862295] alloc_pages_current+0x187/0x280 [ 732.863214] allocate_slab+0x26f/0x380 [ 732.864027] ___slab_alloc+0x470/0x700 [ 732.864838] ? create_object.isra.0+0x3a/0xa30 [ 732.865804] ? lock_acquire+0x197/0x470 [ 732.866674] ? fs_reclaim_acquire+0xa5/0x100 [ 732.867604] ? create_object.isra.0+0x3a/0xa30 [ 732.868567] ? kmem_cache_alloc+0x301/0x310 [ 732.869467] ? create_object.isra.0+0x3a/0xa30 [ 732.870428] kmem_cache_alloc+0x301/0x310 [ 732.871307] create_object.isra.0+0x3a/0xa30 [ 732.872216] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 732.873275] kmem_cache_alloc+0x159/0x310 [ 732.874165] __kernfs_new_node+0xd4/0x860 [ 732.875050] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 732.876028] ? kernfs_add_one+0x36e/0x4d0 [ 732.876909] ? __mutex_unlock_slowpath+0xe1/0x600 [ 732.877920] ? wait_for_completion_io+0x270/0x270 [ 732.878949] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 732.880055] kernfs_new_node+0x18d/0x250 [ 732.880905] __kernfs_create_file+0x51/0x350 [ 732.881840] sysfs_add_file_mode_ns+0x221/0x560 [ 732.882839] internal_create_group+0x324/0xb30 [ 732.883799] ? sysfs_remove_group+0x170/0x170 [ 732.884747] ? lockdep_init_map_type+0x2c7/0x780 [ 732.885748] ? blk_queue_flag_set+0x22/0x30 [ 732.886663] ? __loop_update_dio+0x2d2/0x690 [ 732.887585] loop_configure+0x953/0x1410 [ 732.888450] lo_ioctl+0xa57/0x16b0 [ 732.889208] ? avc_has_extended_perms+0x7f1/0xf40 [ 732.890238] ? loop_set_status_old+0x250/0x250 [ 732.891191] ? avc_ss_reset+0x180/0x180 [ 732.892021] ? find_held_lock+0x2c/0x110 [ 732.892879] ? __lock_acquire+0xbb1/0x5b00 [ 732.893808] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 732.894924] ? generic_block_fiemap+0x60/0x60 [ 732.895852] ? lock_downgrade+0x6d0/0x6d0 [ 732.896709] ? build_open_flags+0x6f0/0x6f0 [ 732.897612] ? find_held_lock+0x2c/0x110 [ 732.898496] ? loop_set_status_old+0x250/0x250 [ 732.899453] blkdev_ioctl+0x291/0x710 [ 732.900255] ? blkdev_common_ioctl+0x1930/0x1930 [ 732.901252] ? selinux_file_ioctl+0xb6/0x270 [ 732.902190] block_ioctl+0xf9/0x140 [ 732.902949] ? blkdev_read_iter+0x1c0/0x1c0 [ 732.903848] __x64_sys_ioctl+0x19a/0x210 [ 732.904706] do_syscall_64+0x33/0x40 [ 732.905488] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 732.906568] RIP: 0033:0x7f78944408d7 [ 732.907350] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 732.911221] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 732.912833] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 732.914336] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 732.915832] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 732.917318] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 732.918830] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 07:25:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x40087602, &(0x7f0000000000)=0x1a) 07:25:06 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80087601, &(0x7f0000000000)=0x1a) 07:25:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4020940d, &(0x7f0000000000)=0x1a) 07:25:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f0000000000)=0x1a) 07:25:06 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f0000000000)=0x1a) 07:25:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80086601, &(0x7f0000000000)=0x1a) 07:25:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4020940d, &(0x7f0000000000)=0x1a) 07:25:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x9, r5, 0x1, 0x8, 0x6, @random="1900de9961ac"}, 0x14) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x400000}, @phonet={0x23, 0x0, 0x5, 0x4}, @can={0x1d, r5}, 0x3, 0x0, 0x0, 0x0, 0xb5ee, &(0x7f00000000c0)='ip6erspan0\x00', 0x7, 0x94, 0x7f}) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200000, 0x100) [ 733.070851] ISOFS: Unable to identify CD-ROM format. 07:25:18 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f0000000000)=0x1a) 07:25:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000000c0)="d77ab09fad") recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000100)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xffffffffffffff19}, 0x2040) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:25:18 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 32) 07:25:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80045432, &(0x7f0000000000)=0x1a) 07:25:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80045432, &(0x7f0000000000)=0x1a) 07:25:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80087601, &(0x7f0000000000)=0x1a) 07:25:18 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f0000000000)=0x1a) 07:25:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f0000000000)=0x1a) [ 745.764158] FAULT_INJECTION: forcing a failure. [ 745.764158] name failslab, interval 1, probability 0, space 0, times 0 [ 745.766606] CPU: 0 PID: 6159 Comm: syz-executor.4 Not tainted 5.10.246 #1 07:25:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0189436, &(0x7f0000000000)=0x1a) [ 745.768057] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 745.769908] Call Trace: [ 745.770482] dump_stack+0x107/0x167 07:25:18 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f0000000000)=0x1a) 07:25:18 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0189436, &(0x7f0000000000)=0x1a) [ 745.771254] should_fail.cold+0x5/0xa [ 745.772079] ? create_object.isra.0+0x3a/0xa30 [ 745.773050] should_failslab+0x5/0x20 [ 745.773856] kmem_cache_alloc+0x5b/0x310 [ 745.774734] create_object.isra.0+0x3a/0xa30 [ 745.775666] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 745.776738] kmem_cache_alloc+0x159/0x310 [ 745.777615] __kernfs_new_node+0xd4/0x860 [ 745.778505] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 745.779496] ? kernfs_add_one+0x36e/0x4d0 [ 745.780376] ? __mutex_unlock_slowpath+0xe1/0x600 [ 745.781405] ? wait_for_completion_io+0x270/0x270 [ 745.782436] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 745.783548] kernfs_new_node+0x18d/0x250 [ 745.784410] __kernfs_create_file+0x51/0x350 [ 745.785340] sysfs_add_file_mode_ns+0x221/0x560 [ 745.786315] internal_create_group+0x324/0xb30 [ 745.787290] ? sysfs_remove_group+0x170/0x170 [ 745.788228] ? lockdep_init_map_type+0x2c7/0x780 [ 745.789207] ? blk_queue_flag_set+0x22/0x30 [ 745.790120] ? __loop_update_dio+0x2d2/0x690 [ 745.791048] loop_configure+0x953/0x1410 [ 745.791896] lo_ioctl+0xa57/0x16b0 [ 745.792633] ? avc_has_extended_perms+0x7f1/0xf40 [ 745.793637] ? loop_set_status_old+0x250/0x250 [ 745.794611] ? avc_ss_reset+0x180/0x180 [ 745.795440] ? find_held_lock+0x2c/0x110 [ 745.796310] ? __lock_acquire+0xbb1/0x5b00 [ 745.797241] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 745.798357] ? generic_block_fiemap+0x60/0x60 [ 745.799301] ? lock_downgrade+0x6d0/0x6d0 [ 745.800148] ? build_open_flags+0x6f0/0x6f0 [ 745.801055] ? find_held_lock+0x2c/0x110 [ 745.801894] ? loop_set_status_old+0x250/0x250 [ 745.802869] blkdev_ioctl+0x291/0x710 [ 745.803652] ? blkdev_common_ioctl+0x1930/0x1930 [ 745.804655] ? selinux_file_ioctl+0xb6/0x270 [ 745.805567] block_ioctl+0xf9/0x140 [ 745.806340] ? blkdev_read_iter+0x1c0/0x1c0 [ 745.807228] __x64_sys_ioctl+0x19a/0x210 [ 745.808088] do_syscall_64+0x33/0x40 [ 745.808853] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 745.809931] RIP: 0033:0x7f78944408d7 [ 745.810720] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 745.814625] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 745.816194] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 745.817672] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 745.819137] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 745.820609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 745.822095] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 745.872355] ISOFS: Unable to identify CD-ROM format. 07:25:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80045440, &(0x7f0000000000)=0x1a) 07:25:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f0000000000)=0x1a) 07:25:19 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0189436, &(0x7f0000000000)=0x1a) 07:25:19 executing program 2: syz_open_dev$sg(&(0x7f0000000000), 0x2, 0x400081) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0xb83, 0x11e2, 0x1, 0x3, 0x3}}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f00000000c0)={0x3, 0x9, 0x40, 0x1, 0x0, "7b6f1f02ff5f5c76c0857fb52e64a92d15b17b", 0x2, 0x9}) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x5, 0x1ff, 0xec2, 0x0, 0x1ff, 0x40}) 07:25:19 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc020660b, &(0x7f0000000000)=0x1a) 07:25:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc020660b, &(0x7f0000000000)=0x1a) 07:25:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80045440, &(0x7f0000000000)=0x1a) 07:25:19 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 33) 07:25:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80086601, &(0x7f0000000000)=0x1a) [ 746.009306] FAULT_INJECTION: forcing a failure. [ 746.009306] name failslab, interval 1, probability 0, space 0, times 0 [ 746.010634] CPU: 1 PID: 6194 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 746.011414] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 746.012360] Call Trace: [ 746.012669] dump_stack+0x107/0x167 [ 746.013088] should_fail.cold+0x5/0xa [ 746.013526] ? __kernfs_new_node+0xd4/0x860 [ 746.014025] should_failslab+0x5/0x20 [ 746.014470] kmem_cache_alloc+0x5b/0x310 [ 746.014944] __kernfs_new_node+0xd4/0x860 [ 746.015430] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 746.015973] ? kernfs_add_one+0x36e/0x4d0 [ 746.016458] ? __mutex_unlock_slowpath+0xe1/0x600 [ 746.017013] ? wait_for_completion_io+0x270/0x270 [ 746.017565] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 746.018165] kernfs_new_node+0x18d/0x250 [ 746.018641] __kernfs_create_file+0x51/0x350 [ 746.019149] sysfs_add_file_mode_ns+0x221/0x560 [ 746.019680] internal_create_group+0x324/0xb30 [ 746.020207] ? sysfs_remove_group+0x170/0x170 [ 746.020724] ? lockdep_init_map_type+0x2c7/0x780 [ 746.021268] ? blk_queue_flag_set+0x22/0x30 [ 746.021760] ? __loop_update_dio+0x2d2/0x690 [ 746.022273] loop_configure+0x953/0x1410 [ 746.022754] lo_ioctl+0xa57/0x16b0 [ 746.023169] ? avc_has_extended_perms+0x7f1/0xf40 [ 746.023722] ? loop_set_status_old+0x250/0x250 [ 746.024253] ? avc_ss_reset+0x180/0x180 [ 746.024708] ? find_held_lock+0x2c/0x110 [ 746.025186] ? __lock_acquire+0xbb1/0x5b00 [ 746.025695] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 746.026304] ? generic_block_fiemap+0x60/0x60 [ 746.026815] ? lock_downgrade+0x6d0/0x6d0 [ 746.027294] ? build_open_flags+0x6f0/0x6f0 [ 746.027783] ? find_held_lock+0x2c/0x110 [ 746.028254] ? loop_set_status_old+0x250/0x250 [ 746.028782] blkdev_ioctl+0x291/0x710 [ 746.029229] ? blkdev_common_ioctl+0x1930/0x1930 [ 746.029775] ? selinux_file_ioctl+0xb6/0x270 [ 746.030278] block_ioctl+0xf9/0x140 [ 746.030697] ? blkdev_read_iter+0x1c0/0x1c0 [ 746.031193] __x64_sys_ioctl+0x19a/0x210 [ 746.031664] do_syscall_64+0x33/0x40 [ 746.032094] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 746.032681] RIP: 0033:0x7f78944408d7 [ 746.033109] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 746.035208] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 746.036086] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 746.036905] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 746.037716] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 746.038557] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 746.039367] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 746.061770] ISOFS: Unable to identify CD-ROM format. 07:25:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80086601, &(0x7f0000000000)=0x1a) 07:25:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80087601, &(0x7f0000000000)=0x1a) 07:25:31 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 34) 07:25:31 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 07:25:31 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc020660b, &(0x7f0000000000)=0x1a) 07:25:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000957e33c01e6b20176aed6c0fedeb51540ccd858af368fd189aac1b08b314e11091f6f47d97c7a12d49fa4c802747253cfbbf031403a86a4f8839d0c00cdbdf", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_WAITACTIVE(r1, 0x5607) 07:25:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 07:25:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f0000000000)=0x1a) [ 758.692887] FAULT_INJECTION: forcing a failure. [ 758.692887] name failslab, interval 1, probability 0, space 0, times 0 [ 758.695295] CPU: 0 PID: 6213 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 758.696734] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 758.698489] Call Trace: [ 758.699046] dump_stack+0x107/0x167 [ 758.699819] should_fail.cold+0x5/0xa [ 758.700617] ? create_object.isra.0+0x3a/0xa30 [ 758.701575] should_failslab+0x5/0x20 [ 758.701594] kmem_cache_alloc+0x5b/0x310 [ 758.701617] create_object.isra.0+0x3a/0xa30 [ 758.701632] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 758.701656] kmem_cache_alloc+0x159/0x310 [ 758.701678] __kernfs_new_node+0xd4/0x860 [ 758.701699] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 758.701713] ? kernfs_add_one+0x36e/0x4d0 [ 758.701735] ? __mutex_unlock_slowpath+0xe1/0x600 [ 758.701755] ? wait_for_completion_io+0x270/0x270 [ 758.701774] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 758.701797] kernfs_new_node+0x18d/0x250 [ 758.701820] __kernfs_create_file+0x51/0x350 [ 758.701842] sysfs_add_file_mode_ns+0x221/0x560 [ 758.701870] internal_create_group+0x324/0xb30 [ 758.701896] ? sysfs_remove_group+0x170/0x170 [ 758.701918] ? lockdep_init_map_type+0x2c7/0x780 [ 758.701938] ? blk_queue_flag_set+0x22/0x30 [ 758.701955] ? __loop_update_dio+0x2d2/0x690 [ 758.701977] loop_configure+0x953/0x1410 [ 758.702007] lo_ioctl+0xa57/0x16b0 [ 758.702027] ? avc_has_extended_perms+0x7f1/0xf40 [ 758.702050] ? loop_set_status_old+0x250/0x250 [ 758.702072] ? avc_ss_reset+0x180/0x180 [ 758.702092] ? find_held_lock+0x2c/0x110 [ 758.702122] ? __lock_acquire+0xbb1/0x5b00 [ 758.702184] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 758.702212] ? generic_block_fiemap+0x60/0x60 [ 758.727713] ? lock_downgrade+0x6d0/0x6d0 [ 758.727740] ? build_open_flags+0x6f0/0x6f0 [ 758.729499] ? find_held_lock+0x2c/0x110 [ 758.729535] ? loop_set_status_old+0x250/0x250 [ 758.731334] blkdev_ioctl+0x291/0x710 [ 758.731354] ? blkdev_common_ioctl+0x1930/0x1930 [ 758.731377] ? selinux_file_ioctl+0xb6/0x270 [ 758.731399] block_ioctl+0xf9/0x140 [ 758.731415] ? blkdev_read_iter+0x1c0/0x1c0 [ 758.731445] __x64_sys_ioctl+0x19a/0x210 [ 758.736581] do_syscall_64+0x33/0x40 [ 758.736610] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 758.738469] RIP: 0033:0x7f78944408d7 [ 758.738488] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 758.738507] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 758.743142] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 758.743152] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 758.743171] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 758.749208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 07:25:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 07:25:31 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) [ 758.749217] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 758.769921] ISOFS: Unable to identify CD-ROM format. 07:25:31 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 35) 07:25:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0189436, &(0x7f0000000000)=0x1a) 07:25:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f0000000000)=0x1a) 07:25:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x80087601, &(0x7f0000000000)=0x1a) 07:25:31 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) [ 758.885438] FAULT_INJECTION: forcing a failure. [ 758.885438] name failslab, interval 1, probability 0, space 0, times 0 [ 758.888383] CPU: 1 PID: 6229 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 758.890034] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 758.892048] Call Trace: [ 758.892681] dump_stack+0x107/0x167 [ 758.893551] should_fail.cold+0x5/0xa [ 758.894486] ? radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 758.895850] should_failslab+0x5/0x20 07:25:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)}, 0x2040) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000080)={0x8, 0x9, 0x1, 0x4, 0x7, "bf59ca2eebb604d6acf3889a3df7b6ddd316ad", 0xed3, 0x7}) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000fffffdfd02010000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017030000000000080000000000030000000000000063b10000000000000000000000000000000000000000000000000000016c2fc8000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000ec9c2bc47a1409000000d48df600000000000000000000000000d0cb4dadd9cd5be6fa6e8e299fb0d4d5a139d8f077532a9ee9c01138fecab1d529b794e29cf9d76a640bf8b8035ed2e5a57867fa973020aa1b0044c4169d3c9047e254aa221c517e25948c5364dc6f5913e7ec0f80f829a333f048926dcb9c380766f6b7fdd51f8d51620d6372fcf798f74c00005e906d898994f0758cf98722cf6eff55d4d7c428eabd2077e6ad400000000d0000008509092bd76b32eafa2c2f68881252d5f170f4142d529bc5ceca5b2fb75f0ce5bc3ef45b0c62f3ff8fedadccd9afe60da6647c1e168e86ec38aba1d3ef072809ef933a4b87b8e6e8bbab3c4403a344aa7e66e45bfaa75db1217868000000000000000000060099dc319303002491869b5cd60a9d1d9190ca5937f8a31c40754691bc8eb0f0fefc379598182a26e5b2651a3451f72c3e79b95ada65cfea9b86a00d6494c146c8daeaa3ceca43c0a7147b2ccf72ba0ba243c6985ea4d7551b165233659243ac75947d1329be33ffe1609e06957f0039d638c5220b5e618350f7387b530b09365e455b5cdcd9a7a562a013ad82eb70ee629771358a2fa35ca9ec1f1156b9d5320ded3849fc732cbd895043ff38e1999bec6c033eb3ec76c3aea9db71be63ab8d3dac29d665dcb2150139fe1814f839edb1611f10b0012524a6bd1c3d8394159a9a7ece816466669d25a54ebe15eef104060816c00cbeb685d5430cde4b0146097f60e392e65008f92715b5ddb37aafacf98e1b91c61431f531cf0d804b6dfe951b6196967663312cc839d442d58c39ceecd124a9c3357a3e48bc2ccd92334c8da284f938926cd681b5b32547c9121c3ec71327dd2aadb795745672a6ab5334b0923596ab3d4bd3142853f3e3a5bad8067a0ac11bfefb4dbf2f731f08948343f7637d250db382a5cb10407bf6c7577239fffc8e96cd8d2e5d4b7d42"]) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0xbca7}}, './file0\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r3, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8000, 0x5e}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000014}, 0x40) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x175, 0x6, 0x72c2, 0x5, 0x8, 0x7}) ioctl$VT_WAITACTIVE(r0, 0x5607) [ 758.896750] kmem_cache_alloc+0x5b/0x310 [ 758.898017] radix_tree_node_alloc.constprop.0+0x1e3/0x300 [ 758.899368] idr_get_free+0x4b5/0x8f0 [ 758.900305] idr_alloc_u32+0x170/0x2d0 [ 758.901249] ? __fprop_inc_percpu_max+0x130/0x130 [ 758.902413] ? lock_acquire+0x197/0x470 [ 758.903376] ? __kernfs_new_node+0xff/0x860 [ 758.904424] idr_alloc_cyclic+0x102/0x230 [ 758.905423] ? idr_alloc+0x130/0x130 [ 758.906312] ? rwlock_bug.part.0+0x90/0x90 [ 758.907350] __kernfs_new_node+0x117/0x860 [ 758.908375] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 758.909509] ? kernfs_add_one+0x36e/0x4d0 [ 758.910522] ? __mutex_unlock_slowpath+0xe1/0x600 [ 758.911691] ? wait_for_completion_io+0x270/0x270 [ 758.912852] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 758.914118] kernfs_new_node+0x18d/0x250 [ 758.915109] __kernfs_create_file+0x51/0x350 [ 758.916173] sysfs_add_file_mode_ns+0x221/0x560 [ 758.917305] internal_create_group+0x324/0xb30 [ 758.918415] ? sysfs_remove_group+0x170/0x170 [ 758.919507] ? lockdep_init_map_type+0x2c7/0x780 [ 758.920654] ? blk_queue_flag_set+0x22/0x30 [ 758.921693] ? __loop_update_dio+0x2d2/0x690 [ 758.922765] loop_configure+0x953/0x1410 [ 758.923757] lo_ioctl+0xa57/0x16b0 [ 758.924625] ? avc_has_extended_perms+0x7f1/0xf40 [ 758.924652] ? loop_set_status_old+0x250/0x250 [ 758.924679] ? avc_ss_reset+0x180/0x180 07:25:32 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) [ 758.924703] ? find_held_lock+0x2c/0x110 [ 758.924739] ? __lock_acquire+0xbb1/0x5b00 [ 758.924815] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 758.924837] ? generic_block_fiemap+0x60/0x60 [ 758.924857] ? lock_downgrade+0x6d0/0x6d0 [ 758.924878] ? build_open_flags+0x6f0/0x6f0 [ 758.924896] ? find_held_lock+0x2c/0x110 [ 758.924924] ? loop_set_status_old+0x250/0x250 [ 758.924942] blkdev_ioctl+0x291/0x710 [ 758.924965] ? blkdev_common_ioctl+0x1930/0x1930 [ 758.924991] ? selinux_file_ioctl+0xb6/0x270 [ 758.925017] block_ioctl+0xf9/0x140 [ 758.925036] ? blkdev_read_iter+0x1c0/0x1c0 [ 758.925059] __x64_sys_ioctl+0x19a/0x210 [ 758.925084] do_syscall_64+0x33/0x40 [ 758.925106] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 758.925119] RIP: 0033:0x7f78944408d7 [ 758.925137] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 758.925148] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 758.925170] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 758.925181] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 758.925192] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 758.925204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 758.925214] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 759.009443] ISOFS: Unable to identify CD-ROM format. 07:25:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc020660b, &(0x7f0000000000)=0x1a) 07:25:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x11) 07:25:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f0000000000)=0x1a) 07:25:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000008000000000000000000000000000400000000000000000000000000000000000000000000000000001000"/256]) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) 07:25:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f0000000000)=0x1a) 07:25:44 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 36) 07:25:44 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x11) 07:25:44 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x11) [ 771.060032] FAULT_INJECTION: forcing a failure. [ 771.060032] name failslab, interval 1, probability 0, space 0, times 0 [ 771.062437] CPU: 0 PID: 6268 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 771.063908] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 771.065643] Call Trace: [ 771.066213] dump_stack+0x107/0x167 [ 771.067005] should_fail.cold+0x5/0xa [ 771.067826] ? create_object.isra.0+0x3a/0xa30 [ 771.068805] should_failslab+0x5/0x20 [ 771.069624] kmem_cache_alloc+0x5b/0x310 [ 771.070501] create_object.isra.0+0x3a/0xa30 [ 771.071450] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 771.072542] kmem_cache_alloc+0x159/0x310 [ 771.073438] __kernfs_new_node+0xd4/0x860 [ 771.074332] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 771.075328] ? kernfs_add_one+0x36e/0x4d0 [ 771.076221] ? __mutex_unlock_slowpath+0xe1/0x600 [ 771.077256] ? wait_for_completion_io+0x270/0x270 [ 771.078286] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 771.079424] kernfs_new_node+0x18d/0x250 [ 771.080303] __kernfs_create_file+0x51/0x350 [ 771.081253] sysfs_add_file_mode_ns+0x221/0x560 [ 771.082258] internal_create_group+0x324/0xb30 [ 771.083254] ? sysfs_remove_group+0x170/0x170 [ 771.084219] ? lockdep_init_map_type+0x2c7/0x780 [ 771.085239] ? blk_queue_flag_set+0x22/0x30 [ 771.086162] ? __loop_update_dio+0x2d2/0x690 [ 771.087117] loop_configure+0x953/0x1410 [ 771.087999] lo_ioctl+0xa57/0x16b0 [ 771.088768] ? avc_has_extended_perms+0x7f1/0xf40 [ 771.089804] ? loop_set_status_old+0x250/0x250 [ 771.090791] ? avc_ss_reset+0x180/0x180 [ 771.091645] ? find_held_lock+0x2c/0x110 [ 771.092529] ? __lock_acquire+0xbb1/0x5b00 [ 771.093479] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 771.094603] ? generic_block_fiemap+0x60/0x60 [ 771.095570] ? lock_downgrade+0x6d0/0x6d0 [ 771.096460] ? build_open_flags+0x6f0/0x6f0 [ 771.097384] ? find_held_lock+0x2c/0x110 [ 771.098259] ? loop_set_status_old+0x250/0x250 [ 771.099245] blkdev_ioctl+0x291/0x710 [ 771.100061] ? blkdev_common_ioctl+0x1930/0x1930 [ 771.101080] ? selinux_file_ioctl+0xb6/0x270 [ 771.102027] block_ioctl+0xf9/0x140 [ 771.102814] ? blkdev_read_iter+0x1c0/0x1c0 [ 771.103739] __x64_sys_ioctl+0x19a/0x210 [ 771.104645] do_syscall_64+0x33/0x40 [ 771.105476] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 771.106569] RIP: 0033:0x7f78944408d7 [ 771.107373] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 771.111400] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 771.113034] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 771.114558] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 771.116097] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 771.117692] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 771.119229] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 07:25:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0189436, &(0x7f0000000000)=0x1a) 07:25:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0045878, &(0x7f0000000000)=0x1a) 07:25:44 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) 07:25:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) [ 771.195285] ISOFS: Unable to identify CD-ROM format. 07:25:56 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 37) 07:25:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc020660b, &(0x7f0000000000)=0x1a) 07:25:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x3, 0x1) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000100)=""/208, 0xd0}, {&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000000280)=""/138, 0x8a}, {&(0x7f0000000340)=""/248, 0xf8}, {&(0x7f0000000440)=""/161, 0xa1}, {&(0x7f0000000500)=""/76, 0x4c}, {&(0x7f0000000580)=""/62, 0x3e}, {&(0x7f00000005c0)=""/116, 0x74}], 0x8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x50440, 0x0) dup(r2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="e3a752aab608e851274db077e24d7c609b8620799b16ac7d48c064be2b4f83ad39de4a88d1b74e0edcbe694b3f6b285d7f4a8bd2") creat(&(0x7f00000006c0)='./file0\x00', 0x2680fff95ac543cc) 07:25:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 07:25:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc0189436, &(0x7f0000000000)=0x1a) 07:25:56 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1c) 07:25:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1c) 07:25:56 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) 07:25:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x20100, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x9, 0x3, 0xcd, 0x8}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) syz_open_dev$tty1(0xc, 0x4, 0x2) [ 783.336947] FAULT_INJECTION: forcing a failure. [ 783.336947] name failslab, interval 1, probability 0, space 0, times 0 [ 783.339322] CPU: 1 PID: 6302 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 783.340753] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 783.342507] Call Trace: [ 783.343153] dump_stack+0x107/0x167 [ 783.344031] should_fail.cold+0x5/0xa [ 783.344936] ? __kernfs_new_node+0xd4/0x860 [ 783.345959] should_failslab+0x5/0x20 [ 783.346874] kmem_cache_alloc+0x5b/0x310 [ 783.347844] __kernfs_new_node+0xd4/0x860 [ 783.348837] ? kernfs_dop_revalidate+0x3a0/0x3a0 [ 783.349952] ? kernfs_add_one+0x36e/0x4d0 07:25:56 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4040, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x24) [ 783.350943] ? __mutex_unlock_slowpath+0xe1/0x600 07:25:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) [ 783.352168] ? wait_for_completion_io+0x270/0x270 [ 783.353419] ? kernfs_next_descendant_post+0x1a7/0x2a0 [ 783.353447] kernfs_new_node+0x18d/0x250 [ 783.355053] __kernfs_create_file+0x51/0x350 [ 783.355082] sysfs_add_file_mode_ns+0x221/0x560 [ 783.356713] internal_create_group+0x324/0xb30 [ 783.356742] ? sysfs_remove_group+0x170/0x170 [ 783.358318] ? lockdep_init_map_type+0x2c7/0x780 [ 783.359458] ? blk_queue_flag_set+0x22/0x30 [ 783.360474] ? __loop_update_dio+0x2d2/0x690 [ 783.361531] loop_configure+0x953/0x1410 07:25:56 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1c) [ 783.362505] lo_ioctl+0xa57/0x16b0 [ 783.363456] ? avc_has_extended_perms+0x7f1/0xf40 [ 783.364598] ? loop_set_status_old+0x250/0x250 [ 783.365694] ? avc_ss_reset+0x180/0x180 [ 783.366638] ? find_held_lock+0x2c/0x110 [ 783.367638] ? __lock_acquire+0xbb1/0x5b00 [ 783.368682] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 783.369928] ? generic_block_fiemap+0x60/0x60 07:25:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0xc020660b, &(0x7f0000000000)=0x1a) [ 783.370994] ? lock_downgrade+0x6d0/0x6d0 [ 783.372037] ? build_open_flags+0x6f0/0x6f0 [ 783.373062] ? find_held_lock+0x2c/0x110 [ 783.374017] ? loop_set_status_old+0x250/0x250 [ 783.375091] blkdev_ioctl+0x291/0x710 [ 783.375995] ? blkdev_common_ioctl+0x1930/0x1930 [ 783.377111] ? selinux_file_ioctl+0xb6/0x270 [ 783.378168] block_ioctl+0xf9/0x140 [ 783.379034] ? blkdev_read_iter+0x1c0/0x1c0 [ 783.380055] __x64_sys_ioctl+0x19a/0x210 [ 783.381015] do_syscall_64+0x33/0x40 [ 783.381890] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 783.383100] RIP: 0033:0x7f78944408d7 [ 783.383969] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 783.388325] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 783.390153] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 783.390168] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 783.392719] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 783.392733] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 783.395275] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 07:25:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) [ 783.562204] ISOFS: Unable to identify CD-ROM format. 07:25:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 07:25:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$KDENABIO(r0, 0x4b36) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1, 0x8000}], 0x1, &(0x7f00000000c0)={r2, r3+60000000}, &(0x7f0000000100)={[0x538]}, 0x8) 07:26:10 executing program 6: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="680000ea", @ANYRES16=0x0, @ANYBLOB="100026bd7000fddbdf25540000000c00990000000000680000000a00060008021100000000000a000600ffffffffffff00000a00060008021100000100000a00060008021100000000000a00060008021100000100000a000600ffffffffffff0000"], 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x40) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) open(&(0x7f0000000040)='./file0\x00', 0xc00, 0x30) 07:26:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r2, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x658}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x401}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x800) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x15, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000001}, 0x90) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x1a) 07:26:10 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000040)={{r1}, "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"}) 07:26:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$HIDIOCSFLAG(r2, 0x4004480f, &(0x7f0000000180)) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 07:26:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x11) 07:26:10 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 38) 07:26:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 07:26:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) 07:26:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x2, 0x36ae, 0x101, 0x3, 0x8000}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 797.308699] FAULT_INJECTION: forcing a failure. [ 797.308699] name failslab, interval 1, probability 0, space 0, times 0 [ 797.310145] CPU: 1 PID: 6355 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 797.310959] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 797.311947] Call Trace: [ 797.312268] dump_stack+0x107/0x167 [ 797.312706] should_fail.cold+0x5/0xa [ 797.313160] ? create_object.isra.0+0x3a/0xa30 [ 797.313691] should_failslab+0x5/0x20 [ 797.314145] kmem_cache_alloc+0x5b/0x310 [ 797.314624] create_object.isra.0+0x3a/0xa30 [ 797.315151] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 797.315745] kmem_cache_alloc_trace+0x151/0x320 [ 797.316300] ? dev_uevent_filter+0xd0/0xd0 [ 797.316796] kobject_uevent_env+0x22b/0xfd0 [ 797.317307] ? get_disk_and_module+0xf0/0xf0 [ 797.317831] ? blk_queue_flag_set+0x22/0x30 [ 797.318342] ? __loop_update_dio+0x2d2/0x690 [ 797.318871] loop_configure+0x1118/0x1410 [ 797.319378] lo_ioctl+0xa57/0x16b0 [ 797.319796] ? avc_has_extended_perms+0x7f1/0xf40 [ 797.320354] ? loop_set_status_old+0x250/0x250 [ 797.320901] ? avc_ss_reset+0x180/0x180 [ 797.321377] ? find_held_lock+0x2c/0x110 [ 797.321399] ? __lock_acquire+0xbb1/0x5b00 [ 797.322820] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 797.322832] ? generic_block_fiemap+0x60/0x60 [ 797.322841] ? lock_downgrade+0x6d0/0x6d0 [ 797.322851] ? build_open_flags+0x6f0/0x6f0 [ 797.322860] ? find_held_lock+0x2c/0x110 07:26:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) [ 797.322873] ? loop_set_status_old+0x250/0x250 [ 797.322882] blkdev_ioctl+0x291/0x710 [ 797.322893] ? blkdev_common_ioctl+0x1930/0x1930 [ 797.322905] ? selinux_file_ioctl+0xb6/0x270 07:26:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x11) [ 797.322931] block_ioctl+0xf9/0x140 [ 797.322940] ? blkdev_read_iter+0x1c0/0x1c0 [ 797.322951] __x64_sys_ioctl+0x19a/0x210 [ 797.322963] do_syscall_64+0x33/0x40 [ 797.322975] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 797.322982] RIP: 0033:0x7f78944408d7 [ 797.322992] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 07:26:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x11) [ 797.322997] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 07:26:10 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 39) [ 797.323008] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 797.323014] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 797.323020] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 797.323025] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 797.323031] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 797.335704] ISOFS: Unable to identify CD-ROM format. 07:26:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000140)={0x9, 0x0, 0x1, 0xe2d, 0x8, [{0xa202, 0x8, 0x1, '\x00', 0x40a}, {0x10000, 0x3, 0xfff, '\x00', 0x2100}, {0x100000000, 0x6, 0x7, '\x00', 0x118c}, {0xfff, 0x1f, 0x7, '\x00', 0x308}, {0x4dd, 0x297, 0xe8, '\x00', 0x2}, {0x100, 0x3e, 0x10000, '\x00', 0x240d}, {0x3, 0x4, 0x400040000000000, '\x00', 0x102}, {0x800, 0x6, 0x1, '\x00', 0x1c00}]}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/174) 07:26:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1c) 07:26:10 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x240840, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x42) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0xff, 0x3, &(0x7f0000000200)=[{&(0x7f0000000100)="078d8241d55957680dab2c450842c146ebf34b215ccb357aea56a381621705a04373f484bf967af5d25bc3458a", 0x2d, 0x200}, {&(0x7f0000000140)="88f802c495f908efe202c7652b5ff15902c9c41d0e03ef4a2882c911457e668cb1cb1a78a2b946fc59ef4c9a3e6748b6e0ab201e3dace459c596cad6ca1c23d0ffff76c09947fadaf3c13462c2ea81a3b5ebd605f9", 0x55, 0xff}, {&(0x7f00000001c0)="51434286b28ea464fb3bf65cd1a729934077ca16c3607d90222db68df378df9831813086eb5b6f0be3c259", 0x2b, 0x2}], 0x100000, &(0x7f0000000280)=ANY=[@ANYBLOB="696e8b03000000000000653d3078303030303030303030303030303030322c636f6d6d69743d3078666666666666666666666666666638312c6e6f67727069642c6e6f696e69745f697461626c652c62736467726f7570732c666f776e65723c", @ANYRESDEC=0xee00, @ANYBLOB=',permit_directio,\x00']) close_range(r0, r1, 0x0) 07:26:10 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x1, 0x0, '\x00', [{0x0, 0x0, 0x0, 0xfffffffffffffffe}, {0x800, 0x0, 0x3fffffffffffffe, 0x20, 0xffffffffffffffff, 0xffffffffffffff80}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:26:10 executing program 6: keyctl$clear(0x7, 0xfffffffffffffffb) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x100, 0x8000, 0x2b7, 0x7, 0x3, 0x3ff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x4) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x3, 0xd9}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:26:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) fchmod(r0, 0x187) [ 797.506972] FAULT_INJECTION: forcing a failure. [ 797.506972] name failslab, interval 1, probability 0, space 0, times 0 [ 797.509412] CPU: 0 PID: 6375 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 797.510883] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 797.512668] Call Trace: [ 797.513237] dump_stack+0x107/0x167 [ 797.514020] should_fail.cold+0x5/0xa [ 797.514838] ? kobject_uevent_env+0x22b/0xfd0 [ 797.515813] ? dev_uevent_filter+0xd0/0xd0 [ 797.516716] should_failslab+0x5/0x20 [ 797.517529] kmem_cache_alloc_trace+0x55/0x320 [ 797.518513] ? dev_uevent_filter+0xd0/0xd0 [ 797.519419] kobject_uevent_env+0x22b/0xfd0 [ 797.520344] ? get_disk_and_module+0xf0/0xf0 [ 797.521284] ? blk_queue_flag_set+0x22/0x30 [ 797.522211] ? __loop_update_dio+0x2d2/0x690 [ 797.523163] loop_configure+0x1118/0x1410 [ 797.524063] lo_ioctl+0xa57/0x16b0 [ 797.524829] ? avc_has_extended_perms+0x7f1/0xf40 [ 797.525861] ? loop_set_status_old+0x250/0x250 [ 797.526843] ? avc_ss_reset+0x180/0x180 [ 797.527706] ? find_held_lock+0x2c/0x110 [ 797.528584] ? __lock_acquire+0xbb1/0x5b00 [ 797.529532] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 797.530652] ? generic_block_fiemap+0x60/0x60 [ 797.531615] ? lock_downgrade+0x6d0/0x6d0 [ 797.532496] ? build_open_flags+0x6f0/0x6f0 [ 797.533410] ? find_held_lock+0x2c/0x110 [ 797.534280] ? loop_set_status_old+0x250/0x250 [ 797.535258] blkdev_ioctl+0x291/0x710 [ 797.536075] ? blkdev_common_ioctl+0x1930/0x1930 [ 797.537094] ? selinux_file_ioctl+0xb6/0x270 [ 797.538050] block_ioctl+0xf9/0x140 [ 797.538828] ? blkdev_read_iter+0x1c0/0x1c0 [ 797.539766] __x64_sys_ioctl+0x19a/0x210 [ 797.540643] do_syscall_64+0x33/0x40 [ 797.541444] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 797.542552] RIP: 0033:0x7f78944408d7 [ 797.543358] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 797.547339] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 797.548988] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 797.548999] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 797.549009] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 797.549019] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 797.549035] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 797.565374] loop7: detected capacity change from 0 to 1024 [ 797.655620] ISOFS: Unable to identify CD-ROM format. 07:26:24 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 40) 07:26:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1) 07:26:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x9, 0x2}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000080)="7e55b0e676431ce2b5cff10fc86fc6262086e86265729094") 07:26:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) 07:26:24 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x1, 0x5, 0x101, 0x7fff}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000000c0)={0x8, 0xfc, 0x1}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="a9b0202e2f66696c6530203a3a280ab78db565eb5cbc1ea86801c969dd6ba4ea0c4aa808f7f33d2062f672b8fbc2108a2928337507c7716af03433ddfe47c83f3fc90041bc7ad9a6d869c410f14022925fa854ae238e86cfccfd635804f81861cca8da5d540d77a6b929e0b63965f8b51ad9cb235b414744b0f029a775daa5290c3c127095269e7020128effe20d300e52bf3a7a44eca447d9ec5abe94491bb5e77e19"], 0x67) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe, 0x10, 0xffffffffffffffff, 0x8000000) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000300), 0x4) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2000000}}}, 0x108) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x64, 0x8, 0x4, 0x7f, 0x0, 0x7, 0x80, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x1508, 0x6, 0x1, 0x7, 0x8, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x6}, 0xffffffffffffffff, 0x1, r4, 0x0) r6 = dup3(r4, r5, 0x80000) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) r8 = openat2(r6, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x200082, 0x47, 0xa}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r7, 0xc018937e, &(0x7f0000000580)=ANY=[@ANYBLOB="01000000010000001800000099716bf2c03e6010f1410e84a54b69eb4fc1d4e46256522b4c5c58b90063328b42bf7ef9b400dcf26eb51f75e770bd76ba3e898fe128c88f162878b58e54dbf05ebb743049eeb4053b6f62210738cfd80e4aaeca078d8bb9c557073276634b3700de2698163f1abf352a5f02f459b49c0dfd95dcd6f40f674867677f498e308d70d7ec3342ff7e22759d607cafe921ce3ceeb6f9b7c2772e5fa2a644e0e0b8528c8c4337bfc6d0aa0cd0e5df333632dc10846da2aa9b8f3b07f84681295417de10860962143224ad13fec3efbcf13e927fe373ee4e211505dc42612e02b7af7e13fe", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0100170ac8d398cc019466ba7cac0000"]) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r8, r9], 0x3, 0x0, 0x0, {0x0, r10}}, 0xa703) openat(r7, &(0x7f0000000280)='./file0\x00', 0xa0040, 0x10e) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000180)={r2, r3+60000000}, 0x1, 0x0, 0x0, {0x0, r10}}, 0x2) 07:26:24 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x100000001) r1 = syz_open_dev$hiddev(&(0x7f0000000180), 0xfffffffffffffffb, 0x40) sendfile(r1, r0, &(0x7f00000001c0)=0x9f, 0xf) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) 07:26:24 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x288000, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000300), 0x4) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2000000}}}, 0x108) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x64, 0x8, 0x4, 0x7f, 0x0, 0x7, 0x80, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x1508, 0x6, 0x1, 0x7, 0x8, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x6}, 0xffffffffffffffff, 0x1, r3, 0x0) r5 = dup3(r3, r4, 0x80000) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) r7 = openat2(r5, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x200082, 0x47, 0xa}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r6, 0xc018937e, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=0xffffffffffffffff, @ANYBLOB="01000000000000002e2f66696c653000"]) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r7, r8], 0x3, 0x0, 0x0, {0x0, r9}}, 0xa703) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x5, 0x0, @fd_index=0x2, 0x0, 0x0, 0x4, 0xa, 0x0, {0x0, r9, r1}}, 0x7) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000140)={0x0, 0x80, 0x7e, 0x1000}) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r10, 0xf50f, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:26:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) [ 810.948914] EXT4-fs warning (device sda): ext4_group_extend:1805: can't shrink FS - resize aborted [ 810.951690] FAULT_INJECTION: forcing a failure. [ 810.951690] name failslab, interval 1, probability 0, space 0, times 0 [ 810.953159] CPU: 0 PID: 6405 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 810.954015] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 810.955043] Call Trace: [ 810.955364] dump_stack+0x107/0x167 [ 810.955804] should_fail.cold+0x5/0xa [ 810.956271] ? create_object.isra.0+0x3a/0xa30 [ 810.956815] should_failslab+0x5/0x20 [ 810.957272] kmem_cache_alloc+0x5b/0x310 [ 810.957762] create_object.isra.0+0x3a/0xa30 [ 810.958288] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 810.958910] kmem_cache_alloc_trace+0x151/0x320 [ 810.959479] ? dev_uevent_filter+0xd0/0xd0 [ 810.959984] kobject_uevent_env+0x22b/0xfd0 [ 810.960503] ? get_disk_and_module+0xf0/0xf0 [ 810.961028] ? blk_queue_flag_set+0x22/0x30 [ 810.961549] ? __loop_update_dio+0x2d2/0x690 [ 810.962076] loop_configure+0x1118/0x1410 [ 810.962577] lo_ioctl+0xa57/0x16b0 [ 810.963011] ? avc_has_extended_perms+0x7f1/0xf40 [ 810.963589] ? loop_set_status_old+0x250/0x250 [ 810.964140] ? avc_ss_reset+0x180/0x180 [ 810.964618] ? find_held_lock+0x2c/0x110 [ 810.965116] ? __lock_acquire+0xbb1/0x5b00 [ 810.965649] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 810.966279] ? generic_block_fiemap+0x60/0x60 [ 810.966814] ? lock_downgrade+0x6d0/0x6d0 [ 810.967317] ? build_open_flags+0x6f0/0x6f0 [ 810.967832] ? find_held_lock+0x2c/0x110 [ 810.968326] ? loop_set_status_old+0x250/0x250 [ 810.968870] blkdev_ioctl+0x291/0x710 [ 810.969326] ? blkdev_common_ioctl+0x1930/0x1930 [ 810.969895] ? selinux_file_ioctl+0xb6/0x270 [ 810.970429] block_ioctl+0xf9/0x140 [ 810.970863] ? blkdev_read_iter+0x1c0/0x1c0 [ 810.971390] __x64_sys_ioctl+0x19a/0x210 [ 810.971882] do_syscall_64+0x33/0x40 [ 810.972337] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 810.972952] RIP: 0033:0x7f78944408d7 [ 810.973407] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 810.975614] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 810.976520] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 810.977370] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 810.978219] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 810.979086] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 810.979936] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 07:26:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1c) 07:26:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1c) 07:26:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x8800, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c6530202021385e29a92e202021387c213a215e29a92e0a538c2bb6910bcf6e3247f3fca1338a5bd78c7105214d0474cfbf23796773b6e90ca941f218efa16932da3d061a2a2283bf2ea12573e0eead3e5966fac985d0bda4598c5e7a878f2cb747875ae5b608b01ec90df3d547a13282688006197fa7db4fe337c7e43d65dfc51b2399c675a34f548d47c8e8b442f007bf162dda28d8844344e6639aa1ba5e14b1ff4a4a5461e3edb62e4c1794b7d74add74848d7b8aba02ebcf00000000"], 0xb7) [ 811.043541] EXT4-fs warning (device sda): ext4_group_extend:1805: can't shrink FS - resize aborted [ 811.054462] ISOFS: Unable to identify CD-ROM format. 07:26:24 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000000)=""/28, 0x1c}], 0x1, &(0x7f0000000180)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb8}, 0x2061) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000080)=0xd) 07:26:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:26:24 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 41) 07:26:24 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x2, 0x3ff, 0xfffc, 0x3, 0x1, 0x9}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 811.158839] FAULT_INJECTION: forcing a failure. [ 811.158839] name failslab, interval 1, probability 0, space 0, times 0 [ 811.161677] CPU: 1 PID: 6437 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 811.163126] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 811.164925] Call Trace: [ 811.164972] dump_stack+0x107/0x167 [ 811.164994] should_fail.cold+0x5/0xa [ 811.165015] ? __alloc_skb+0x6d/0x5b0 [ 811.165033] should_failslab+0x5/0x20 [ 811.165052] kmem_cache_alloc_node+0x55/0x330 [ 811.165077] __alloc_skb+0x6d/0x5b0 [ 811.165103] alloc_uevent_skb+0x7b/0x210 [ 811.165126] kobject_uevent_env+0x99a/0xfd0 [ 811.171920] ? blk_queue_flag_set+0x22/0x30 [ 811.171944] ? __loop_update_dio+0x2d2/0x690 [ 811.173355] loop_configure+0x1118/0x1410 [ 811.173388] lo_ioctl+0xa57/0x16b0 [ 811.174579] ? avc_has_extended_perms+0x7f1/0xf40 [ 811.174604] ? loop_set_status_old+0x250/0x250 [ 811.176132] ? avc_ss_reset+0x180/0x180 [ 811.176156] ? find_held_lock+0x2c/0x110 [ 811.177466] ? __lock_acquire+0xbb1/0x5b00 [ 811.177532] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 811.177552] ? generic_block_fiemap+0x60/0x60 [ 811.177569] ? lock_downgrade+0x6d0/0x6d0 [ 811.177587] ? build_open_flags+0x6f0/0x6f0 [ 811.177603] ? find_held_lock+0x2c/0x110 [ 811.177627] ? loop_set_status_old+0x250/0x250 [ 811.177644] blkdev_ioctl+0x291/0x710 [ 811.177663] ? blkdev_common_ioctl+0x1930/0x1930 [ 811.177688] ? selinux_file_ioctl+0xb6/0x270 [ 811.186320] block_ioctl+0xf9/0x140 [ 811.186341] ? blkdev_read_iter+0x1c0/0x1c0 [ 811.187669] __x64_sys_ioctl+0x19a/0x210 [ 811.188521] do_syscall_64+0x33/0x40 [ 811.189299] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 811.190370] RIP: 0033:0x7f78944408d7 [ 811.191160] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 811.195014] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 811.195034] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 811.195046] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 811.195057] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 811.195067] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 811.195077] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 811.226151] ISOFS: Unable to identify CD-ROM format. 07:26:35 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 42) 07:26:35 executing program 6: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000001440)='\x00', 0x88001) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004bc0)=0x0) sendmsg$nl_generic(r1, &(0x7f0000006dc0)={&(0x7f0000004b80)={0x10, 0x0, 0x0, 0x4028000}, 0xc, &(0x7f0000006d80)={&(0x7f0000004c00)={0x2164, 0x10, 0x10, 0x70bd27, 0x25dfdbfd, {0x9}, [@typed={0x8, 0x49, 0x0, 0x0, @ipv4=@remote}, @nested={0xb8, 0x85, 0x0, 0x1, [@typed={0x4, 0x4}, @generic="38719b9469f30c50a1615cc7fa0edfec3aa1208624c9d20e8fb308d7f9946f82ce3e7c56020cbb5f39711034951d6f0358e3b87225460bb508f848b3113590e75c88d33c47895f6035bc5a8318e86ed30b4493735258ae90ee7245e94e170d4c4ec837f6004b78bd81d6baed800a332d", @typed={0x38, 0x1, 0x0, 0x0, @binary="6d738f6b74b67251be30d7d96f7265e03db5b93c3950240a05bf559235206fc3ab69b67d3182f3167a0ada8d503cbd54ad3fedda"}, @typed={0x8, 0x56, 0x0, 0x0, @pid=r2}]}, @nested={0x106c, 0x96, 0x0, 0x1, [@generic="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", @typed={0x67, 0x2, 0x0, 0x0, @binary="b775a590e5f138e996a001ff805804c8ba3731ab975787ee80ab6bf47bed2e117a7ab1441909629f1067775d63762b96dc314b0c724e0643d30fe5da7c79cac80323f3936c80a7bf3a6209f70e2fcbbfd7ccf4ff4e8e62ef41dcaab69dc41b6f76ae84"}]}, @nested={0x10, 0x36, 0x0, 0x1, [@typed={0x8, 0x42, 0x0, 0x0, @u32=0xac0}, @typed={0x4, 0x84}]}, @nested={0x1014, 0x87, 0x0, 0x1, [@generic="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", @typed={0x4, 0x26}, @typed={0xc, 0x39, 0x0, 0x0, @u64=0xb6dc}]}]}, 0x2164}}, 0x20040004) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000001480)={0x248, 0x7f, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x1a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000010000001000000000000000d3b9234b2fc779ed7d301801000000010000001c00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x8, 0x0, 0xfffffffc, 0x0, r6}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r6) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000440)={0x0, r4, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000000040)={0x0, r4, "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", "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"}) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r7) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r8, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000006f80)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000006e40)={{{@in6=@private2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000006f40)=0x3e) fchownat(r8, &(0x7f0000006e00)='./file0\x00', r9, r5, 0x1000) 07:26:35 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r0, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x800000, 0x59}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x20004011) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000134030001000000001f2a0000000100000058dc999f776a41feeb7e4064ab84", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) splice(r1, &(0x7f00000001c0)=0x3, r2, &(0x7f0000000200)=0x4c4, 0xc6b2, 0x9) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x183540, 0x0) 07:26:35 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000182f0f81e4b3124e92d5c1413c912ee5052a541e6d895df83ae3bbfe71dfb3461f585bb4b5d523567e05a96314c440eac9a32adba0fccc1847ec70136b04e601931cf748a39da0640a14c49519b0e59780fe7f8a78ca3c60169d364971a9b1088471632af1f85553aff51c23474a12af9fd313ab47cdc01167be7f4d2181b64127fd1e30d1d909fc693ea0a6506a3a37e02d932ac53c8be8b2faf3b8e64ee327868eb600000000000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) sendfile(r0, r1, 0x0, 0xb5) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r4 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x3}) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000180)={0x3, 0x5, 0x7, 0x1, 0x1000}) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r5, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r5, 0x5608) 07:26:35 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:26:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="07000000000000002e2f58738d407daa8d7cf05357df387cbae4785ecbfd30b98a3bc717e9da18030e5cb74beb115c65d1325a1cb7277148970000000000"]) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x54) 07:26:35 executing program 7: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd0, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40c0040}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:26:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3e) 07:26:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) [ 822.231362] FAULT_INJECTION: forcing a failure. [ 822.231362] name failslab, interval 1, probability 0, space 0, times 0 [ 822.233958] CPU: 0 PID: 6468 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 822.235526] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 822.237385] Call Trace: [ 822.237979] dump_stack+0x107/0x167 [ 822.238802] should_fail.cold+0x5/0xa [ 822.239665] ? create_object.isra.0+0x3a/0xa30 [ 822.240682] should_failslab+0x5/0x20 [ 822.241548] kmem_cache_alloc+0x5b/0x310 [ 822.242448] ? kmem_cache_alloc_trace+0x151/0x320 [ 822.243543] create_object.isra.0+0x3a/0xa30 [ 822.244532] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 822.245675] __kmalloc+0x16e/0x390 [ 822.246478] kobject_get_path+0xc5/0x1f0 [ 822.247410] kobject_uevent_env+0x251/0xfd0 [ 822.248388] ? blk_queue_flag_set+0x22/0x30 [ 822.249355] ? __loop_update_dio+0x2d2/0x690 [ 822.250352] loop_configure+0x1118/0x1410 07:26:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0xa00, 0x4, 0x3, 0x100}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000040)={0x8, 0x7fffffff, 0x6, 0xe2, 0x3}) [ 822.251312] lo_ioctl+0xa57/0x16b0 [ 822.252278] ? avc_has_extended_perms+0x7f1/0xf40 [ 822.253373] ? loop_set_status_old+0x250/0x250 [ 822.254402] ? avc_ss_reset+0x180/0x180 [ 822.255306] ? find_held_lock+0x2c/0x110 [ 822.256234] ? __lock_acquire+0xbb1/0x5b00 [ 822.257231] ? selinux_bprm_creds_for_exec+0xb60/0xb60 07:26:35 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_submit(r4, 0x0, &(0x7f0000001400)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r5, 0x0, &(0x7f00000013c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/156, 0x9c}, {&(0x7f00000011c0)=""/218, 0xda}, {&(0x7f00000012c0)=""/22, 0x16}], 0x5, &(0x7f0000001380)=""/25, 0x19}, 0x0, 0x2121, 0x0, {0x2}}, 0x4a98) [ 822.258409] ? generic_block_fiemap+0x60/0x60 [ 822.259464] ? lock_downgrade+0x6d0/0x6d0 [ 822.260399] ? build_open_flags+0x6f0/0x6f0 [ 822.261362] ? find_held_lock+0x2c/0x110 [ 822.262282] ? loop_set_status_old+0x250/0x250 [ 822.263318] blkdev_ioctl+0x291/0x710 [ 822.264176] ? blkdev_common_ioctl+0x1930/0x1930 [ 822.265248] ? selinux_file_ioctl+0xb6/0x270 [ 822.266233] block_ioctl+0xf9/0x140 [ 822.267053] ? blkdev_read_iter+0x1c0/0x1c0 [ 822.268015] __x64_sys_ioctl+0x19a/0x210 [ 822.268927] do_syscall_64+0x33/0x40 [ 822.269771] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 822.270935] RIP: 0033:0x7f78944408d7 [ 822.271773] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 822.275904] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 822.277625] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 822.279250] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 822.280849] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 822.282442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 822.284051] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 07:26:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_open_pts(r0, 0x100) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000040)) 07:26:35 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) dup2(r0, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0xfff, 0x9, 0x0, 0x1, 0xf}}) 07:26:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 822.385438] ISOFS: Unable to identify CD-ROM format. 07:26:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:26:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) fallocate(r0, 0x58, 0x32, 0x3ff) 07:26:47 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 43) 07:26:47 executing program 7: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x6004, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x3f2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:26:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xab) dup(r1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:26:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x8001}}, './file0\x00'}) ioctl$KDDELIO(r1, 0x4b35, 0x200) 07:26:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd02010000000000000000000000000000003f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5e9343b2819d1289f2500"/256]) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) truncate(&(0x7f0000001040)='./file1\x00', 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)="bbe29d28be85fb0cafc071890940892dd3c82e4428487a97290c65af9ff4d17f347b26a56120a149293fb0b13ec7218c4b9bec3aab76c59b23a71510f6aa897fbcf8a45db8d01d71a988f54413b1f1e7add74fcbb31b90cf8329e5db52f431e23bc6eab70fab41f74424f8cb682271ba4951c8dea65e99a67030848c82d75f8e4a810f48823002cccf4e18bac644ffdac94f5f17683a996f7011125a8dd2e5a169459855ab57e77f49a801960033f2af951949d37e26079a71c0cc771868b94359dbbef6620343eaf4cb336dddb5960061c51286513d0ff70eeb0f735768456187ffad480d49a5d5a868437c66df58672bbf6451aebbd3df5a4af3f7503168f4efa8571cf6c13e35cd19a9cbe42c5004dc248056367a04ee76c29ec4f521e47b6f6a7b7dda36021dcb2f01cedb4f78a3d06e3b72f82f61745718412e7547fa9a4be583ba54adb8c9922ceb0e4af55968fee9b0b72400168ba9a499f57f57f1c687b642334df62a490c9264c70070680f83125f031aef7da5efc8853c0c2b009d3e14ecfb3b418d2c9c173ce916a63af7166f4c4ffdbe01f1adb422c2317798bd655a0a94de377eb3f56f6de44b615289dafda8626c1c58652c2d56d8a081d02f9e4f7376cedabe6a7dfd3a05c552e7d4133a66f47edec0ef87e1f421c810a5b8d338db1d1d0b22d004b9047a77b656a994aab46ead08be1c0d09be5bc7e3f9a7a37ff1ea405063cdaa3f5101bd4c50238e88437c85e56ea19a583a0e5d5d93600470ea6844aece3de78c00dd5bd0af12ddedba3ff918fe3f911d7e48cdd1797ff62e60b48ec756ce6bf642257c46ee69c752875bc0e32a8b7c2e47c79e8cdc154b9b116f3c200dc64c1a2ea2360884c58fb5fa6b7bc88d5455714103bcd2f09c8aa9b8c123bc38a6e4a07ac4042eb84c392a4f987100ddb0d4b1283393a025f6efbbcc05201a30aa7aa3f83673235e4595b525beaf6e0601ddda4abfd97c438e50c5b4b70dae149c8925f8bffa123c1980672d19d467802f9a018abddc24e132552282e92480ab8f3d9f9cbb66c8ea6e07324f4357b77a93e21614914d5c57c0ef2dff5fc6958807c40f9fbe8fb9938fc1ec526f1048ead48e77b66a6a778fa9fe4c7ea57fc9cf626ccdc618c4f35df52517f73ba553a6dd29f7005745a13237128b35c7889feea7a7d49ae5282539a43e5a7f0f7062a7b0195eee9257e43ade121f6e7e1cfe18f8a425f92cf3ee91b939cbf248ea410e8388eadf23c41a84f42f0a33d5a17ee55983573f1d523475c10bc61cb0f085308fbf26cfef0bffc90331bde5a34529ca6fddbfc07329ed0824df9f73f10636a6da4e1398788d65eae6fbd8e972b4dab7129441a24b30428cc6a0b0c8cea68b5304650f6105ebfab07a2d6c62695b62941d47d7eba063161bf7a2a2727fa7257259446062ce33fe8550c912c62d7bd56a70034ffb5ff3a0e632bd98906c7c1efbb4351be740405fe832df3563204acfb268d1c87c7cbc524ba3e36540fd8440b8574361ef8f2869ab302d01341547c824aa962d71770d9c4bc7e1c7fae3d046bbfbb1653062c921cddc232f44c05fd33051f06a60abdfa708c867559bf3638a9fb250de345789874e9629243336f7b87ff51088c73bf4742c61e1e9492deda0bd767702a00cefccb46bef6b7aab7747549c86014c4b35fa689155b918a5866fb4469e24865e00050354bff10fb01114fcf2f57cb6ce80122a799cf543653b422f0d83d5455f1d21de16705871ec8bdf3138a4dfd36633a346eaa57c04d369381368ce6f0b7f40890d0bb36fa89299d8d0ecfc3c96d6f191431a05eed0769c81d7484a4e0fd5dc362e36f771509e1a90bb84d92edbe2537d7868990d4f3887cbff4d695c8658a09d84a1c6654e647d30cff6f6df1c555712d8b3637d458bccc25c06c1abbfbed3655d3af5e127c079584e800b5124bf1b5cb08fc9769f54084aa8bec8a6d4ca226f500715e6fb1abd33ec0c8017f7f84ae67d74ad2160d98a9d95a8ec10df0ddc27ab3fed17b1d2ccdc48644b12e7c8322871f2c56f7bea0e1ff76dfa7494a42f70d97bb0c43734a49f67586b98507a4d91be3d1fb13af9f1209885ddd4a07be805065984cfcbe5e3209cb264c2f3989393e3e9dd8d096271bc6ff05e73cfdf65fda778a78a204afd34a8f0278fe3346c49adedab2760aec940b21e0094b5233bdb773ff3ef61855154936b8aed99401768fdcee6bf40f7296d9421943b33c6dc03f8a6d5fb76aa9a1be8462455fce96fbc95274338e5f68aef8a145659ad4f54dc62a1c62aaac06136325f56bd0bb25eb9971ad3854da3df740d839cf291651e048e8fc52c96ea24bab27a874423911d6e12346c56e3805a768a306d6fa61f62f617aa75e136a7a1ae482cd65e87ecaa27ee8d07e7fb811988d8f9ca7b74b1e9000594220a30dabe3e70e8d75b1f744b383940d04cb89abf4451b837a0efda029c28e86153e831b17015a80da40f95ef1567e843cdfdb986a09713b504cfe26448fed255573981a9c558f5f2abbf05dace8efd31bf30a7bab17a4715aeeee33a6f9d6cdfbad771c2c632a79bb66336366554133537549cc780611641cf4cb761f67f6e2757abcbd65aa5390167a2676a23ed9e23dacfe0e3ae83b7b62fd43d737cc84996ebcb7fce5adb8650ec2f9fe198f7689097a14641397e7dae6592e7e98df08e8c242368349bf9e6b177d5e4e2976c289c14641db623071cd60d9dc32fa10fd89abbba60b12a6c81108ac5fd313aaa7b28ba6d0269feb50ad8951c5b510762e46e2ea874da6709e34aef3a900d9990cf0bc25f382466fc398eac2542e39c3f4e26cc6675ceab50d2cf2e993ac17f10d50ac12c72cf471902b8edb2ecbc9b5454fff4a0c995ce04e2259dcc010bd53ac442d04247a0a0325369874fef75b3493fc168f4d546220ae6df66293b75f9acbd1e19b4c9915b4b0f7c3c324b3b3dbfd8e3001c37bd6333c6d93468e04a45e05dfb31ba1d88464b04add0470764119b95294325cc148b9eab4799644087206a7370f69a95bf8179dc1b06106a7a58d7eb57f21cf29ad4a4096a48a6aa50e65bd74dcc1b4dd5c9bc8d22e53eb2e8db3d422312bfff399f692c71d3f70c80c5c853117fb145503b3ec3dabdda19da94dc70a6d27bce389b5d0bc7e3487b15e9213569bcd288e9e7eba5d6db5458949c2955fca1ac83f3d7e0837eb13e42b1f5d1aca40a4cc1eb58dcbe42754efb31d82a85b64069ce211874ef6040da5d13ab285c3cfa76b9526dc7cf5d9a4eb601116a5dcf72ab008511880aae89fb9b27aef41a8b7903b31998da4286cf402bd79de20e10064b653aa70359b48cd22160a22502a6e0b9a2d85476e8cba817cc28491736b535b363e2e03b3eb06cd621d6f30fcd5559eadf7d8ed3b359357d9eb0258d492e48685d5bf22915927e3c47d0cf6c0d22ac8fe372fcebe6d8b7ff08a0d055832ff998f2a87b03bdf5c44ca8d5d679601df2f2a3adbd571f5c45116a89480e5f3eddff80a02cc18faf095dbbb1d1fc6c074719bc08b7180c7159cb31080577ae598d240623e2ce9d1dabc037f001c4c56a60bf63a6faf3b6901b756de4c0ce6b675f6afeec58d9ec4907727f36db5452402342d3ccd6224c857d9c2b64758f978ae56f50215b5112be972a5c4f92e1751f2eabcf67824b17b7d3cbde3766fd1ae7f1efd15f6a6aaa711f0a01aae773ecd03c791bad53aabc4667788ebdb5f624f747aa4f71dd379c8698a923a2630e5a07f77c53041433a4c5ff5c4bd52032d135492f31028875b2198370f3975de2ac63e211fab8a601a552c4c977848fa84f0e3ee44c46a5c2c41b41984a4d812d50b5e9162138f380b08e3cccb1ba716ba2a442be072f4c689eb9c086988bf3bc7e55d972be021908dd95c074d71489bc545e2339b491acc0835417041c1864dcc57a75dafad0df6ff1825b5da8122d43e8d82a60f802102764898828f632ad13dfeb19a5bb392a1bb4aa23214c14124cfa25bcf27b6f2ae2e930cdf8b11586abf9545c6d58380c0128ee13f0bef979e8dd17ccb19ea74706c9c9f5167cd40912a22434b3db293b29ac1fbf1b3bdad46d292c390a9a3322430afd20c48c3ae511331f6d00fcbd39ac9437d44eab350dc1ddcdb2f802658d1fe22dc09a83fac93bbd4b38fc48c9ddcafb825aae4791796cf2b2af484ba1bcffb63224e62a19a9924f30c7e1bca1bd8e8d6c330ec19365b7e285684cf9017331301d645da3a4c93fc0fc8f223c960200c2d3365f37bd183deac6be37cdb02b2f9b5bd20744a78196df00ed07abb17c93993b531fa5ec6de80bbf13678376d39d65b5cf03337f8c8e60dbcbcd0db5593083aa9af2b13e410c52bcea9945e7fbbacbbd07dfd31e107e53413f79fa3388365343fcff01b68c3405867963903a07aa1ed3ae4ae0bfbe3e523ed62f58999afe97e43f63fb3da3747a028f329f34032772b4923f51162f26ae4d6e0dd770556ec888994c2902ca7d9b188ebe22580e4b6b2c61319e3e1683e00c79825f85b0a5d6b6f99fd2e9f8e322af3a095cb333873b1b8c5b582f04663c2e2ccaf69f4b78451daab3a3e010ce8996da175399d85a14261657b024a2bfbeda02bc500d3518f63079b033c4d79a740a2bc024c40bb51a454329f6959fc5a1cdd8b8f074b2d0815f25498cd34fd1a51de43a4d517341aedad39d6c261abe9df4d534a076f6842ca18181bea5eb2f32a39ad2fd5a1ef7e94430337da5fac0622c2ea99b5ff0d8508c32def45cdb64dd777af30aa7f30b8a6b471818659351af7b61733370aaf82c7a31575d0e03a6177d9ecf3169c0ff881f0c3596a850836093a74b6bc950b7d195d6df536363294c6b3fe97c01523f9f96804a61afadc3d2f885e6f62f5936397e1d202a1726f49badbe1729a78b796ecbcc7674dbfc9b085662163397dce0a7fa36c7362d9d2e927639c6fd18e2567666e236ed89f143eef697d7d48c466c91e874c28cbee57f8d71d20421dd2d1746b7cafdabfcff94e6ad077489028f073774f38bbb700191785015245aac736802a546506336659f016dffa1db0bdf01ade1e89431d2defc440641cf3614a827a191ff252587e4ab2bc1c5d768ff5ae0ca20a368f096e3e5862063fc5ac78e8b342294768575f3ba65cb7e26a5873a8d46de8bec05854d9f11c3e3e4e9060e0fadfc7e65d6ea9c6482e34bac858a9944a92212be74d7b5a3404a2ded3266841b75d974a9fd63e2b66a8be43a1c0437a6829b958101ede4b34a4b5b1621fed9780ae7c9fedfe856783271dc17b1c3a5225eae2fc8b41750779d9888014a36bf4e953a3987de65544c7b018410365386abde0fb20b39b7078d5b7cb4b92fe2d7b199f31a1200a342c68b06f33289d28303cd40579de7a4e0224320b66327bd89ca22c4d04cbbbfd63ec0a41b0bc3a625b986ad58ea307404ef35dc84523bb366f328c43899b9d3919cd646c291dd6c2c9f571b4232e9fc2259b65781ea9b74b474260e4a99fd905c84b25fd853700c9810eb5a6c204ad54698d84a05cc7718c8e9681a7bf8131f44eb94e7f8835be08b3bb12f7d3c0bc119cf071cb54806a3828388da5690636e9717cf6ff4c94c233fd4a8a7b76806d9c8c02ee57fefe11010c111cab3ade7953f942eacbe8f87ccf605f23c3f260ce38f6df6d0410e8072c32d426be4c570059bb00b45e3f4cb9aee91e46c198ceb418ea0b7bbea0011899326415f5a13bae77bd986e163abe88819102fb613442a2697dd73") r2 = creat(&(0x7f0000001100)='./file0\x00', 0x1c6) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000001140)={0x0, 0xfdfdffff, 0x2, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00', '\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000001080), 0x1000, 0x25402) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:26:47 executing program 6: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x10000000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x12040) r4 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x3}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0006c00ee5caf3ddcf3e6ea27fab599cd93551dc0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) r6 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r6, 0x26, &(0x7f0000000180)={0x3}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000240)="479f295757c9a16f962882678b9e9f69499d8e23bec33d640df52aca2ef33bf79a681c6156680ba74b9d08ce1cd30783ed74b506542ad09395d4d4023c88d26df614fdaa7e9d838b14466f11", 0x4c}], 0x1, &(0x7f00000003c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r4, r6]}}, @rights={{0x1c, 0x1, 0x1, [r0, r2, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r1, r7, r8, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r9, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xffffffffffffffff}}}], 0xd0, 0x10}, 0x4005) [ 834.619610] FAULT_INJECTION: forcing a failure. [ 834.619610] name failslab, interval 1, probability 0, space 0, times 0 [ 834.622102] CPU: 1 PID: 6515 Comm: syz-executor.4 Not tainted 5.10.246 #1 07:26:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 834.622112] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 07:26:47 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 834.622118] Call Trace: [ 834.622143] dump_stack+0x107/0x167 [ 834.622165] should_fail.cold+0x5/0xa [ 834.622188] should_failslab+0x5/0x20 [ 834.622208] __kmalloc_node_track_caller+0x74/0x3b0 [ 834.622226] ? alloc_uevent_skb+0x7b/0x210 [ 834.622252] __alloc_skb+0xb1/0x5b0 [ 834.622276] alloc_uevent_skb+0x7b/0x210 [ 834.622299] kobject_uevent_env+0x99a/0xfd0 07:26:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 834.622321] ? blk_queue_flag_set+0x22/0x30 [ 834.622339] ? __loop_update_dio+0x2d2/0x690 [ 834.622363] loop_configure+0x1118/0x1410 [ 834.622393] lo_ioctl+0xa57/0x16b0 [ 834.622414] ? avc_has_extended_perms+0x7f1/0xf40 [ 834.622438] ? loop_set_status_old+0x250/0x250 [ 834.622460] ? avc_ss_reset+0x180/0x180 [ 834.622482] ? find_held_lock+0x2c/0x110 [ 834.622513] ? __lock_acquire+0xbb1/0x5b00 [ 834.622577] ? selinux_bprm_creds_for_exec+0xb60/0xb60 07:26:47 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 44) [ 834.622597] ? generic_block_fiemap+0x60/0x60 [ 834.622614] ? lock_downgrade+0x6d0/0x6d0 [ 834.622632] ? build_open_flags+0x6f0/0x6f0 [ 834.622647] ? find_held_lock+0x2c/0x110 [ 834.622671] ? loop_set_status_old+0x250/0x250 [ 834.622687] blkdev_ioctl+0x291/0x710 [ 834.622707] ? blkdev_common_ioctl+0x1930/0x1930 [ 834.622729] ? selinux_file_ioctl+0xb6/0x270 [ 834.622752] block_ioctl+0xf9/0x140 [ 834.622768] ? blkdev_read_iter+0x1c0/0x1c0 [ 834.622788] __x64_sys_ioctl+0x19a/0x210 [ 834.622822] do_syscall_64+0x33/0x40 [ 834.622841] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 834.622854] RIP: 0033:0x7f78944408d7 [ 834.622871] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 834.622880] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 834.622901] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 834.622913] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 834.622924] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 834.622936] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 834.622946] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 834.666472] ISOFS: Unable to identify CD-ROM format. [ 834.787402] FAULT_INJECTION: forcing a failure. [ 834.787402] name failslab, interval 1, probability 0, space 0, times 0 [ 834.787422] CPU: 1 PID: 6533 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 834.787432] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 834.787438] Call Trace: [ 834.787462] dump_stack+0x107/0x167 [ 834.787483] should_fail.cold+0x5/0xa [ 834.787505] ? create_object.isra.0+0x3a/0xa30 [ 834.787522] should_failslab+0x5/0x20 [ 834.787540] kmem_cache_alloc+0x5b/0x310 [ 834.787564] create_object.isra.0+0x3a/0xa30 [ 834.787579] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 834.787604] kmem_cache_alloc_node+0x169/0x330 [ 834.787631] __alloc_skb+0x6d/0x5b0 [ 834.787656] alloc_uevent_skb+0x7b/0x210 [ 834.787679] kobject_uevent_env+0x99a/0xfd0 [ 834.787700] ? blk_queue_flag_set+0x22/0x30 [ 834.787718] ? __loop_update_dio+0x2d2/0x690 [ 834.787741] loop_configure+0x1118/0x1410 [ 834.787772] lo_ioctl+0xa57/0x16b0 [ 834.787793] ? avc_has_extended_perms+0x7f1/0xf40 [ 834.787816] ? loop_set_status_old+0x250/0x250 [ 834.787839] ? avc_ss_reset+0x180/0x180 [ 834.787861] ? find_held_lock+0x2c/0x110 [ 834.787892] ? __lock_acquire+0xbb1/0x5b00 [ 834.787956] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 834.787975] ? generic_block_fiemap+0x60/0x60 [ 834.787993] ? lock_downgrade+0x6d0/0x6d0 [ 834.788019] ? build_open_flags+0x6f0/0x6f0 [ 834.788034] ? find_held_lock+0x2c/0x110 [ 834.788058] ? loop_set_status_old+0x250/0x250 [ 834.788074] blkdev_ioctl+0x291/0x710 [ 834.788093] ? blkdev_common_ioctl+0x1930/0x1930 [ 834.788115] ? selinux_file_ioctl+0xb6/0x270 [ 834.788139] block_ioctl+0xf9/0x140 [ 834.788155] ? blkdev_read_iter+0x1c0/0x1c0 [ 834.788175] __x64_sys_ioctl+0x19a/0x210 [ 834.788197] do_syscall_64+0x33/0x40 [ 834.788216] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 834.788228] RIP: 0033:0x7f78944408d7 [ 834.788245] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 834.788255] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 834.788275] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 834.788285] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 834.788295] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 834.788306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 834.788316] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 834.824464] ISOFS: Unable to identify CD-ROM format. 07:27:01 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 45) 07:27:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = dup3(r0, r0, 0x0) signalfd4(r1, &(0x7f0000000040)={[0x5]}, 0x8, 0x0) 07:27:01 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'veth0_to_hsr\x00'}) 07:27:01 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x401) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x1e}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="ff7f4bb2d54c9279e72fc3d5b59d5a") r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_user}, {@access_user}, {@fscache}, {@version_L}], [{@obj_user}]}}) r5 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000040)=0x37) r6 = fcntl$dupfd(r0, 0x0, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r6, 0x0) 07:27:01 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x18) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x1350, r0, &(0x7f0000000040)="cd3c5b030aa89d25ba0a00dcebe3cad65679cda2c7bb0faf8a32e18a3c8665df5233413148f744920bedba308eed56d82e3c0964cbe1d83860b6a80d4bbe9c3450c96db123332e9e0ba6504ee95af18ea37d578c", 0x54, 0x7, 0x0, 0x2}, &(0x7f0000000100)) 07:27:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x1000, 0x4ae3}, {0x3f, 0x1}, {0x8001, 0x4}, {0x4, 0x1}]}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x8) 07:27:01 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x40b) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:01 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xa, 0x0, 0x0, 0x1, [@generic="487fec864b24"]}]}, 0x28}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {r0}}, './file0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, r3, 0x2, 0x70bd2c, 0x25dfdbff}, 0x14}}, 0x40090) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1ff, @private0, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xde}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8084}, 0x100) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x178, r3, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "265bc1bd474d9e5abbe8a40cf916652200afbc4be4e8a2d2c7955a3d"}}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}]}, @TIPC_NLA_NODE={0xa0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ID={0x91, 0x3, "1af112b178f2f6d634701dc1d97f411e347e918147793fd6dee80e77a880ff902d563b3256b13a03958f33f25fd2a8bf521aad21cd3a62ead0f240ff6cfcb4408569dd2be1972a2d451a200a6ee1d483e151fc71b36d5b0c151a26626bb6baa66af0b0fd4c694e68680e1753d8d1a0fb779b0d8bc23be16bfb38e265620bb225b815f931aa072610f6ecbb8390"}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r5, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$KDSETMODE(r5, 0x4b3a, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x1a) 07:27:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = signalfd(r0, &(0x7f0000000040)={[0x2]}, 0x8) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) [ 848.222492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 848.231596] FAULT_INJECTION: forcing a failure. [ 848.231596] name failslab, interval 1, probability 0, space 0, times 0 [ 848.233246] CPU: 0 PID: 6562 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 848.233253] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 848.233257] Call Trace: [ 848.233274] dump_stack+0x107/0x167 [ 848.233289] should_fail.cold+0x5/0xa [ 848.233301] ? skb_clone+0x14f/0x3d0 [ 848.233314] should_failslab+0x5/0x20 [ 848.233327] kmem_cache_alloc+0x5b/0x310 [ 848.233342] skb_clone+0x14f/0x3d0 [ 848.233358] netlink_broadcast_filtered+0x9a5/0xf50 [ 848.233379] ? __alloc_skb+0x388/0x5b0 [ 848.233394] netlink_broadcast+0x35/0x50 [ 848.233412] kobject_uevent_env+0x93d/0xfd0 [ 848.233426] ? blk_queue_flag_set+0x22/0x30 [ 848.233439] ? __loop_update_dio+0x2d2/0x690 [ 848.233455] loop_configure+0x1118/0x1410 [ 848.233476] lo_ioctl+0xa57/0x16b0 [ 848.233490] ? avc_has_extended_perms+0x7f1/0xf40 [ 848.233506] ? loop_set_status_old+0x250/0x250 [ 848.233521] ? avc_ss_reset+0x180/0x180 07:27:01 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x1080, 0x0) 07:27:01 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x1, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) rt_sigqueueinfo(r0, 0x21, &(0x7f0000000280)={0x19, 0x40, 0x100}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2a6000, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x3ff, 0x1f, 0x2, 0x1, 0x3}}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) [ 848.233537] ? find_held_lock+0x2c/0x110 [ 848.233558] ? __lock_acquire+0xbb1/0x5b00 [ 848.233601] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 848.233614] ? generic_block_fiemap+0x60/0x60 07:27:01 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x4010, r2, 0x4d076000) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 848.233627] ? lock_downgrade+0x6d0/0x6d0 [ 848.233639] ? build_open_flags+0x6f0/0x6f0 [ 848.233650] ? find_held_lock+0x2c/0x110 [ 848.233667] ? loop_set_status_old+0x250/0x250 [ 848.233678] blkdev_ioctl+0x291/0x710 [ 848.233691] ? blkdev_common_ioctl+0x1930/0x1930 [ 848.233706] ? selinux_file_ioctl+0xb6/0x270 [ 848.233722] block_ioctl+0xf9/0x140 [ 848.233734] ? blkdev_read_iter+0x1c0/0x1c0 [ 848.233747] __x64_sys_ioctl+0x19a/0x210 [ 848.233763] do_syscall_64+0x33/0x40 [ 848.233776] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 848.233784] RIP: 0033:0x7f78944408d7 [ 848.233796] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 848.233803] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 848.233816] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 848.233823] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 848.233830] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 848.233837] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 848.233844] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 848.321553] ISOFS: Unable to identify CD-ROM format. 07:27:01 executing program 1: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000100)={0xa, 0x4e24, 0x9, @remote, 0x85c}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000140)="a7220bc1529be875fbe1286d02698b1a4ead89d81cd956be791bf0dc9c88c654dfbdd96c15e955844b5f456b5aed8183f265cd292da6182f660768919b9619547c224d3bc2465f2f97c09635d5a68a1ee69c0e70e0bacef4dca70079cbc0354576678139c979cc85cfa8ad80d88f984a9ee7c5274883a4b3b1023f2cf94a3b0dda96b7168062b257d69b6d4f16d32848d3a4201e007bc3b67d577891833740ed7c88c61505d24a78a3b53e1de190ac5729a0e00be5f4ad33a6544ca3628c7dfca51723d426e25586ac8ec51d388fe8d8182fe85192b3c0ea0a553bc840306542317f00d4ef", 0xe5}, {&(0x7f0000000240)="4abe593a0580a9ce8aca38fd95f9a3d96ff6cb5f5388e6301c88073ceb867c4c91da6d6f45a17e751cb569046471f402d263f768ef7cc99633621ffe89f84fa01c335b0c0eb37173089fd29863639a2b8b49cb3ad9454d305418caeb6c6432746423927ecd08d98d46d93682a65e25950bb549c02dafd4f98968f5a439d82a56e5d60ff251cfff0e6356c3d27480f09c29be75ce70d4f842c413778451c0fd35fba0ee6390fb621e63d09ed4e5538e3c0b44e1e6ab92cb854f485e38e5465f394d4da4b433d3893dd0726cf5e111d189b2974b4a1169cd7cb3ea10", 0xdb}, {&(0x7f0000000340)="86a0bf26a649a53a", 0x8}, {&(0x7f0000000380)="92e3f55ee487addb91cd01dd7dfed5b9db14a33ffbc964ca3bd7e901e0d3eca2f4eb2682825190c9897822b5c439df0013f06373f69005ced73fc22574c37fa45b3281b68526ef45966e45290386c9fffc416a718d5c04cec477998cf677b46b7ed62bb88bfab845c1da02be69e051cd0603be988a207b575e62a279aeb659bfb1cf6a111f2786a0f6904241f1ed81b0529b891e8fd4207733224b29b9ca22a61341127d8f96a471d6b2ac7b1724dfcb3dc3d9bbca043c", 0xb7}, {&(0x7f0000000440)="cfbbf258eaa8913ca52b6aef633d63318af9a950de40b10c611b448225fca27ab68c36b0b2225eb93e", 0x29}], 0x5, &(0x7f0000000500)=[@hopopts_2292={{0x1140, 0x29, 0x36, {0x19a6344e3fe098d8, 0x224, '\x00', [@pad1, @generic={0x5, 0x1000, "ad97a0315f1824d9a9b46c647811591796bc38a2ff52a094e047c6076ea86458103b5d4949e0e4d406c6d179d9f9151e02b247bb42cd5b2041cd4f746909f0f9ccfbf44607a659b2611c6380e01ed657202936591a7ba24ea3706997c72f59630c0cd37e0bb3a7d511db9ef8e84ed31e3277675a0a8db8caf238a8336c52c6d9f96745769ffce08368386a1b050499b83c638f7223beb52b60ded2e1c6edbbf18e6bb9600e66d5e3c0660a361957fffa1391a6846e9c11c8f34ffd85c511cb0acd2fb3d7cde2c05fec8a2c7e9ed6263c56f68f85c7a802150923ac03727da8095dde5387d0e2ff92d33697b87734b3bf40da8edb4563a866612f3a1b1802f3171e0a2011f040183f74777c56672321b75f4ac05ea62d89f8d1ec787fdcfd631914cbb7d89162e39bf6ffab97a6428db8e64c46a12a2f8c77a08b161ad812df5b7e3b00945ff6002fa97e9ec2e15eeb02ca56ad8c9251b8c37fddcf4e907410dedec1e95c006421dc3b1427fb7bbd8d3deab9e8644b0c9125d3e6957a0d8b8dcfe79641a232f48f989ddedb9c1e92d4482a8931cfefc1b1a4bd47387e0c68779048423267b1e5e329eedf832e1448a441177eb14fcf548fd96a8966077784c88d5718606bfb0829083fa7ba7c5cf1c95705867574b2d0a12a3f3d5733825c6eb05cd14deee86921b0cb62e25dd3dd8ec831e47f4a171223f18054e7e953015242936151c2fd918d613083d54e5c2a8083aec27cf7c49cbc30645342b91940deecbb9b462f8776e97b50bc940abc8128cd0977081b0a1b5c8decd5405ca3075dd23a0b49e91ce1bbc22852ae74d316059395ba1c4e5ccf6a6947a922ef6f18cd98996a880da4b62b6277ec41485fe98ba79a1763e9afa0f90223011c95a4df159e784803314530e197eba5606e7422aa90812e51846f8d14d066ed5244a60f8ba1441ed03975487312c120c8189de2c098b97e9c4de35334869a57774b5d6dacb04debfcbc037729a0b509814e554ba2fa04be736af8b4d31b40e8db26ce22cac3bf4bfd147092540962aa585d371c14ab14ec4470ac9e95828f9d44a94b8ece1d34eb458eb0edf6e3578a8b004053fb66d43ae5c05f0f5980b02e099b5f28354eb361994ada85fca8bb90d1e18f407d34e24b210dd78a8bf29efcbf0787658b86ac5dffd8fe0aae2fc3838db89156c79eadc9e68e4cc4481cf1626dc677c72e239eb6cc0c8f750fdee0c4008a1290cf2de35ac92f3b2daefc4ef06b1e46c303a07252f0f44b923cef01ce98c3d83297fceabfe92e61d1a7822302bf3881537d29cc82c3b17a70bdbe4f04b034a2911155f8f2aa628b2e0bf3f0916e598dadc09f59a3db9cb2042f6f9bc153f208ebab976a364f48c9949cfd874a838edae31a89914661a55e874c71fa1b85fab9a36bf44cf01aecd5223711509b2864c6afac5ced4654f5568fc7836112cb58f1efcfe69be53b14e240c7606dbd91038409e1537e35a5e1c9891799286baa658d29803ad428d64c1a7baf3be512c4533dfef1d9062f390a77f93b5654815a92e5162dbd6a2ca717eb21fb2e84ab6ce1b9e3995bfffe8be420da2579a0c7b0caf0f84adce51bad90a94ba57332237d1acbf07c8bc9298a51a524a9ffb8e3fa279f6e910d177b6efa0fa71f28c4412b3ccb3605d20734a906101d93cfd4d176934f87e713e3e8d02080e5d9046872f31f4c702aabc080ff4f18b69083df32d9ce4218555bb6bc8c8b3dab065370b757f7d11e8923df6d689578ab2c88a2e7b9f7b084749cb8e2cad1337358b25e4c5f2b094445af131d298f354934f93219b4c547864766db899337498a1662dbd95d29c69da01dd197a23e8b0ce17c6aee0ce74f2604e512f19f9d959ca558820391798757ec3f85d13d47de6e8412e63e70fc7052a905c64ba0e6a80c7ccaf4992aa521b33361a8afba5805e20552b910abad35b5496e95e5bfebf47a5ad6a8a96210f32546fd3d7f658715a5f4600403040d5a49255ed6ea3762dc311748fb78eb818c2bf53e6a17546c05bed7e3ab52f9bc9292d4b29ceec3f6ca583a85324297ed5a7daa86c9aff5609590c4bac868fd05b01c9d0d068aaf3b7dc7b3df734b501f9146b8c7aea6b1d81e7a9a0722097a2f2a691a74e3c99bc966202d4f8a62203a4b2ead401e7b934541f032a7b70f8102bd1b9a3da1bd7fb4be413d248aa07241730826a109b726453b78fab1242ecb651471340a5421df6cd3280968c6ed7de6cb69b0952c7397fe25e20d9f7307fe4a1df24c392fa0be13691680d5ad0fa336ab1caf964b1a40f776708fdeddbff21c94f09ace47e3c49d99cc4372104b132fb71608c8a33bc788740c138241520fef3973601b2513cb7f02c5e1da73c857420c4b222c8e10f4ae5c17876cc9560ad098bae8606a122e3f8e00ec5c8e1834b3a02ceed4b127d3e3d0efd2da4ce20d88e5a45990a177409eab3b03f6dd4682c8f62da7663790db545f26c66bc26d72ef8e2253d0421da1c1803da25f494d4545662f3b21a98ccfabe6faef022101f56fc133419129ef9b142a1af59a1aaa2ece72e7c65bbda10c986b4ec41d56636fb459c864dd5e964263f042cc6b687b269c839e951478bcb65818ffb1ac507fe52e6a3f066878f645ca727d946cecd333078f62a25f565930f45c9d0fb2ee61d5eabdf3828b20df5289828cd26bb73ae8b8ba350e6c66ea2250a97a48ad611c336356bcfc1bb943d85c2419659586d3cb964726b2e6ed635aaaee86d8c718e3c4c795b551e9772ef69dbad8e27b05f4fb2b84cb1c910f256b33219453a66d3ac66a68ea9b84b97013c85e2ac67b84aff300ad2ca1971006ff56439f9b08fae254dd111c8b7d516ef2b886766fc2e3adefff1b8361bee7978aa67f58214eb2430ad8d83ae1d7106c82990420802145b8ef50ec6cba0b411e4f31a5eed5be0317b0dfea0ff5cce56cdc895f1e2d3868a68301fb129012830f6f60de8b4aee74e3ab50069d1378dd14861d78464f3c0e70ba315c188025e30c3c86bba4254c7b6dd5f02329a0431dd60eee359ac2995360a249f3e3948c4246258e027c3ef69982a0fd2aef40628d4657f579b3e20f9adf03fecd0652298f5042fd3f32b8d99d841ee8899460e286ab76c4c16e5b85d6bc1a70e3444c9c04b8266d0d4ab6bf3bf711901c1e9a6375d4c304ff650664f181697d8171b23ebf81f887d571ad08cd939f2d740e47c7abdc86011c247a0fd05125602834491a8e461d4ecf0ee33918ee7e87b903e3cbd016d718a76cb5b067e7f6aa05c70e92ffe4505289d7fbcd045241d5f546fd5c8282bdfa6ca9e5b20585e0a60c91762d5dc1c13cb0268af0a5db9611244ee3d32f25d1f09e80ea933cba29117f42bfbc04acc06d186848713d04df7b649eaaaa147f2066a1b03f3ff6aa3b48d8e9845de52a6e7a3cfab719fdc215fc1157c0f32384aa15d0cfe8a771c01f249cc003b81f449e6ff52a5f338f800d6e3ed36eca20d41bb57bd49ea4acd18cae4b2cf3b73cb69fd361d1204ae7aba7d76366d06c7c5642a8f9dfb66dfa24b0ccc52b8b004e98246c7e4812688124e4c03a7e8c6c8298dd1ca13a0733db992ae65326f5342b06877588f4ec93f39519bb167a1ec04984e3d726b28ae82e141a0253d595f3f13c49f9acfb1222ea2d515e94a04bc80213adae7d5052807cf753ef0197de0d6281d8009a08b1df955962f2c3980fc79c4f7948b31fe96e9e95dab195850dcb6abacc5048c0cf9dd64692024c611ad0298646c58e99898e292c54cce81fa9ebc963b0c555766f4256a7892658ceb66acac2b4ce986a3220c080c4100fa26a440292e588a11abd5c8a1d1025c2b038e1cda66217b544666ea349b16a87bff852d65c5ad75aa0201a1282c2afd7eb6f108d4ba4d56d246b73aa89f59abbf8f212b3a1e4452437d54fef9a21dbbb058e1847a58d9e206157ad478422b1c68ca71bbdc4961c4f5a13a5b8fa81b47ab4097be0a1ca48e4e479c34f0d05fd00621622796ff1f022dc71c5e03fa43621ed390bc8b440495eb35f04a354abd2cf47de0b49fa9b821f2a5820131c25c7fd485e89e9e983f42515178131bbba8b270cb29d0eb99d49569658015c1c1c94b57951dde141d273bdfd703684ccf097c95bf31ab579d9cf9d89668ee16b014913e57b2c6e865e1d6e3a2974c8374e95b7cefc132b8cfe64f5225ad7fb5692e85ff2759a6ad48283098badf917b42e9067826d3d8d8e137b7ffeb5a47282c5160831690dd2f7c2fc8799df16c44eca9b995c48553bfcc5e1cf253d6836bf8606f27ceb15975eb7b4140cde47100ebfbe9bbfbead5de61582c87f94e62d54f261843557c7efd87911f0edffc07644a8cde06e6b46327f752c19042e606ff7e56863d0cf9278bb17ebd0d8496be9900b6961acee87a3ed21bf91701be0288714e5515bb461a327173cbc275e33b93e0378eef27d8a8f705f0ce912a80b174a76d00545cdfb22f191c4fbe07f8715761e6f694b6c421a2b3a7f6ecf1f5b64d52b85381523f62d6227561ff009e386345a03e0f1f2dead4687f926201abfcd2b29112dc6969863a5d4b284de90f86dd608276d6cbde0543624cb43d8288440aab67af1815396c4d453a114088cdfd0c74fad35b21d337183bd1872f7dc36bd4d74236950c71317efcb5d4b0146fde9facf95a95cc1eea87ce658cfd26969642034816fd3a08c54c0fdcbc72fed3830debf79207d882d234aafd4b11107114338f480b8507ff991d654e2508578d8ea6492a16056e282345d013c23a62839060b6bc76fefc5352d308b4121e91d63654b38db72f877712539446796d0cd162e3bf37e2df86e5d2b5ab943f063d5f8191c4876321c68466b14e2b3a06ca65fc6baad3f5da35634f75b749832ced3c3b00fa8facd17206df1c8e4478078101dffabfc574b3f7bdcc8313bad0e3ea14b7a87b6501de064a45100ee2b48dddfed14896bbea0bf4a9f2226aae1c8b40fac5030427fd5e59b08109da3f02b7a976e4bd2106292b1de8bb9cfa02c539b6ba46d0be32bf16563f2a01654c080a5d942547be22e881ff62bc22bfff0e37ccc811d93b19b04dc112e1a683b7cc97dd360bbf5f5c7ab8a8b5a25e646376d9127cc5f0dd38edc01a6baf557b724088eedaf98706b841d4b6c7ae1eb12164902ed3848c5ca06872e9d221b42b353c1b6d04bb757acbd10c9bf664a9f4b35549590435bd609d3ec983ea0dca086d3481fc445effe85ac4602afe10282ffb28cead88ff0d2230eec4b2af921181a06094eaefc4ac4f5f9568178c4950904a16fdeabca5c0324ea4ac9c90a4c273d24bfb749b996f157bc96eadb8696e2c4e90bc764f56433f9d4090d0264ca5da619b1e80f73827bb67a94f9dbc86a37f3c3e1355e1da2a5d5f153858f8cd241c9c64c6d5a39cf971d11f288fec69874c8d99e119d46195da3509b46ff4a61e6f643c90c010c2bd40ea21c5773d5026e0a4f84565da4270aa22b7ac8bdfcdde2feb82f4ac7e519d4313ddea315bdaac1b503254f8bd7a9670614e0de3915f7c743e1e8b36b52597c4739da27baf1e2180d7b83afef002a77d1cd3b98f7e3b1fa73fd465ca7d37c4f57c1246c91d0763183d758c0f8aea9819fe5022985e33e03bf2358b424df9b5c9a93feb181572aad5a3cf027b1134783a067f2cdf29efeda709b713cf5da064f8151e3b826f565056a2e8895af62d5de678ad9fe31469a79966556b1272baf117357786042f9bf3ff6d8e785abbf822b768491b567cc"}, @generic={0x10, 0xc9, "9ffd2131ce6157bd0deed804eeb8d5c186e73bf1572c4fc786a011b67effb2d0841b440fe5e522700cc8bff7d8b9513d6d53e387b85f8373a65e35ca1cc4a877386c35dc585376cc7e0e51549aef35f1fcff22a34196b5d4fe8135a8ff91e0528c968e33d609fb40f6b7275eb43489e50a174c16ec56d45a1e94d7f9570faaf51f3e7c57c6f31cc9f732e18e6e2806e150dd33c2ca2787272e568c654570901f1406bd316fa466ce5119082546ed6ca5666321c19bd39d9ade011bf3c072696bf441b031b2343d3e49"}, @enc_lim={0x4, 0x1, 0x9}, @generic={0x1, 0x22, "580395ecd8b24d4cda9e615a8aae8d88e033c99a2b22502e4117fed3205fa3a25964"}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast1}}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @hopopts_2292={{0x70, 0x29, 0x36, {0x3c, 0xa, '\x00', [@enc_lim={0x4, 0x1, 0x2}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @pad1, @ra={0x5, 0x2, 0x9}, @pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x80, 0x1, [0x9, 0x9, 0xd019]}}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x2b, 0x6, 0x0, 0x4, 0x0, [@local, @private2={0xfc, 0x2, '\x00', 0x1}, @empty]}}}], 0x1210}, 0x24040000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) sendmsg$inet6(r1, &(0x7f00000018c0)={&(0x7f0000001780)={0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00', 0xfffffffb}, 0x1c, &(0x7f0000001800)=[{&(0x7f00000017c0)}], 0x1, &(0x7f0000001840)=[@rthdr={{0x78, 0x29, 0x39, {0x88, 0xc, 0x1, 0x5, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @loopback, @mcast1]}}}], 0x78}, 0x20000000) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10010, 0xffffffffffffffff, 0x8000000) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000000c0)=@IORING_OP_SEND={0x1a, 0x2, 0x0, r3, 0x0, &(0x7f0000000080)="94d8b9be", 0x4, 0x10, 0x0, {0x0, r4}}, 0xff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x7, 0x8, 0x4, 0xfeff, 0x14, "4297ab1e214a3ccd"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:27:01 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) 07:27:01 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 46) 07:27:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000040)={0xd, 0x5}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r2, 0x80049367, &(0x7f0000000080)=0x5) 07:27:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:01 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x3}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000040)={0x3, 0xbf, "6bb775b0ec60b62fbf00bdcc49556634cd0d8064adac26cbbb8b927da3e0a25663caa5c9a90a873a97c8bfa43401b20a038e0d21e75b854e74207c44b9ac9cd36d62cda3180ae7785043ebd90b79afea9c58a44cb8c3933eb9993ad60eb14252af67c6569070d7e40b9ce76fe5e559b52ea66bdfca437321e4a56843561530daeb40a6a653a5ffa4e7f15194341959b5a8ed579e2bc9253d7b6744a50a264a136e61e484e3cd5204a03019c69d5a01d25bc9e03466067532dd313b4c48e923"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:01 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000000)={0x6, 0x0, 0x5}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r5 = dup3(r1, r3, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000380)={0xc5, 0x29, 0x1, {0x80000001, [{{0x2, 0x4, 0x2}, 0x4, 0x17, 0x7, './file0'}, {{0x20}, 0x3f, 0x5, 0x7, './file0'}, {{0x1, 0x4, 0x6}, 0x30000000000000, 0x6, 0x7, './file0'}, {{0x10, 0x3}, 0xa6d, 0x3, 0x7, './file0'}, {{0x80, 0x3, 0x2}, 0xff, 0xff, 0x7, './file0'}, {{0x2, 0x0, 0x4}, 0x9, 0x8, 0x7, './file0'}]}}, 0xc5) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f00000000c0)="97ebcd6fab62245e118ccfb4d407d2ac24eb99ef488a657f9a89bfa605cc80e6f4295cb368497b21acf81347a7a5ba27ac8fde06df46d92085c2db6d567e690c47b2148bba6b0f03f2b1241251b2482d471f74f219b54425beb44d76e9f61b85482516e6743624ab4575443ab44e4fe689d5d8d7a3ae5bdc71b3255037ac2d1efbdace4bbd8e70d5b454cf0d67977516063a48e510af81de6a4b69378765b6a7b52d267952eaef91f38b05f80a83088100fa31661340395a285d15d7a396f83ac1a65055dbe3a8c42687812bd4e5dc7f04") 07:27:01 executing program 5: ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x619, 0xbf6b, 0x2b63, 0x74b6, 0x2}}) 07:27:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x8, 0x7, 0x1, 0x8, 0x2}}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x9509, 0xfffc, 0x100, 0x2, 0x400, 0x200}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 848.502524] FAULT_INJECTION: forcing a failure. [ 848.502524] name failslab, interval 1, probability 0, space 0, times 0 [ 848.502546] CPU: 1 PID: 6600 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 848.502555] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 848.502561] Call Trace: [ 848.502587] dump_stack+0x107/0x167 [ 848.502609] should_fail.cold+0x5/0xa [ 848.502631] ? create_object.isra.0+0x3a/0xa30 [ 848.502649] should_failslab+0x5/0x20 [ 848.502668] kmem_cache_alloc+0x5b/0x310 [ 848.502685] ? find_held_lock+0x2c/0x110 [ 848.502709] create_object.isra.0+0x3a/0xa30 [ 848.502725] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 848.502749] kmem_cache_alloc+0x159/0x310 [ 848.502787] skb_clone+0x14f/0x3d0 [ 848.502811] netlink_broadcast_filtered+0x9a5/0xf50 [ 848.502841] ? __alloc_skb+0x388/0x5b0 07:27:01 executing program 2: getgid() r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) [ 848.502864] netlink_broadcast+0x35/0x50 [ 848.502889] kobject_uevent_env+0x93d/0xfd0 [ 848.502910] ? blk_queue_flag_set+0x22/0x30 [ 848.502928] ? __loop_update_dio+0x2d2/0x690 [ 848.502952] loop_configure+0x1118/0x1410 [ 848.502983] lo_ioctl+0xa57/0x16b0 [ 848.503005] ? avc_has_extended_perms+0x7f1/0xf40 [ 848.503028] ? loop_set_status_old+0x250/0x250 [ 848.503057] ? avc_ss_reset+0x180/0x180 [ 848.503083] ? find_held_lock+0x2c/0x110 [ 848.503115] ? __lock_acquire+0xbb1/0x5b00 [ 848.503180] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 848.503199] ? generic_block_fiemap+0x60/0x60 [ 848.503216] ? lock_downgrade+0x6d0/0x6d0 [ 848.503234] ? build_open_flags+0x6f0/0x6f0 07:27:01 executing program 6: ioctl$PTP_ENABLE_PPS(0xffffffffffffffff, 0x40043d04, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1002, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f00000003c0)={0x1, 0x6}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000580)=ANY=[@ANYBLOB="dd36cdbff42683b79a7360a35700a29d0a14f50797600c192757665e0381516ad102ff030000f7f6cc30a876c766a2df9354961d92eb2cb4384faca4112b679f3fc90000c63bec3ca7f2ee754fe21afa0d47eef3706e263cd763989fdcd4644c81ccb6ebdbf3187e87ba891af0a58f87a60893915287b6d859ee51183b661fa5cbc6c7a42e9dedc29f0a3a3a75a3", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$PTP_PIN_SETFUNC(r2, 0x40603d07, &(0x7f0000000080)={'\x00', 0x7, 0x3, 0x3f}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) r3 = accept4$packet(r2, &(0x7f0000000100), &(0x7f0000000140)=0x14, 0x40000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f00000002c0)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x29, 0x3f, 0x80, 0x1569, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000, 0x20, 0x47e, 0x2}}) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r6 = accept$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) accept4(r6, &(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x80, 0x0) openat(r5, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r7 = signalfd4(r5, &(0x7f0000000400)={[0x2]}, 0x8, 0x400) ioctl$PTP_PIN_SETFUNC(r7, 0x40603d07, &(0x7f0000000300)={'\x00', 0x4, 0x1, 0x9}) bind(r3, &(0x7f0000000240)=@ll={0x11, 0x1b, r4, 0x1, 0x0, 0x6, @remote}, 0x80) 07:27:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000040)=0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8f8d85c56471565a6b8aaab58e6b067868f82bd1a8d"]) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0x40) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0xff00, 0x0, 0x9, 0x100, 0x4}}) [ 848.503249] ? find_held_lock+0x2c/0x110 [ 848.503273] ? loop_set_status_old+0x250/0x250 [ 848.503290] blkdev_ioctl+0x291/0x710 [ 848.503309] ? blkdev_common_ioctl+0x1930/0x1930 [ 848.503332] ? selinux_file_ioctl+0xb6/0x270 [ 848.503355] block_ioctl+0xf9/0x140 [ 848.503371] ? blkdev_read_iter+0x1c0/0x1c0 [ 848.503391] __x64_sys_ioctl+0x19a/0x210 [ 848.503413] do_syscall_64+0x33/0x40 [ 848.503432] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 848.503444] RIP: 0033:0x7f78944408d7 [ 848.503462] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 848.503472] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 848.503492] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 848.503502] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 848.503513] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 848.503523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 848.503533] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 848.587613] ISOFS: Unable to identify CD-ROM format. 07:27:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = timerfd_create(0x8, 0x800) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, &(0x7f0000000040)=0xf33) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000080)={r0}) 07:27:14 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 47) 07:27:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xc0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x9, 0x8, 0x3f, 0x4}) 07:27:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0xc4000, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x3, 0x7fff, 0x8001, 0x7, 0x20, 0x1}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:14 executing program 6: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x128}, 0x2000) r1 = syz_io_uring_setup(0x6e1e, &(0x7f0000000900)={0x0, 0xfffffffc, 0xc, 0x1, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x3}) dup3(0xffffffffffffffff, r1, 0x80000) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x8000000) 07:27:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x7, 0x4, 0xfff, 0x3, 0x81, 0x8001}) 07:27:14 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0xc50b, 0x8001, 0xe1a, 0x2}) r2 = syz_open_dev$mouse(&(0x7f0000000080), 0x6, 0xc0) recvmsg$unix(r2, &(0x7f0000000780)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000380)=""/197, 0xc5}, {&(0x7f0000000180)=""/36, 0x24}, {&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f00000001c0)=""/58, 0x3a}, {&(0x7f0000000980)=""/195, 0xc3}, {&(0x7f0000000840)=""/167, 0xa7}, {&(0x7f00000002c0)}, {&(0x7f0000000480)=""/124, 0x7c}, {&(0x7f0000000a80)=""/183, 0xb7}, {&(0x7f0000000b40)=""/173, 0xad}], 0xa, &(0x7f0000000540)=[@cred={{0x1c}}], 0x20}, 0x40000042) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) fcntl$setown(r3, 0x8, r4) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 07:27:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x1, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0xffffffffffffff6f}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000180)={0x2, 0x5, 0x0, 0x62, 0x5, 0xde3a, 0x800}) r2 = openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00a,/\x00\x00\x00'], 0x100}, 0x2000) ioctl$BTRFS_IOC_SPACE_INFO(r2, 0xc0109414, &(0x7f0000000980)={0x3c1, 0xffffffffffffffff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f00000001c0)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x3, 0x454d, 0x0, 0x100, 0x9, "4b7dd6756101a523"}) 07:27:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000180)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r5, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) [ 861.053152] FAULT_INJECTION: forcing a failure. [ 861.053152] name failslab, interval 1, probability 0, space 0, times 0 [ 861.055688] CPU: 0 PID: 6653 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 861.057175] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 861.058953] Call Trace: [ 861.059525] dump_stack+0x107/0x167 [ 861.060316] should_fail.cold+0x5/0xa [ 861.061147] ? getname_flags.part.0+0x50/0x4f0 [ 861.062141] should_failslab+0x5/0x20 [ 861.062977] kmem_cache_alloc+0x5b/0x310 [ 861.063857] ? generic_block_fiemap+0x60/0x60 [ 861.064833] getname_flags.part.0+0x50/0x4f0 [ 861.065788] getname_flags+0x9a/0xe0 [ 861.066582] do_mkdirat+0x8f/0x2b0 [ 861.067349] ? trace_event_raw_event_x86_fpu+0x390/0x390 [ 861.068527] ? user_path_create+0xf0/0xf0 [ 861.069429] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 861.070556] ? syscall_enter_from_user_mode+0x1d/0x50 [ 861.071686] do_syscall_64+0x33/0x40 [ 861.072495] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 861.073609] RIP: 0033:0x7f789443fc27 [ 861.074405] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 861.078408] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 861.080071] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 [ 861.081590] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 861.083120] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 861.084643] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 861.086170] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 07:27:14 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:27:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) syz_open_dev$tty1(0xc, 0x4, 0x4) 07:27:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3, {0x161e}}, './file0\x00'}) ioctl$TIOCSBRK(r4, 0x5427) ioctl$VT_WAITACTIVE(r2, 0x5607) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x7a, 0x0, 0x7, 0x81, 0x3}}) 07:27:14 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x71a7, &(0x7f0000000040)={0x0, 0xd314, 0x1, 0x0, 0x37e}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r2 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) syz_io_uring_submit(r5, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r6}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r7 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2/binder-control\x00', 0x0, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd=r6, 0x4, {0x0, r7}, 0x7fffffff, 0x1}, 0x8) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0xf45c]}, 0x8, 0x80800) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x80) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/4096) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) syz_open_dev$ptys(0xc, 0x3, 0x0) 07:27:27 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000180)=0x8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, &(0x7f0000000100)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x4, @random="383ee051f4e2", 'veth1_vlan\x00'}}, 0x0, 0x0, 0x0, {0x0, r1}}, 0x1f) 07:27:27 executing program 7: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2001, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) read(r1, &(0x7f0000000240)=""/88, 0x58) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) stat(&(0x7f0000001cc0)='.\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {r4}}, './file0\x00'}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 07:27:27 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 48) 07:27:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) pipe2$9p(&(0x7f00000000c0), 0x4000) recvmmsg$unix(r2, &(0x7f0000005e40)=[{{&(0x7f0000000240)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/174, 0xae}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000440)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1, &(0x7f0000000840)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}, {{&(0x7f0000000780), 0x6e, &(0x7f0000002b00)=[{&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/112, 0x70}, {&(0x7f0000002a00)=""/174, 0xae}, {&(0x7f0000000540)=""/61, 0x3d}, {&(0x7f0000002ac0)=""/51, 0x33}], 0x5, &(0x7f0000002b80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8}}, {{&(0x7f0000002c40), 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/152, 0x98}, {&(0x7f0000002d80)=""/172, 0xac}], 0x2, &(0x7f0000002e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}, {{&(0x7f0000002f00)=@abs, 0x6e, &(0x7f0000005440)=[{&(0x7f0000002f80)}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/169, 0xa9}, {&(0x7f0000005080)=""/104, 0x68}, {&(0x7f0000005100)=""/250, 0xfa}, {&(0x7f0000005200)=""/209, 0xd1}, {&(0x7f0000005300)=""/101, 0x65}, {&(0x7f0000005380)=""/175, 0xaf}], 0x9, &(0x7f0000005500)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc8}}, {{&(0x7f0000005600), 0x6e, &(0x7f0000005980)=[{&(0x7f0000005680)=""/109, 0x6d}, {&(0x7f0000005700)=""/179, 0xb3}, {&(0x7f00000057c0)=""/23, 0x17}, {&(0x7f0000005800)=""/20, 0x14}, {&(0x7f0000005840)=""/3, 0x3}, {&(0x7f0000005880)=""/156, 0x9c}, {&(0x7f0000005940)=""/17, 0x11}], 0x7}}, {{&(0x7f0000005a00), 0x6e, &(0x7f0000005b80)=[{&(0x7f0000005a80)=""/234, 0xea}], 0x1, &(0x7f0000005bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000005c00), 0x6e, &(0x7f0000005e00)=[{&(0x7f0000005c80)=""/224, 0xe0}, {&(0x7f0000005d80)}, {&(0x7f0000005dc0)}], 0x3}}], 0x8, 0x1, &(0x7f0000006040)={0x77359400}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) stat(&(0x7f0000001cc0)='.\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000180), 0x84c90, &(0x7f0000006080)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@access_client}, {@cache_loose}, {@mmap}, {@noextend}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@version_9p2000}, {@cache_fscache}, {@aname={'aname', 0x3d, '!-[!'}}, {@access_user}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\xf9,'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+#&\\:!-{@'}}, {@fsname={'fsname', 0x3d, '('}}, {@pcr={'pcr', 0x3d, 0x2a}}, {@obj_type={'obj_type', 0x3d, '\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@uid_gt={'uid>', r6}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x419c8ea2f991d95, 0x34, 0x39, 0x31, 0x38, 0x38, 0x37, 0x35], 0x2d, [0x65, 0x37, 0x33, 0x31], 0x2d, [0x39, 0x61, 0x30, 0x32], 0x2d, [0x32, 0x63, 0x66, 0x61], 0x2d, [0x36, 0x30, 0x33, 0x32, 0x64, 0x63, 0x53, 0x63]}}}]}}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="b8696bc58d446979e0ee0b589524a683dde83a0504e8") clock_gettime(0x5, &(0x7f0000000040)) 07:27:27 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$dupfd(r1, 0x406, r0) [ 874.172353] FAULT_INJECTION: forcing a failure. [ 874.172353] name failslab, interval 1, probability 0, space 0, times 0 [ 874.174914] CPU: 0 PID: 6696 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 874.176359] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 874.178125] Call Trace: [ 874.178687] dump_stack+0x107/0x167 [ 874.179465] should_fail.cold+0x5/0xa [ 874.180272] ? create_object.isra.0+0x3a/0xa30 [ 874.181237] should_failslab+0x5/0x20 [ 874.182048] kmem_cache_alloc+0x5b/0x310 [ 874.182914] create_object.isra.0+0x3a/0xa30 [ 874.183838] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 874.184926] kmem_cache_alloc+0x159/0x310 [ 874.185796] ? generic_block_fiemap+0x60/0x60 [ 874.186754] getname_flags.part.0+0x50/0x4f0 [ 874.187690] getname_flags+0x9a/0xe0 [ 874.188473] do_mkdirat+0x8f/0x2b0 [ 874.189227] ? trace_event_raw_event_x86_fpu+0x390/0x390 [ 874.190367] ? user_path_create+0xf0/0xf0 [ 874.191259] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 874.192367] ? syscall_enter_from_user_mode+0x1d/0x50 [ 874.193462] do_syscall_64+0x33/0x40 [ 874.194246] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 874.195334] RIP: 0033:0x7f789443fc27 [ 874.196121] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 874.200004] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 874.201619] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 [ 874.203133] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 874.204633] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 874.206146] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 874.207660] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 07:27:27 executing program 5: mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x7) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:27 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:27 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x1) 07:27:27 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x2000c0, 0x187, 0x69f133b06e0926f2}, 0x18) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) mknodat(r0, &(0x7f0000000300)='./file0\x00', 0x100, 0x20) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x404810}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x128, r1, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x33dc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "e9ec011ab4d7b64dd357b2ebdfaa627f537e876667445e"}}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "ccfc477964f61a287ae2ab137ebc9633eab183028fab85c78fe35125"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc5}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x51}, 0x8000000) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000300), 0x4) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2000000}}}, 0x108) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x64, 0x8, 0x4, 0x7f, 0x0, 0x7, 0x80, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x1508, 0x6, 0x1, 0x7, 0x8, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x6}, 0xffffffffffffffff, 0x1, r4, 0x0) r6 = dup3(r4, r5, 0x80000) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) r8 = openat2(r6, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x200082, 0x47, 0xa}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r7, 0xc018937e, &(0x7f0000000400)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x1}}, './file0\x00'}) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r8, r9], 0x3, 0x0, 0x0, {0x0, r10}}, 0xa703) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x6007, @fd=r3, 0xff, 0x9c0000000000000, 0x3, 0x0, 0x0, {0x1, r10}}, 0x401) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) 07:27:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:27 executing program 3: io_uring_enter(0xffffffffffffffff, 0x794b, 0x1447, 0x1, &(0x7f00000000c0)={[0x6]}, 0x8) r0 = socket$packet(0x11, 0x2, 0x300) io_uring_enter(0xffffffffffffffff, 0x40cb, 0x417e, 0x3, &(0x7f0000000100)={[0x5]}, 0x8) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '))'}, {0x20, '[$\xaf+&%'}, {0x20, '&\\:})[:'}], 0xa, "890a65abab08521373bd98e7a8fa8f99dabd168e2cd6113327797f183928a3e361a110e7c397b4b9081db3883231fd7b74f52eea91daa6a8c1ce"}, 0x57) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) [ 874.498839] ISOFS: Unable to identify CD-ROM format. 07:27:41 executing program 5: ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:41 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 49) 07:27:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x97) 07:27:41 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x80) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x1, 0x400, 0x2}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:41 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x402900, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 888.241648] FAULT_INJECTION: forcing a failure. [ 888.241648] name failslab, interval 1, probability 0, space 0, times 0 [ 888.244293] CPU: 1 PID: 6738 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 888.244303] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 888.244309] Call Trace: 07:27:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000ee590100000000000001000000010000006a00e128c3b78b15313a671cecfcc171eb54d9b17b8f25bbcc914f54fef4fabeaf28f55aed90980bba16", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000001c0)={0x2, 0x0, 0x200}) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x3}) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000040)=""/248, 0xf8}], 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:41 executing program 1: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x3f6, 0x200, 0x70bd2d, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ftruncate(0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x723, 0x1000, 0x0, 0x20, 0x1}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000340000000000000001000000006de6061fbaacd3916f5b2935b57e6b033d906093525d120ff4435db748", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$CDROM_NEXT_WRITABLE(r1, 0x5394, &(0x7f0000000040)) io_setup(0x3, &(0x7f0000000480)=0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbff}, 0x14}}, 0x40090) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000cc0)={0xd8, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xfffffffffffffcd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @remote, 0xffffffff}}, {0x14, 0x2, @in6={0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x78}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x73}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1ff, @private0, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xde}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8084}, 0x100) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x4c840}, 0x4000090) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x427, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x100000000}, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r2, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'syztnl1\x00', 0x0}) creat(&(0x7f0000000180)='./file0\x00', 0x10c) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 888.244333] dump_stack+0x107/0x167 [ 888.244355] should_fail.cold+0x5/0xa [ 888.244376] ? create_object.isra.0+0x3a/0xa30 [ 888.244393] should_failslab+0x5/0x20 [ 888.244413] kmem_cache_alloc+0x5b/0x310 [ 888.244430] ? find_held_lock+0x2c/0x110 [ 888.244454] create_object.isra.0+0x3a/0xa30 [ 888.244470] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 888.244495] kmem_cache_alloc+0x159/0x310 [ 888.244517] skb_clone+0x14f/0x3d0 [ 888.244542] netlink_broadcast_filtered+0x9a5/0xf50 [ 888.244571] ? __alloc_skb+0x388/0x5b0 [ 888.244595] netlink_broadcast+0x35/0x50 [ 888.244620] kobject_uevent_env+0x93d/0xfd0 [ 888.244641] ? blk_queue_flag_set+0x22/0x30 [ 888.244660] ? __loop_update_dio+0x2d2/0x690 [ 888.244684] loop_configure+0x1118/0x1410 [ 888.244716] lo_ioctl+0xa57/0x16b0 [ 888.244737] ? avc_has_extended_perms+0x7f1/0xf40 [ 888.244761] ? loop_set_status_old+0x250/0x250 [ 888.244784] ? avc_ss_reset+0x180/0x180 [ 888.244805] ? find_held_lock+0x2c/0x110 [ 888.244836] ? __lock_acquire+0xbb1/0x5b00 [ 888.244902] ? selinux_bprm_creds_for_exec+0xb60/0xb60 [ 888.244921] ? generic_block_fiemap+0x60/0x60 [ 888.244939] ? lock_downgrade+0x6d0/0x6d0 [ 888.244957] ? build_open_flags+0x6f0/0x6f0 [ 888.244973] ? find_held_lock+0x2c/0x110 [ 888.244998] ? loop_set_status_old+0x250/0x250 [ 888.245014] blkdev_ioctl+0x291/0x710 [ 888.245041] ? blkdev_common_ioctl+0x1930/0x1930 [ 888.245064] ? selinux_file_ioctl+0xb6/0x270 [ 888.245088] block_ioctl+0xf9/0x140 [ 888.245105] ? blkdev_read_iter+0x1c0/0x1c0 [ 888.245125] __x64_sys_ioctl+0x19a/0x210 [ 888.245148] do_syscall_64+0x33/0x40 [ 888.245167] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 888.245179] RIP: 0033:0x7f78944408d7 [ 888.245196] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 54 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 888.245206] RSP: 002b:00007f78919b5f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 888.245226] RAX: ffffffffffffffda RBX: 00007f789448a970 RCX: 00007f78944408d7 [ 888.245237] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 888.245248] RBP: 0000000000000005 R08: 0000000000000000 R09: ffffffffffffffff [ 888.245258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 888.245268] R13: 0000000000000004 R14: 0000000020000200 R15: 0000000000000000 [ 888.286213] ISOFS: Unable to identify CD-ROM format. 07:27:41 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 50) [ 888.418774] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 888.421017] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 888.422602] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 888.424142] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 888.425869] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 6 prio class 0 [ 888.428737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 888.430096] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 888.432490] Buffer I/O error on dev sr0, logical block 0, async page read [ 888.433520] FAULT_INJECTION: forcing a failure. [ 888.433520] name failslab, interval 1, probability 0, space 0, times 0 [ 888.434278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 888.436587] CPU: 1 PID: 6759 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 888.436605] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 888.437883] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 888.439282] Call Trace: [ 888.439310] dump_stack+0x107/0x167 [ 888.439334] should_fail.cold+0x5/0xa [ 888.441317] Buffer I/O error on dev sr0, logical block 1, async page read [ 888.443371] ? getname_flags.part.0+0x50/0x4f0 [ 888.443393] should_failslab+0x5/0x20 [ 888.444140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 888.444743] kmem_cache_alloc+0x5b/0x310 [ 888.444767] ? generic_block_fiemap+0x60/0x60 [ 888.445713] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 888.447114] getname_flags.part.0+0x50/0x4f0 [ 888.447137] getname_flags+0x9a/0xe0 [ 888.448215] Buffer I/O error on dev sr0, logical block 2, async page read [ 888.448987] do_mkdirat+0x8f/0x2b0 [ 888.450349] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 888.451073] ? trace_event_raw_event_x86_fpu+0x390/0x390 [ 888.451094] ? user_path_create+0xf0/0xf0 [ 888.451121] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 888.452205] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 888.454204] ? syscall_enter_from_user_mode+0x1d/0x50 [ 888.454228] do_syscall_64+0x33/0x40 [ 888.455265] Buffer I/O error on dev sr0, logical block 3, async page read [ 888.456017] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 888.456030] RIP: 0033:0x7f789443fc27 [ 888.456048] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 888.456059] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 888.456077] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 [ 888.456088] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 888.456099] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 888.456109] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 888.456120] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 [ 888.487010] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 888.488322] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 888.490651] Buffer I/O error on dev sr0, logical block 4, async page read [ 888.492373] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 888.493649] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 888.496080] Buffer I/O error on dev sr0, logical block 5, async page read [ 888.497794] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 888.499093] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 888.501391] Buffer I/O error on dev sr0, logical block 6, async page read [ 888.503157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 888.504434] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 888.506740] Buffer I/O error on dev sr0, logical block 7, async page read 07:27:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000fffffdfd010000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000000000000000000007000000000000000300000000000000030000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000ff0f000005000000fbfffff7ffffffff48160000000000005101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000423bba2272f94105c97c04f2a478a56b8a53628002a4dc1b041632c884a129e935f79439c3ca3b60a5a4aec1aaca94a4b8c0eaee457b9dbf2f35002ef4279fa19a805e53f25f27ad54695ca4e9bca0c70d320257e2947aaa64099c4a86039cb83acbfcbe824588171961ba7f639b4b83ee40d97804dbb8c51d300c90269d60df761b43147d0fc80a215f"]) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x7fff, 0xa9f, 0x4, 0x2, 0xf}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:41 executing program 3: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:41 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="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") 07:27:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x5a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x0, 0x3f, 0xab, 0x1, 0x98bb2ddbaabac514, 0x3e, 0x3ed, 0x346, 0x40, 0x20e, 0x200, 0x9, 0x38, 0x2, 0x1, 0x4}, [{0x6474e551, 0x1ff, 0x755, 0x6, 0x8, 0xf7d, 0x9680}], "2466295fd721ef1aa9f4745a915bb57e1bc180c61781bf4c0b08cc92d2679571d822107c417a2557ce0751466e480af14e2bc1a573a3dbb25b06ab317c08f87f890f0c10e036fcb20f483b7d86e19622f2053c8dcb640714f9f8575677", ['\x00']}, 0x1d5) ioctl$KDENABIO(r0, 0x4b36) [ 888.583875] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 888.585942] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 888.587466] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 888.588868] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 888.590477] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 07:27:41 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 51) 07:27:41 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x8000000) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) r3 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) syz_io_uring_submit(r6, r5, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) syz_io_uring_submit(r1, r5, &(0x7f0000000180)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, r7, &(0x7f00000000c0)=0x80, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x0, 0x1800, 0x1, {0x0, r2}}, 0x1000) 07:27:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c00000000000000010000000200d00b000050652f25061b47217a16de338810fa3e114b306c1a7fc9cb27aca2eb17764651a8f9f19d2c47e053f154ff4d3fbac77ee633a455169750e93346362d7b11657747a7e1fbda0549769711ade80728b86e76974242bf9e5b36489bdbc04f5426185cc6c6451167040cabcc4fb5ea36078d16fe63531bdc4d9dd27ab1cc6f6737e385cf7d113e00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000b00)=ANY=[@ANYRESDEC=r3, @ANYRES64=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c59a8cdee5293448b00000002000000471ad3e0884b3f67512a40c422ff07e06175866ec24f4cccc053a8b97a5d9e24ef1a286516d612c01a093e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX], 0x100}, 0x2000) r6 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r6, 0x0) syz_io_uring_submit(r9, r8, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r10 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r10, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) syz_io_uring_submit(r4, r8, &(0x7f0000000080)=@IORING_OP_FSYNC={0x3, 0x3, 0x0, @fd=r10, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, '\x00', [{0x143, 0x2, 0x2, 0x2, 0x3, 0x5}, {0x4a, 0x5, 0xf26f, 0x6, 0x80000000, 0xb9ff}], ['\x00', '\x00']}) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_6={0x18, 0x6, {0x2, 0x3, 0x7, 0x39, 0xfffffffb, 0x3}}, 0x4400) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x10, 0x0, 0x228, 0x0, r5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000000)=0x40) [ 888.719816] FAULT_INJECTION: forcing a failure. [ 888.719816] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 888.722595] CPU: 0 PID: 6782 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 888.724223] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 888.726182] Call Trace: [ 888.726817] dump_stack+0x107/0x167 [ 888.727672] should_fail.cold+0x5/0xa [ 888.728582] strncpy_from_user+0x34/0x470 [ 888.729557] getname_flags.part.0+0x95/0x4f0 [ 888.730589] getname_flags+0x9a/0xe0 [ 888.731476] do_mkdirat+0x8f/0x2b0 [ 888.732309] ? trace_event_raw_event_x86_fpu+0x390/0x390 [ 888.733577] ? user_path_create+0xf0/0xf0 [ 888.734552] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 888.735785] ? syscall_enter_from_user_mode+0x1d/0x50 [ 888.736995] do_syscall_64+0x33/0x40 [ 888.737862] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 888.739062] RIP: 0033:0x7f789443fc27 [ 888.739924] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 888.744221] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 888.745985] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 [ 888.747666] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 888.749325] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 888.750993] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 888.752648] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 07:27:55 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x16) 07:27:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:55 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x18, r2, 0xb0b, 0x1, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000409000000e5dbdf25010000000c0001800800030001000000"], 0x20}, 0x1, 0x0, 0x0, 0x20048040}, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r2, 0x800, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x13}, @ETHTOOL_A_LINKINFO_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:55 executing program 6: r0 = syz_open_pts(0xffffffffffffffff, 0x18082) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x400, 0x8001, 0x2, 0x7, 0x4}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:27:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd02010000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000004000000000000000000000000000000e8ffffff00"/256]) openat(r5, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x5, 0x0, 0xffffffffffffffff, 0x0, r5}, 0x6) 07:27:55 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x77) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:55 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 52) 07:27:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x10000, 0x1, 0x100, 0x2, 0xe, "b937cc7592a08f423bf008b6563fe189d3ed57"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 901.971312] FAULT_INJECTION: forcing a failure. [ 901.971312] name failslab, interval 1, probability 0, space 0, times 0 [ 901.974827] CPU: 0 PID: 6796 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 901.976262] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 901.977993] Call Trace: [ 901.978551] dump_stack+0x107/0x167 [ 901.979329] should_fail.cold+0x5/0xa [ 901.980129] ? __d_alloc+0x2a/0x990 [ 901.980935] should_failslab+0x5/0x20 [ 901.980971] kmem_cache_alloc+0x5b/0x310 [ 901.980985] ? __d_lookup+0x3bf/0x760 [ 901.981010] __d_alloc+0x2a/0x990 [ 901.981035] d_alloc+0x46/0x240 [ 901.981055] __lookup_hash+0xcc/0x190 [ 901.981076] filename_create+0x186/0x4a0 [ 901.981095] ? filename_parentat+0x570/0x570 [ 901.981113] ? getname_flags.part.0+0x1dd/0x4f0 [ 901.981141] do_mkdirat+0xa2/0x2b0 [ 901.981161] ? trace_event_raw_event_x86_fpu+0x390/0x390 [ 901.981181] ? user_path_create+0xf0/0xf0 [ 901.981205] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 901.981225] ? syscall_enter_from_user_mode+0x1d/0x50 [ 901.981247] do_syscall_64+0x33/0x40 [ 901.981266] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 901.981278] RIP: 0033:0x7f789443fc27 [ 901.981295] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 901.981305] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 901.981325] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 07:27:55 executing program 2: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) [ 901.981335] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 901.981346] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 901.981356] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 901.981367] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 07:27:55 executing program 7: ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x1a) 07:27:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/102, 0x66}, {&(0x7f00000000c0)=""/130, 0x82}, {&(0x7f0000000180)=""/124, 0x7c}, {&(0x7f0000000200)=""/31, 0x1f}, {&(0x7f0000000240)=""/36, 0x24}, {&(0x7f0000000280)=""/94, 0x5e}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f00000003c0)=""/61, 0x3d}, {&(0x7f0000000400)=""/102, 0x66}, {&(0x7f0000000480)=""/170, 0xaa}], 0xa, 0x81, 0x5) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:55 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000100)=""/10, 0xa}], 0x1, &(0x7f0000000280)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000380)="de5a45ac9633592d21d6d758f6969e09df9d541374dacdab6652dbbaa505909e8a8908cbac57d0f820c81255db155650072a28c0216e3a76c8c48678007e5e6970d82b45df7e15ce2bfe1b41854c8d03ffb1811e5bb92b33ce4535cdce5bb1f3bf33ba5ffba5293c671cdeaba9") ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x3ff, 0x0, 0x4a58, 0x9, 0x1}}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x400) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x2, 0xff80, 0x1ff, 0xfff9, 0x4, "d249511e8884fb99"}) 07:27:55 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 53) 07:27:55 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 07:27:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:27:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000006000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0xfff, 0x1, 0x3, 0x3, 0x7, 0x7}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x3}) open_by_handle_at(r3, &(0x7f0000000040)=@FILEID_BTRFS_WITH_PARENT={0x28, 0x4e, {0x7ff, 0xffffffff, 0x4, 0x12, 0x7, 0x6}}, 0x113102) [ 902.155539] FAULT_INJECTION: forcing a failure. [ 902.155539] name failslab, interval 1, probability 0, space 0, times 0 [ 902.157947] CPU: 0 PID: 6823 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 902.159406] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 902.161146] Call Trace: [ 902.161711] dump_stack+0x107/0x167 [ 902.162481] should_fail.cold+0x5/0xa [ 902.163294] ? __d_alloc+0x2a/0x990 [ 902.164058] should_failslab+0x5/0x20 [ 902.164860] kmem_cache_alloc+0x5b/0x310 [ 902.165715] ? __d_lookup+0x3bf/0x760 [ 902.166522] __d_alloc+0x2a/0x990 [ 902.167276] d_alloc+0x46/0x240 [ 902.167976] __lookup_hash+0xcc/0x190 [ 902.168787] filename_create+0x186/0x4a0 [ 902.169642] ? filename_parentat+0x570/0x570 [ 902.170574] ? getname_flags.part.0+0x1dd/0x4f0 [ 902.171578] do_mkdirat+0xa2/0x2b0 [ 902.172333] ? trace_event_raw_event_x86_fpu+0x390/0x390 [ 902.173476] ? user_path_create+0xf0/0xf0 [ 902.174355] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 902.175473] ? syscall_enter_from_user_mode+0x1d/0x50 [ 902.176567] do_syscall_64+0x33/0x40 [ 902.177357] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 902.178435] RIP: 0033:0x7f789443fc27 [ 902.179235] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 902.183134] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 902.184746] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 [ 902.186252] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 902.187785] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 902.189298] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 902.190818] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 07:27:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x100, 0x8, 0x1d, 0x52f, 0x15, "511f73be86f8fca2"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd02010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000007a388fd8cdafbe5bf6ac100a17aa00000000000000040000000000000000000000000000000000000004443bd56ef08486000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000456a64caca3cbd043940e261"]) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x2e, 0xba, 0x6, 0x4, 0x2, 0x3, 0x3, 0x2, 0x2d, 0x40, 0x1c2, 0x9f44, 0xa41, 0x38, 0x2, 0x6, 0x4, 0x1}, [{0x60000000, 0x7f, 0x9, 0x7, 0x2, 0xffffffffffffff00, 0x40, 0xfffffffffffffc01}], "351ffcb42aff8c6f56553fe7ecde41fbaa4d9fe7301ea153b564978831098a72dbe44381462d57d7ba8df2443d23724c24b45451a8555a7b83a95c2492909115d008d73a5f705913db4b006b53a610bed0cdbe3d6c31d9100212c012eb172304e6813121bc1a043f06d18944e6e0e7404b750b383911ca4b9647a79b74f9660d98ee298265c3c09c29a08bfe1fe13fdc6d262613d070d34076118d71160638bf7118eae7ce12"}, 0x11e) 07:28:07 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x2, 0x5, 0x0, 0x1ff8, 0x0, "351b0914c436e3ba09ac0e09d2d6b49263c794"}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x7, 0x8, 0x2, 0x0, 0x10, "02b9ec7b170b5583"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:28:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) creat(&(0x7f0000000040)='./file0\x00', 0x102) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fchmod(r1, 0x2) 07:28:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100014a69b4000002000007", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 07:28:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000100)) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000080)) r4 = syz_open_pts(r0, 0x8082) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x40) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x44000, 0x0) 07:28:07 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) timer_create(0x3, &(0x7f0000000180)={0x0, 0x39, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000080)="e4845c2b06c868039ef47d0bc03a76010cdab088a88b2695af4a63e7661364d4303631256725b9ed1075e2694e37ec5cccfed78b6f5eead4f117480129dc9f8cbb4480f517a4be83a68ae629a71873ee35e3e721ec485dbdb6cf7e5f4ba6b8516fad970e226afe0952e0441abd125dc4e5ae98b6a15020d13840deecd3efb18ff2e8c4ced800bd8b1752cf155022478a29fdd0683dfca4dc4b96064635bd712d0aaa96244c835ded3da15da32d2a53ce2219cf9f9ab623812934e48c219451a64a21f7de0d89cd2a18e4faebff69a53f7059e03a2edffa1e2277a1f2c1930b1801209ffbfe3f9277"}}, &(0x7f00000001c0)=0x0) timer_create(0x2, &(0x7f0000000040)={0x0, 0x3d, 0x1, @thr={&(0x7f0000000240)="0dabde142b4692cb02beeeaa034c18132587ae83af18b5dcd816ffd8b79d606d5ebe5409788e7751d98486d6efcb37136436da7832c2e02e72d36d1842c1f6271168c4fb828378e881b10cea4f3e5f19c432695920b46abfbd1c276355c5ca6d96a54bf991383e29b2cd8b70427ae9e4fbbe3c7f5445008f64ec70", &(0x7f00000002c0)="65736c1e9c1f8dde09ab183932c43115ed6184b824fd59c7b2ac390d8111a8a577c334f4d5809d9eb9316bbbea0912b6c545e838406d563f0324105e7090088091236e631aaf94526a7cd9fd3d7e7b25ffe3602621af8203ca9cbdb9b44a278ba081bab4c428083f7d4b9cd6c558f0971bc651e8529749a698a861753bb3b7a4fb6731f791f705887e2e782e27461a1be89b974e312aa22e46444d211aa8d5361a5e49f2550a35a2d7e8963812a502f4057d4b0a677b342b64d7f557baf111c3dc3dbd971d3ac84f8b9a75d66091cda9b09ac4b260a78e89c61bd0663668165506c81c6326e664e0efe1c1ca"}}, &(0x7f00000003c0)) timer_gettime(r1, &(0x7f0000000200)) timer_create(0x3, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={&(0x7f0000000400)="48e0c14a4f485d35e520b7baa938d47db3ba49baabe42a430a2700df269a6ff1693394edd481ebc453dfe8457182da6882183420c44f3b198487145160e9f50c0847aad1b2f5a6a4f99b68411c0bcbe6014c5325bd6e7878f0c4d3261227e7b685b36487455e064bca6e3efdee78a6815b7c3d1a79b48f89af3b77d0eb77838e0a52525b1fe95a2b7683271dcfd4c3501e2427a5b6c6af332b16a197eb84bd7afae20316157d6c6af6fcf636e3019858b1a0003398f4cefdbd0bb26418f13ad4e824b36d5bce353e3c481e9c73e23ddbad4e6b25bd46a3c68bee2055c9dabf1039b42e692c4fcbe6d6ff19", &(0x7f0000000500)="c1a3ae764c6bb0af5750683e5849252684b9f389cdbd05daac8466e2c9d0f0c0594a2d0ad7e95bb80c59b868999f3c5b44bfcdf11a627fde4d8463bf92c09d42c2d2462efd018479cce4558c1d12f73e0e4babfd02191c828bbb6dca88a4b64d5a4a5ef5ad1e3dd191c631d7a5145a553d90181739b4aa759276d1b8777f601fa8f85e2b2a28bc393386e969276f68a963b09311418203b1f4fcdfef3e9ce149e714978be476c9830309c0c9eea3f7cd1241cb44240b05dce75fb62fe03e55a43808a2868384d1c9419573367942d2b9c6f04949bcc7858047654763a35ac58d2ded8c8d201a9e53602d44c5c74d15a20a83f5c93706bc0c"}}, &(0x7f0000000640)=0x0) timer_settime(r2, 0xbb8374ba16a77ea9, &(0x7f0000000680)={{0x77359400}}, &(0x7f00000006c0)) 07:28:07 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000005c0), 0x18c, 0x381681) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000600)={@loopback, @multicast1, @empty}, &(0x7f0000000640)=0xc) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x19) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/pcmcia_socket', 0x240040, 0x20) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f00000004c0)={0x1, 0x0, 0x1b, 0x1, 0xe4, &(0x7f00000000c0)}) 07:28:07 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 54) 07:28:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_pts(r0, 0x101000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 914.243837] FAULT_INJECTION: forcing a failure. [ 914.243837] name failslab, interval 1, probability 0, space 0, times 0 [ 914.246331] CPU: 0 PID: 6870 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 914.247789] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 914.249537] Call Trace: [ 914.250098] dump_stack+0x107/0x167 [ 914.250876] should_fail.cold+0x5/0xa [ 914.251679] ? ext4_alloc_inode+0x1a/0x670 [ 914.252564] should_failslab+0x5/0x20 [ 914.253377] kmem_cache_alloc+0x5b/0x310 [ 914.254232] ? security_compute_validatetrans.part.0+0x960/0x960 [ 914.255518] ? ext4_init_journal_params+0x350/0x350 [ 914.256567] ext4_alloc_inode+0x1a/0x670 [ 914.257416] ? ext4_init_journal_params+0x350/0x350 [ 914.258453] alloc_inode+0x63/0x240 [ 914.259228] new_inode+0x23/0x250 [ 914.259965] __ext4_new_inode+0x32c/0x5370 [ 914.260849] ? avc_has_extended_perms+0xf40/0xf40 [ 914.261880] ? ext4_mark_inode_used+0x14b0/0x14b0 [ 914.262908] ? dquot_initialize_needed+0x290/0x290 [ 914.263935] ? selinux_determine_inode_label+0x1ab/0x340 [ 914.265081] ext4_mkdir+0x32c/0xb10 [ 914.265858] ? ext4_rmdir+0xf70/0xf70 [ 914.266681] vfs_mkdir+0x493/0x750 [ 914.267429] do_mkdirat+0x150/0x2b0 [ 914.268197] ? user_path_create+0xf0/0xf0 [ 914.269080] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 914.270177] ? syscall_enter_from_user_mode+0x1d/0x50 [ 914.271271] do_syscall_64+0x33/0x40 [ 914.272057] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 914.273136] RIP: 0033:0x7f789443fc27 [ 914.273913] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 914.277791] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 914.279400] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 [ 914.280896] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 914.282391] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 914.283892] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 914.285393] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 07:28:07 executing program 6: sched_yield() r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) sched_yield() ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3f) 07:28:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat2(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40000, 0x10, 0xc}, 0x18) ioctl$KIOCSOUND(r1, 0x4b2f, 0x4000000000020) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x2) 07:28:07 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r0}, &(0x7f0000000040)) gettid() ptrace(0x4207, r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000080)) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$cont(0x18, r2, 0xfffffffffffffffd, 0x0) 07:28:07 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 07:28:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x14) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x484000, 0x0) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x5b) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x6, 0x7fffffff, 0x8, 0x80000000, 0x15, "8937f510707090838ddc8281aa8e7f481c527f"}) 07:28:07 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x1, 0xc, 0x8, 0x192, &(0x7f0000000040)}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:28:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x8001}}, './file0\x00'}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:28:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x7, 0x9}, {0x401}, {0xbfc, 0xfffa}, {0xffff, 0x2}, {0x401, 0x3}]}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r3 = fspick(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001100), 0xd6c9b2a4a714, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f0000001140)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000000100)={{r3}, "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"}) 07:28:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:28:07 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 07:28:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 929.293440] FAULT_INJECTION: forcing a failure. [ 929.293440] name failslab, interval 1, probability 0, space 0, times 0 [ 929.294872] CPU: 1 PID: 6918 Comm: syz-executor.4 Not tainted 5.10.246 #1 07:28:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x800) 07:28:22 executing program 3: ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:28:22 executing program 7: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}], 0xe8}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r6}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) readv(r6, &(0x7f0000002300)=[{&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000000480)=""/95, 0x5f}, {&(0x7f0000002080)=""/65, 0x41}, {&(0x7f0000002100)=""/163, 0xa3}, {&(0x7f00000021c0)=""/168, 0xa8}, {&(0x7f0000002280)=""/110, 0x6e}], 0x6) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r7, 0x1, 0xec8b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x22a6377a, 0x5c}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmsg(r8, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/193, 0xc1}, {&(0x7f00000007c0)=""/52, 0x34}, {&(0x7f0000000840)=""/84, 0x54}, {&(0x7f0000000a80)=""/212, 0xd4}, {&(0x7f00000008c0)=""/61, 0x3d}], 0x5, &(0x7f0000000c00)=""/206, 0xce}, 0x20) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5, {0xffffffffffffffff}}, './file0\x00'}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r3, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f0000001000)=ANY=[@ANYBLOB="58ef3f3ad6b61c77e63f0000bf45a7d8b186e26b2dfa872a769d00"/38, @ANYRES16=r11, @ANYBLOB="000225bd7000fcdb22e563bb71d391610300", @ANYRES32=r12, @ANYBLOB="0c00990000000000500000000a000600ffffffffffff00000a00060008021100000000000a000600ffffffffffff00000a0006000802110000000000"], 0x58}, 0x1, 0x0, 0x0, 0x4008001}, 0x20000000) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r10, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r7, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x14}}}}, [@NL80211_ATTR_REKEY_DATA={0x5c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="12328ebb273a54a0906a9e83133411eb"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="b8dc6f3bb93b56b5c06441dd7ecf24f6"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="1da8213636e0bac744114a80b14c4c5e"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="7f2629af0fc3e9f7b0637d035b20345e9ccf550f65fb96eb"}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x4000005) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d40)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000dc0)={'wlan0\x00', 0x0}) setsockopt(r9, 0x61, 0x3ff, &(0x7f0000000f00)="8c6329d4918dc758d403b4b4cd88a5c3cea66409bfe2dfee04e1e5f42348a4567069691bca4ba5713bf2685788cc42bea72a010a9e5b748319261f7624b819dd8e7dbb5bc7832b4d30c59995110672bae220d70fd2e7ba02f2d2810379fa567f1ef14d7a99108e71c48dc9ca51555159c71f374b555cdc1a72c5415408b439e606ae61e4930f77a2b70e949d54d283f413706232e4b611e86af773d2fbf8c065f2ee529ca55233305d3de94740ca0817dfdaf9f2c9ea4d01eb03608c4ef5dbf42dd0ca47b09d43794fa175c614185cb18fe23ae376", 0xd5) sendmsg$NL80211_CMD_SET_CQM(r13, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e80)={&(0x7f0000002380)={0x50, r7, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r14}, @val={0xc, 0x99, {0x2000000, 0x45}}}}, [@NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xffffff81}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x66a}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x9}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5c}]}, @NL80211_ATTR_CQM={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x20004014) 07:28:22 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1410}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xec, 0x40, 0x200, 0x70bd26, 0x25dfdbfe, {0x1e}, [@generic="c1468d808d8a26d7fbc476590a08508402acb9f9241abf24046b8c6344f8702a166c5870b7b2899b7ec1ecc06f7f99a868f0df5e579de3d14c37714d18da2763ffcb6f6a71421bec90c1c699895b06e6a73abb4769af084f6059098b0983a4b9f2c1ae3b22802d58b7ecbd477b5da2ca6147216e0ebd614e5b13659f1f71967cb2990a88477e8e235f509e9aeb620a2286165e6eebb7448c9a8f220739dde7179e72ab2516e50a3df8bebeb83f076bb8af50f653895538194612106a01485f463a87b6a6da27a8549c2881c1703ed7cbdc6f581bf7ff93fe"]}, 0xec}, 0x1, 0x0, 0x0, 0x1}, 0x4) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x17) 07:28:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0xb, 0x4, @thr={&(0x7f0000000280)="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", &(0x7f0000000080)="cdc5125144364747e51e848851e1032fc9b3f6610f351b"}}, &(0x7f0000000040)) timer_create(0x0, &(0x7f00000001c0)={0x0, 0xf, 0x4, @thr={&(0x7f0000000100)="eabae434858db08901281206cf0762f6d8c7e1e917aae3321493c6095c9b768f295901b0a5d19ea0abcc071a7481e7be7d48f01e929b2823362606981827ae875a24", &(0x7f0000000180)}}, &(0x7f0000000200)) fcntl$setown(0xffffffffffffffff, 0x8, r1) 07:28:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000900000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000b8000000000000000100000001000000", @ANYRES32, @ANYBLOB="000074daae0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x108}, 0x2000) io_setup(0x9, &(0x7f0000000080)=0x0) r3 = syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="b5d5b636ce602c99cab9f09aa09024c120d4a3245ca3983a36f8cccb7626e5d479990c72e3586c026854f86011baedb2a29ca8659e8dd9e009a21d64018f5785bb1294b8b93183e19386bf72", 0x4c, 0x7}], 0xa0, &(0x7f0000000280)={[{'\x00'}, {'\x00'}, {'.#&&+P*$@'}, {'\x00'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@permit_directio}]}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000d00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000240000000000000001000000010000008af7117988fb550ba5b58613ae7ba340a1ad54417ee8462805a06e2417e610ca46fd1db8", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) statx(r6, &(0x7f00000008c0)='./file0\x00', 0x400, 0x1, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000780), &(0x7f00000007c0)='./file0\x00', &(0x7f0000000840), 0x808040, &(0x7f0000000b80)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x3}}, {@sq={'sq', 0x3d, 0x8001}}, {@rq={'rq', 0x3d, 0x5}}, {@common=@mmap}, {@timeout={'timeout', 0x3d, 0x2}}, {@rq={'rq', 0x3d, 0x1ff}}, {@rq={'rq', 0x3d, 0x7}}, {@sq={'sq', 0x3d, 0x8}}, {@common=@access_user}, {@timeout={'timeout', 0x3d, 0x5}}], [{@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@permit_directio}, {@uid_gt={'uid>', r7}}, {@fowner_gt={'fowner>', r5}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@obj_role}]}}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0xff7f, r3, &(0x7f0000000480)="c1d675370b56364f91f1f2b2e674ec7aaa34dd13fd0c972f07af6b76fd6829e0a722155dc7faa6eab2b846437924e3db3b7dd547b3fc5154d8850c1df6e2b408d3037176df1bf94765308ce5f093e086e07cb922", 0x54, 0x5, 0x0, 0x1, r4}]) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xb) syz_open_dev$tty1(0xc, 0x4, 0x3) 07:28:22 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000040)) 07:28:22 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 55) [ 929.294879] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 929.294882] Call Trace: [ 929.294898] dump_stack+0x107/0x167 [ 929.294910] should_fail.cold+0x5/0xa [ 929.294923] ? create_object.isra.0+0x3a/0xa30 [ 929.294933] should_failslab+0x5/0x20 [ 929.294944] kmem_cache_alloc+0x5b/0x310 [ 929.294957] create_object.isra.0+0x3a/0xa30 [ 929.294965] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 929.294979] kmem_cache_alloc+0x159/0x310 [ 929.294991] ? ext4_init_journal_params+0x350/0x350 [ 929.295000] ext4_alloc_inode+0x1a/0x670 [ 929.295010] ? ext4_init_journal_params+0x350/0x350 [ 929.295018] alloc_inode+0x63/0x240 [ 929.295031] new_inode+0x23/0x250 [ 929.295044] __ext4_new_inode+0x32c/0x5370 [ 929.295055] ? avc_has_extended_perms+0xf40/0xf40 [ 929.295077] ? ext4_mark_inode_used+0x14b0/0x14b0 [ 929.295097] ? dquot_initialize_needed+0x290/0x290 [ 929.295107] ? selinux_determine_inode_label+0x1ab/0x340 [ 929.295125] ext4_mkdir+0x32c/0xb10 [ 929.295141] ? ext4_rmdir+0xf70/0xf70 [ 929.295158] vfs_mkdir+0x493/0x750 [ 929.295169] do_mkdirat+0x150/0x2b0 07:28:22 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 56) [ 929.295181] ? user_path_create+0xf0/0xf0 [ 929.295195] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 929.295206] ? syscall_enter_from_user_mode+0x1d/0x50 [ 929.295219] do_syscall_64+0x33/0x40 [ 929.295229] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 929.295236] RIP: 0033:0x7f789443fc27 [ 929.295246] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 929.295251] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 929.295263] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 [ 929.295269] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 929.295275] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 929.295280] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 929.295286] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 [ 929.308884] ISOFS: Unable to identify CD-ROM format. 07:28:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x1f) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000001c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/219, 0xdb}, {&(0x7f0000000300)=""/81, 0x51}, {&(0x7f00000001c0)=""/42, 0x2a}, {&(0x7f0000000680)=""/219, 0xdb}], 0x4, &(0x7f0000000380)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}], 0xf0}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000000c0)="31b328d7138746449d5fecfae6005eca62d31efbae953630544baf8f55a5bb5bb9b78c6dbf20fd00dcb82f074d9762c0c3b25c4638b056d9555eaa534916db9974bc8e7fdf05b0b2835c08ac64220b53cc2af186cde6c6649b17cbac17356ca68dadfa8f3233700b0d75c91984eed156aa35803a20ddbff5f4f44045577584a5ae73754941fff8e49c321d02e63e9b88a7d3e817a7860b9c2dfa4405afa5d414822ba53d40b3f80d5db124966cfeae95ade70508e79ae6326bc90434dfb17d85e52b7a13ed55b2471794acda6bb0d4394d09454766b3") fcntl$setown(r0, 0x8, 0x0) 07:28:22 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd020100000000000000000000000000000000000000000000000000000000628dd6cedfa0a93f73787462a75cef6e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400"/256]) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file1\x00', 0x81) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000040)) r3 = getuid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={r2, r3}, 0xc) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = signalfd(r0, &(0x7f00000001c0)={[0x7]}, 0x8) getsockopt$packet_buf(r5, 0x107, 0x16, &(0x7f0000000200)=""/16, &(0x7f0000000240)=0x10) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x1a) [ 929.417554] 9pnet: Could not find request transport: rdma 07:28:22 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000080)=0x7) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x5, 0x8, 0x7, 0xfffffffffffffff8}) fchmod(r0, 0x20) [ 929.459626] FAULT_INJECTION: forcing a failure. [ 929.459626] name failslab, interval 1, probability 0, space 0, times 0 07:28:22 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x200000009, 0x210000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCNXCL(r2, 0x540d) [ 929.462068] CPU: 0 PID: 6943 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 929.463632] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 929.465380] Call Trace: [ 929.465943] dump_stack+0x107/0x167 [ 929.466723] should_fail.cold+0x5/0xa [ 929.467526] ? security_inode_alloc+0x34/0x160 [ 929.468490] should_failslab+0x5/0x20 [ 929.469295] kmem_cache_alloc+0x5b/0x310 [ 929.470156] security_inode_alloc+0x34/0x160 [ 929.471096] inode_init_always+0xa4e/0xd10 [ 929.471991] alloc_inode+0x84/0x240 [ 929.472758] new_inode+0x23/0x250 [ 929.473496] __ext4_new_inode+0x32c/0x5370 [ 929.474385] ? avc_has_extended_perms+0xf40/0xf40 [ 929.475434] ? ext4_mark_inode_used+0x14b0/0x14b0 [ 929.476461] ? dquot_initialize_needed+0x290/0x290 [ 929.477495] ? selinux_determine_inode_label+0x1ab/0x340 [ 929.478654] ext4_mkdir+0x32c/0xb10 [ 929.479444] ? ext4_rmdir+0xf70/0xf70 [ 929.480256] vfs_mkdir+0x493/0x750 [ 929.481024] do_mkdirat+0x150/0x2b0 [ 929.481811] ? user_path_create+0xf0/0xf0 [ 929.482703] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 929.483810] ? syscall_enter_from_user_mode+0x1d/0x50 [ 929.484897] do_syscall_64+0x33/0x40 [ 929.485681] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 929.486772] RIP: 0033:0x7f789443fc27 [ 929.487558] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 929.491462] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 929.493083] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 [ 929.494590] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 929.496106] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 929.497619] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 929.499147] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 [ 929.550684] 9pnet: Could not find request transport: rdma 07:28:36 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1c) 07:28:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000040)) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:28:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) 07:28:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xff, 0xf7, 0x9, 0x1f, 0x0, 0xa7f, 0x2103, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1ff, 0x1, @perf_config_ext={0x3, 0xfffffffffffffffe}, 0x38, 0x21, 0x0, 0x5, 0x7f, 0x52b9, 0x34, 0x0, 0x1, 0x0, 0xe3}, 0x0, 0x5, r1, 0x9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:28:36 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x7bae, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1b) 07:28:36 executing program 7: ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0xdb) 07:28:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="5749bdd21cdc4f3c450000000000000000010000f36e0000008a8eafd95da7e9b20b1cac79960000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000040)={0xd, 0x6}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000080)) 07:28:36 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 57) [ 943.774536] FAULT_INJECTION: forcing a failure. [ 943.774536] name failslab, interval 1, probability 0, space 0, times 0 [ 943.774552] CPU: 1 PID: 6978 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 943.774559] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 943.774563] Call Trace: [ 943.774584] dump_stack+0x107/0x167 [ 943.774601] should_fail.cold+0x5/0xa [ 943.774618] ? create_object.isra.0+0x3a/0xa30 [ 943.774631] should_failslab+0x5/0x20 [ 943.774645] kmem_cache_alloc+0x5b/0x310 [ 943.774678] create_object.isra.0+0x3a/0xa30 [ 943.774690] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 943.774709] kmem_cache_alloc+0x159/0x310 07:28:36 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000040)) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f00000000c0)) close_range(r1, r0, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1e) [ 943.774727] security_inode_alloc+0x34/0x160 [ 943.774743] inode_init_always+0xa4e/0xd10 [ 943.774759] alloc_inode+0x84/0x240 [ 943.774771] new_inode+0x23/0x250 [ 943.774789] __ext4_new_inode+0x32c/0x5370 [ 943.774802] ? avc_has_extended_perms+0xf40/0xf40 [ 943.774833] ? ext4_mark_inode_used+0x14b0/0x14b0 [ 943.774854] ? dquot_initialize_needed+0x290/0x290 [ 943.774869] ? selinux_determine_inode_label+0x1ab/0x340 [ 943.774892] ext4_mkdir+0x32c/0xb10 [ 943.774919] ? ext4_rmdir+0xf70/0xf70 07:28:36 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 58) [ 943.774941] vfs_mkdir+0x493/0x750 [ 943.774957] do_mkdirat+0x150/0x2b0 [ 943.774972] ? user_path_create+0xf0/0xf0 [ 943.774991] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 943.775007] ? syscall_enter_from_user_mode+0x1d/0x50 [ 943.775023] do_syscall_64+0x33/0x40 [ 943.775038] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 943.775047] RIP: 0033:0x7f789443fc27 [ 943.775059] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 943.775067] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 943.775082] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 [ 943.775090] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 943.775098] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 943.775106] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 943.775114] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 [ 943.797967] ISOFS: Unable to identify CD-ROM format. [ 943.871154] FAULT_INJECTION: forcing a failure. [ 943.871154] name failslab, interval 1, probability 0, space 0, times 0 [ 943.873452] CPU: 1 PID: 6992 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 943.873460] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 943.873464] Call Trace: [ 943.873485] dump_stack+0x107/0x167 [ 943.873507] should_fail.cold+0x5/0xa [ 943.877653] ? jbd2__journal_start+0x190/0x7e0 [ 943.877666] should_failslab+0x5/0x20 [ 943.877681] kmem_cache_alloc+0x5b/0x310 [ 943.877701] jbd2__journal_start+0x190/0x7e0 [ 943.880469] __ext4_journal_start_sb+0x214/0x390 [ 943.880488] __ext4_new_inode+0x2e0b/0x5370 [ 943.880520] ? ext4_mark_inode_used+0x14b0/0x14b0 [ 943.882829] ? dquot_initialize_needed+0x290/0x290 [ 943.882845] ? selinux_determine_inode_label+0x1ab/0x340 [ 943.882869] ext4_mkdir+0x32c/0xb10 [ 943.885223] ? ext4_rmdir+0xf70/0xf70 [ 943.885244] vfs_mkdir+0x493/0x750 [ 943.885259] do_mkdirat+0x150/0x2b0 [ 943.885273] ? user_path_create+0xf0/0xf0 [ 943.885291] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 943.885306] ? syscall_enter_from_user_mode+0x1d/0x50 [ 943.885322] do_syscall_64+0x33/0x40 [ 943.885335] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 943.885345] RIP: 0033:0x7f789443fc27 [ 943.885357] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 943.885364] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 943.885378] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 [ 943.885385] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 943.885393] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 943.885400] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 943.885408] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 [ 943.885492] EXT4-fs error (device sda) in __ext4_new_inode:1086: Out of memory 07:28:37 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:28:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB]) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x1ff, 0x8, 0x7fffffff, 0x62, 0x4}) 07:28:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x9) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r2 = dup2(r1, r1) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000000c0)="8c4cdb8dab9a998681ca6318b9b9cfa266640c586d5066e9d2cb776ccdd634459b9e78f887c9f0071b7aaed93b81aa60720a8c648c4c358be9aee29335ba796be958d84f3b0df66877d27cd32e6f90980977de534ee6561c756ff85cce044f98cc3bd208ead29a3cd27ad0222da402d3f772d38dde545de4f85bdb919fb7bad6f62acf555a35118ccf9af8d72cf42597e14d6058313565a865d95d02d7e5f98bbfaea977bf906089dd2691e815787360fc791dcffe826a") 07:28:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 59) 07:28:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b35, 0x27) mkdir(&(0x7f0000000040)='./file0\x00', 0x108) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x7) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x7fff, 0xa, &(0x7f0000000780)=[{&(0x7f0000000140)="3a537035227ff4b288d46c6fbc16f83b3e87c12e153fa4e827db14a5a1503b8c02d7f350aa766ce11740f507a41a9fc423fbcc20e65bb833d8791fad2db1f45ccfab271480384a4886cf917e851a38e96d22733dc804cc20aec9d5ef6184be05a434fab606d24991e888e1ddd89a26b02e75cfa273dfd6c1cee5667f0ff0c099bae6", 0x82, 0x9}, {&(0x7f0000000200)="07791eb5f584a02a026df88f6eec182c656f1e91fb062ebafa342c47e63eee886a09b09a4c519ddf99217ff443461d5bbdc99f33bf07a922ad18fa7f1c", 0x3d, 0x56f8}, {&(0x7f0000000240)="acb4f084819cacab7ff8b4022aae873f8deb16c0bb36dcf3dfce7468494821d95b198a4ec557bd56e9f05a85f5c8807204a15c8ced61d7acf5300dbd3f1fe6127081455d2cbaea45d1f2d4b713f6ec49847a705470361ba65c58c82a5f99e4af54409d30249f28ab9fba09c57a7ca4300be990c9a0a2a626f9741449daa0179e8b692a95fb33f35d0d76959c1dced9e6135a126916a64fdd7a38cf74d2631f9e5c152696fb804019956bae767f56a03a2509628702b2bdcc1492de1fc481dd36", 0xc0, 0x9}, {&(0x7f0000000300)="a3f62401f59f6fb826bbd13ccd60648734dd9fb108952e57c456c814657396529b868b857ffe647fc77fa43d8daa", 0x2e, 0x7}, {&(0x7f0000000340)="8074f69e3f3085bd3ccdf42831828f3db9ee3047a539681da049ed1de35f7fa746cc05ba3e508d4e7c7689c6d2c27bf052d616014c869e4a1cfa8bb57210096b142021ea1a13dec2fbfb6b0e745edf5526f293d8e103e96a94974234788be85d7e94a3e9b037d6cd7f6af40f", 0x6c}, {&(0x7f00000003c0)="69b5b48eef0a5dbf243dd72bf5958aabed79b3fbb0824e63e4315e0d84b95dda6a0ec08caa8aadbcc8c97d32ab94580c61a74270520effcd2bf21fd920b05e66f691acbf9c03dd98810e9c10c91544799b0746f0be3f358a36ebc1c090142051895d3a0bba33fb49fe3475aa1c2e88dddb99f89a409a81125109cc0035c79ad28bbf0dcfe7ae047fda7c64641fa5af93f49621181c646cc2469cc21ac42d192edd7a06c416ca400afba24f3884c1590433b4ae7586ffee6a98738d6bfef4cf835cc741ef00"/207, 0xcf, 0x4000000004219}, {&(0x7f00000004c0)="1143c872bd43cf021593fb026ad85cda0a9afca55ab2408cd2876b074042c22d2c8d120b05d330d5c6f892045b5dd3ddd57e7de924b62a833f035446c8b3a815975d21be16fdb08ed63fe8125afa58153f1c4ca4a0704bec531db96474f38dba9d3545a280a291db1896e08829a52a84ba4a39b9950ebb372edde33c2b89", 0x7e, 0x6e32}, {&(0x7f0000000540)="109060e65c84ab000a9b302bbedcf287cf07ee26595775ca11c7ea076ff035ac62b0e7ea5e8c8ad940d399e6392ea0e5a4cb68ef1e14462bdae47645e9b8fef9a81acf2239d7d87be2df460a505368fdef78d9f9e30120a345d8f37a7fd404f16b293b91ed52f13d0b86a8053addc802d00c0adf06848054025b2cc0b63554605925d6f1709954517dc43c695c82ff88d2d0c8f7930adf", 0x97, 0x1}, {&(0x7f0000000600)="79f5ef27b4f45d2621add4d4df11bf1281621475098e22309659c5d053ff2603b1228a204ed17d26b81e037142df0018c36c983ae37d696fb6f494433f3878514ed6beb251a7a96b18a2fbb3da466a52c9b2e6164a7d38", 0x57, 0x401}, {&(0x7f0000000680)="70c61de741fb50c60f670df715f1a7ee38804892dec3cb8ee3b885c4f80a96cd9d7f325ab5abee22d4a775a620f7681733a5fe70afb41650ac64faf13200ddcadb6082a7a800702cb157f4f028f0e0f0feeeb7e8505a592598980cf6ff9794ad8d74b8227323f71776cbbf7360d05519cd9e3206aa4de3f71ef273d2217b90f9eb98ea7e1089ba83e8e574a80ac0b54d566c7dbe9199380d5c6e16abde6b46d788c39e9d10d3f3355917ee0aad040956f542ccf9e12946e928112782496611ae7c1ad6", 0xc3, 0x2}], 0x2000000, &(0x7f0000000880)={[{@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'none'}}, {@numtail}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@shortname_win95}, {@utf8}, {@nonumtail}, {@fat=@quiet}], [{@seclabel}]}) 07:28:52 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000040)) 07:28:52 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400"/256]) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x200000, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@mmap}], [{@smackfshat={'smackfshat', 0x3d, '([})%&'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@smackfshat={'smackfshat', 0x3d, '{'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\''}}, {@dont_measure}, {@fsmagic={'fsmagic', 0x3d, 0xf6}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-)'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@subj_type={'subj_type', 0x3d, '-#},'}}]}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) 07:28:52 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(0xffffffffffffffff, 0x56734f9981a36641) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000002, 0x13, r0, 0xc3b70000) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:28:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="0a3f4fcb19b2f68ce4423370ec5ace7dd828de8b77d9706eed6592fde6b77a1fd6d5cdd8f0cc605e72da91a562afe4c49ea0f032075ebda5654c22348258") ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 07:28:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) 07:28:52 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 959.240080] loop3: detected capacity change from 0 to 8422400 [ 959.247944] FAT-fs (loop3): Unrecognized mount option "nnonumtail=1" or missing value [ 959.255077] FAULT_INJECTION: forcing a failure. [ 959.255077] name failslab, interval 1, probability 0, space 0, times 0 [ 959.255229] CPU: 1 PID: 7029 Comm: syz-executor.4 Not tainted 5.10.246 #1 07:28:52 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x309000, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4f) [ 959.255239] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 959.255245] Call Trace: [ 959.255271] dump_stack+0x107/0x167 [ 959.255293] should_fail.cold+0x5/0xa [ 959.255315] ? create_object.isra.0+0x3a/0xa30 [ 959.255333] should_failslab+0x5/0x20 [ 959.255352] kmem_cache_alloc+0x5b/0x310 [ 959.255368] ? sidtab_sid2str_get+0x65/0x720 [ 959.255392] create_object.isra.0+0x3a/0xa30 [ 959.255407] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 959.255433] __kmalloc_track_caller+0x177/0x370 [ 959.255448] ? sidtab_sid2str_get+0x17e/0x720 [ 959.255471] kmemdup+0x23/0x50 [ 959.255488] sidtab_sid2str_get+0x17e/0x720 [ 959.255513] sidtab_entry_to_string+0x33/0x110 [ 959.255537] security_sid_to_context_core+0x33c/0x5d0 [ 959.255565] selinux_inode_init_security+0x4ab/0x690 [ 959.255588] ? selinux_dentry_init_security+0x280/0x280 [ 959.255606] ? get_cached_acl_rcu+0x120/0x120 [ 959.255630] ? find_held_lock+0x2c/0x110 [ 959.255662] security_inode_init_security+0x151/0x360 [ 959.255677] ? ext4_init_acl+0x310/0x310 [ 959.255700] ? inode_free_by_rcu+0x20/0x20 [ 959.255734] ? chksum_update+0x4c/0xb0 [ 959.255763] __ext4_new_inode+0x386e/0x5370 [ 959.255809] ? ext4_mark_inode_used+0x14b0/0x14b0 [ 959.255838] ? dquot_initialize_needed+0x290/0x290 [ 959.255857] ? selinux_determine_inode_label+0x1ab/0x340 [ 959.255891] ext4_mkdir+0x32c/0xb10 [ 959.255923] ? ext4_rmdir+0xf70/0xf70 07:28:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 60) [ 959.255954] vfs_mkdir+0x493/0x750 [ 959.255977] do_mkdirat+0x150/0x2b0 [ 959.255999] ? user_path_create+0xf0/0xf0 [ 959.256023] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 959.256051] ? syscall_enter_from_user_mode+0x1d/0x50 [ 959.256074] do_syscall_64+0x33/0x40 [ 959.256094] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 959.256106] RIP: 0033:0x7f789443fc27 [ 959.256124] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 959.256134] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 959.256155] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 [ 959.256165] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 959.256176] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 959.256187] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 959.256197] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 [ 959.331295] ISOFS: Unable to identify CD-ROM format. [ 959.411410] FAULT_INJECTION: forcing a failure. [ 959.411410] name failslab, interval 1, probability 0, space 0, times 0 [ 959.411430] CPU: 1 PID: 7042 Comm: syz-executor.4 Not tainted 5.10.246 #1 [ 959.411440] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 07:28:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) (fail_nth: 61) [ 959.411446] Call Trace: [ 959.411471] dump_stack+0x107/0x167 [ 959.411493] should_fail.cold+0x5/0xa [ 959.411517] should_failslab+0x5/0x20 [ 959.411537] __kmalloc_track_caller+0x79/0x370 [ 959.411553] ? sidtab_sid2str_get+0x17e/0x720 [ 959.411577] kmemdup+0x23/0x50 [ 959.411594] sidtab_sid2str_get+0x17e/0x720 [ 959.411619] sidtab_entry_to_string+0x33/0x110 [ 959.411643] security_sid_to_context_core+0x33c/0x5d0 [ 959.411670] selinux_inode_init_security+0x4ab/0x690 [ 959.411694] ? selinux_dentry_init_security+0x280/0x280 [ 959.411711] ? get_cached_acl_rcu+0x120/0x120 [ 959.411735] ? find_held_lock+0x2c/0x110 [ 959.411766] security_inode_init_security+0x151/0x360 [ 959.411782] ? ext4_init_acl+0x310/0x310 [ 959.411804] ? inode_free_by_rcu+0x20/0x20 [ 959.411838] ? chksum_update+0x4c/0xb0 [ 959.411866] __ext4_new_inode+0x386e/0x5370 [ 959.411912] ? ext4_mark_inode_used+0x14b0/0x14b0 [ 959.411941] ? dquot_initialize_needed+0x290/0x290 [ 959.411961] ? selinux_determine_inode_label+0x1ab/0x340 [ 959.411994] ext4_mkdir+0x32c/0xb10 [ 959.412034] ? ext4_rmdir+0xf70/0xf70 [ 959.412066] vfs_mkdir+0x493/0x750 [ 959.412088] do_mkdirat+0x150/0x2b0 [ 959.412110] ? user_path_create+0xf0/0xf0 [ 959.412133] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 07:28:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) [ 959.412154] ? syscall_enter_from_user_mode+0x1d/0x50 [ 959.412176] do_syscall_64+0x33/0x40 [ 959.412195] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 959.412208] RIP: 0033:0x7f789443fc27 [ 959.412225] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 959.412235] RSP: 002b:00007f78919b5fa8 EFLAGS: 00000213 ORIG_RAX: 0000000000000053 [ 959.412255] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f789443fc27 [ 959.412266] RDX: 0000000000000004 RSI: 00000000000001ff RDI: 0000000020000100 [ 959.412276] RBP: 00007f78919b6040 R08: 0000000000000000 R09: ffffffffffffffff [ 959.412286] R10: 0000000000000000 R11: 0000000000000213 R12: 0000000020000000 [ 959.412297] R13: 0000000020000100 R14: 00007f78919b6000 R15: 0000000020000240 07:28:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x31) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:28:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x7, 0x8, 0x2, 0x2, 0x11, "3989322da783f0afbf9d8a7d65daa558fb6c5f"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_WAITACTIVE(r0, 0x5607) [ 959.635775] ISOFS: Unable to identify CD-ROM format. 07:28:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:28:52 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x208202, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) 07:28:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:28:52 executing program 6: ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000f, 0x12, 0xffffffffffffffff, 0x10000000) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x7ff) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) 07:28:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000ee00000000000100ff000100002d564e48f66d820eb000691700000000000003000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) getsockname$unix(r2, &(0x7f0000000180), &(0x7f0000000100)=0x6e) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="45f6ee239d6ee15d6695ba4cfbe053e1b97da773541c27e38dfb3a45c4b6cb9868d39c3b9b14163e29fee76a11965b478464c652a2cf") r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x480000, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x680, 0x9, 0x6, 0x6, 0x10}}) 07:29:05 executing program 3: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'veth0_macvtap\x00', {0x6}, 0x81}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_ACTIVATE(r1, 0x5606, 0x6) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f00000000c0)={0x7fff, 0x3, 0x0, 0x101, 0x2}) 07:29:05 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:29:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000ffed00000001000000100000000000000001000000010000001c000000000000000100000002000000d34bfb5e537aae2520d2c8f5e4ec5df3ca70e8290907ca71d494924fdc53c2b2babab6c90b6c2696a82d2ee708859d8269fbd70d8b667e78f6c4957d2a9fb0a2f7f8736558bc6efe215340b3151cd5d30c3c5003f47c44f203835eb2bf0679a02c5ca1a19ccfdb4aff5a5faa9075e292ee1dc5444454e1b0e8b000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) close_range(r2, r0, 0x2) 07:29:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000080)={"25094f33826bffa084f5d22050ffa841", 0x0, 0x0, {0x7, 0x6}, {0x5}, 0x401, [0x8, 0x0, 0x5, 0x9, 0x7, 0x7, 0x7fff, 0x8001, 0x40, 0x2, 0x101, 0x100000000, 0x101, 0x9, 0x7, 0xffffffff]}) r2 = syz_open_dev$sg(0x0, 0x0, 0x2001) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @usage, 0x0}, {0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000008c0)={r3, 0x5, 0x8}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000180)={{r0}, r1, 0x12, @unused=[0x1, 0x9, 0x8, 0x5], @devid=r3}) r4 = signalfd(r0, &(0x7f0000001180)={[0x3f]}, 0x8) fstat(r4, &(0x7f00000011c0)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000000)=0x1a) 07:29:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x64c9, 0x7, 0x1, 0x8224, 0x12}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x19) 07:29:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0x15, 0x1e, 0x11f, &(0x7f0000000980)}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x5) fchdir(r1) 07:29:05 executing program 6: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000340)=0x85) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {r0, r1/1000+60000}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x2, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = signalfd4(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000140)=0x1000, 0x4) r5 = fork() mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x1010, r4, 0x8000000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x4000000}, 0x0) ptrace(0x10, r5) ptrace$getregset(0x4204, r5, 0x202, &(0x7f0000000140)={&(0x7f0000001280)=""/4096, 0x1000}) ppoll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x8080}, {0xffffffffffffffff, 0x1040}, {r3, 0x8247}], 0x3, &(0x7f0000000300)={0x0, 0x3938700}, &(0x7f0000000380), 0x8) syz_open_dev$tty20(0xc, 0x4, 0x1) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x90202, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x10) 07:29:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x80, 0x4) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x0, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}]}) r3 = openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$DVD_AUTH(r3, 0x5390, &(0x7f0000000180)=@hsk={0x2, 0x2, "bd7034b8b1"}) 07:29:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:29:05 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) [ 972.757593] ISOFS: Unable to identify CD-ROM format. [ 972.922301] ISOFS: Unable to identify CD-ROM format. 07:29:06 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x100000001, 0xfffffffffffffffc, 0x8}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:29:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="6a197a033dea05173ba4a5d130f66739fcb12f5cf4dc03c2fce4c00be880aca65b1a9f384902f7ef4ede6100e889c7161f8b273e6f6d80e1e48f5288dcb05d041e10bc") [ 973.001737] ISOFS: Unable to identify CD-ROM format. 07:29:19 executing program 5: futimesat(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000080)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000100)=""/226) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:29:19 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:29:19 executing program 2: time(&(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 07:29:19 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000100)={0x0, 0x0, "f3b388c2fb37af0c6fe930871f0c949f6b3d7f794d0a4d9977805f1adc2299d8eade731d856ca67cf570c7de9f72a1b8c272e830d952b95ca2a70ab31df111bf93d53aeb74bcf4792fd5e63849bc765e86bcb8b1649553134adc1cf94bee9572bd337c0ef519853cff56007c5d64508a8983b320ce44944e5d114df13062544d0a7873c9a55308a2406e090154da3850114826645b04847cd295ae50cebf8e99da8b7202f8553d40e661ce3331afcb3f82b066ea21c8b37d71547abd9cd4111cd38095d79af6ec0ddac910e2b943bd280a4486b38dc5c95deca2548e3f3205bc06a902b0d122d0687e7bebb3c2afc57287ea6c87f70084c6399fbd57e2cff04d", "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"}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:29:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1cff329a8ac7eed787000000028a0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="df29159a6a613dc466d30000a31d627068157809974dcc976214d6ae6809cc6f916a"], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x401, 0x6, 0x138}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x20800, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) ppoll(&(0x7f0000000040)=[{r0, 0x3011}, {r1, 0x4}, {r0, 0xa000}], 0x3, &(0x7f00000000c0)={r3, r4+60000000}, &(0x7f0000000100)={[0x9]}, 0x8) 07:29:19 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x94) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 07:29:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 07:29:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) close_range(r1, r0, 0x0) 07:29:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000000c0)={0x81, 0x4, 0x401, 0x9, 0xffff}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) close(r0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)=ANY=[@ANYBLOB="01efff001800000000800000", @ANYRES32=r0, @ANYBLOB="ffffffff000000002e2f66696c653000"]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x2000}) 07:29:19 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:setrans_var_run_t:s0\x00', 0x27, 0x5) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:29:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000001040)={0x3, 0x1, 0x0, 0x4, 0xff, "471615c83261cf3f275d9c1966151e46b68646", 0x400, 0x925f}) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000040)={{}, "914ed24730281ce1467e5140536ccb581e38fa5445e05d7baeb2fdd25407d08a628f8176cf64683cb99b4fad5351de39e38efa6215dac3f147ed9243e6fa97cae3f7e033a3d186823a883f6d1abd01ff598df9414b62e14c3346200fe47090aab921c27c1ddd8477c7b87152fd1f447e4db39dc8b228bbf834416f1e1ddee50f74aa0c802c74b756d8a9a91fac250c25fb87c7b7030e052716a7660476343c09b8b7e3d00c5fa1f3a365d567a19854b0ab39780feb59479b65cac11841210e17610180dd3ebcf57fd92c3d04d4a2c45133458c9fadc916db7abe4dc0fe71fc46fa7c38868651c3fd3185af30c4131b0f8764476b8ba6530b9dde19f33bd5bb7e86c5da640c464df9abcb51fc3d031d774784731b22ee1a856e1ae39ea308966e45c84284c85b644b9e23b17c53255d04bbcfd3198fe65c2943de02d09632da503162609c9a1074dc31d9b7987c2080fc3f094c03b432c2b57a997cd5ea99998f5505aaec34b48d0fbbca343268841bef40a69d4072652bc053ce3ae3f3bb8ffe91ba6d95c645e54e091b5cc0510cdf3459a83935e8eec0b85a442a91442f03b9c82f5d2725d118dba7e20a2cbc8a4f58aec76f644c6c76ddd364cf52c76ea3be5736ad64257eecb0089e6cada6424e1c278f977c231b396037d509eb8f71d2798a55f9253a241f01fa0e6b034cf301a47e84e5395df03092698c88abf48fb4a540a2297e1bdf96fff3308ee1e2faf9b49bca37a76caf7b662a9733173d3468392405b7be952b5eef8a060183b0bf2219567735336dd454371c51a2e32618ea7a75facb147da3e3597639a6a98b41db83d395773f0c75c17672ac8d12ab9372114b11517c2bd1130834ccdacf42b5f2b7c85059efcd91303cc1b99d8839380e7d7fc11d6ca4daa1e45ba37c8e35d1f5738c8b1c826f8a362c3c9b5f43bae9d6c22c3adcdc066f70fb4199b2444e452e5c47c270a889071e4b21c8f2ee9c4d34097971448d41d1e33d9644b7cc710cecf071f5ff608de17621f178bd898b8c52c3c6330fc4f1da71110ae0f4b6109c97cd01520dfd33404c36a86112e13889fdba5b6254f299ffe4d3f83ff42a44483f60deb9b114d7637afbc9b448d002f1115bb51ca87564612e5493689b08b901859b7eb0a46588ab06d9aed8c600f4ad051d968ffdbc8430d186bccb8166f6422872dfbc6657bad0ae80388f2ce27f47c06148aefa8385596e6d41c4a9cb15c90bb996be2c736a46568122176b7dd8d924377f0bd5214b32dcce5f7335f1ad973dca4c53dbac530104e5c35e7312c00f2127d6ed28b693e4666806f334dc633be516cc783e910ec824eb95bd6f9cdee7d58461f1afa45d1716d91655fa5a72b73c75b016b2b7f26d91360cd128ab88010b7dabdf8ac5a5722f7f3d4e380e956ac1ac6cff68f7b2b193cc56347139e5145660fd5e7933ce4c1bf319b38dcf6b88e1ac82cac6a15e0fddb738c792bb98e70797978c1dd693c41383993561ef13510d38ea4d98cc919ec266299d532b798c7a10f178d5df89a8ad01e719dc13f4f65183a17bc95bacb4c23b12457775f5abe76914083a823650cfa2b1c6710fdc78fc5b2c8056673200c0990474dbe6007e022fbe4e7dc29fc935e187249b1c3cfbf27baeb43e42f6a06af92001565c099711b2c418675850365a7a1e6a07ff549c92f5bc4d2c342c545ad8149305e06fd64c31271df56a6222d059b86f8db151d09e9ed4bbe17d368d54d793b3de34928134bc37cd8357919452edd9885f5d7c7d749709c761f950db9e6c1a9c91f3f86c2cede648db6e6722add4650879c07f14719e236d06033aec973dbb0ba12a1ca0915a1dc7580873414d73fcef9404c885d8798c96ecabb809e504fb57beed7b6514d36cf91189a603b0cc461e5464c8115a7b62fe75091fd5de5562fafb149cf1b1ace6f66e625b9187ba7b066fbbbe340cc622c51d12e5b14c9957f9977300edd3b277d4f6bac861555401a07c95e8861981df63b3056ea5a2e4b94e2590c94218880bac70c272c82626c4a1674d9e320af16f2b702228ffb6920a4b4c874715fedba3b7d1b18e9bc19b9dbd5f1baa7a8fe3ef54915fb0b8a3f37123ec668a76081da9aadc2caf135cb34bc8a58bcbcf4b810f127ad658967a164b4d9b206d9ea44a85317ef4deb643a4604e78f52ede82f86624d9ea378b0e4291d5a557a75598d38fd212641a50c6ae92b56514e159164271d07e4b7605785944259b1d05d3038358175c921ee7882253346553573c1280d2d4f1c33b3acf0600b85839791f7157dadc3144553bc8f808f0ca679c7e9d3377ac98cc723849bf820dc208a3c6cca452409cb0d6f934e6cfb9e9aac40d26bdff10a087598ac77ff255ccf62262960bfab5423cae1ba78afd966219861ac6ba04d4071d763503386c3c175df8869b1efaaaada673f8a167597b5a28ff43712a5bf91e04b24f34c61078a45f99aca94d316c173028e59a2b180c3f29617df1b7d2e8ecd2cc190c7cb5a125af23dd82109a776aca0cb3119980534df0bc00936198b166ab49388f5838662fe8cb7b0fa9165b8e3b0c08e5c6b11f87f72846f46d8e715048f26f28596270e9f89616154d0ff52710dfc9f252e2a382179b7a6b0c4bb911ac6ebc54a3bfe4275ebf842af8c9ae4358e6e80f350f7979d74deabd95c4e1df6b31ed788404aa1ae6082ed8bbfbcfb50c0ec0ab45af17118b8e7b3f583a3feb54babcfd303d8ea66410d9e192b7119a478a09560e9e46ba94087cdef8096fbf62128d710a85f9abff0b38c7acb0723762affeef7e3fdbf7d692054cbee417bc9357bf92f861f0ef5a16d3f6e9fe51b4e76508a336668d0e8ce5b32e89b1e47285d6cbca547a3d9c096b7906fd6343aa5f9af240d11e1deec3e12dcef13b0a9993cac3451be4ccda9405badb36196963f5460ad32c159881d9635a5efffea7bb3ff4b0fb56ea9e85126d30649d176b9dff5b4e22732207fcb5c8e198255f8acb80a65adf3e9f7dc4f0b63fc5f13ecaaeef62b261b4f238da563d427d901da2997ae4f52ba10ab4d0202ce6be4c68d645fabcf89b0b3a69bffc3f1e704a8b791a2c11871af06b4a34165f91ff977096d1093c43df5164a3e2fea0225ab467a8d5d5825a0f57c6f67f33b47ad4b9d53bb3159dda857afb4f60487da96b3e59493faa9bf8bd728c02e49b9c5ea99ffe80c8938c8ca561b24a9bb4683c91f5f99ed90d712c87968c328430ef7cbe283ff32020a17e56c8eadc56232331330ad16b6121949e2bac0d367ae74a7c4cc89ce9b00c8c6b2b9f973ef5dad876e43730386d16447bd1e3a5baf71b860da88f6b15d8e3258fdb13622ac8e68f5fe73786043d6a1968cbd81447b620924af2329cca55d833b7f36091ed6e80f04aa15da2a475f727f10a9a1a2121a6d14cec93ecacdea682c9bcddc091abf86720534cbdb81f3769e452fd7c24625513556c803fb389faf503d9fc94ed62cf91cb9e4a5181433fc690e69e368c01a182ca1b2363aa00bcbe918f1fd03fcdcd1d710f999ab4a7e503155f8924153669765664670e0e554e6a473e6d899d8e7217dbb7e4dfead5834f8abce2ef58afab8d49cf480793e66416c83b25dc46c78cacce75c898fe5532ad1288dbc195dc625bebdee47d09ce101f841d6b88050c0cec973a30e0587c08cc1e648d9086990badce5fe388e41fd31ee8b23871b346ddcfb5965973de9baeafefe35650ff333360955c4b7a3064d85d5939e9f6030b974d613c2e3c365d1f9c79d3d72c6c81733bcc80bac70699bb02fb1e20329cfb84002f4cea3ba7ebd3567e1fa67c45a41929cbbe6bb85bb77b868c58740478d92a37ab7bcb0a0b333054d441797a58de190f56bcdc15ff70a5f22845d9d610e23fe4005b38c5fc25e4b1ea329ad3a160fab4dcbe7770dfaf63dd9f2099f3e3127687e7a1f0e0293a66d58437a9b7beb4ee041673277ab1f412c62edb2186d1564fcde7fe37f1dc6968be2620011b5c797b0681874a044c14f30d338c832b22dd5a0bc72a372dbcb36908ddf7a96e6ca0a86b963639b1a9ec0994728016d82b3a02483fc4598262f29100a67e3e6bf5e335598eddd64d94fe3c2c05b7cd33a722576594a02eb6db52f8778806461f71ea5614992ad817ed43ea8bc8196a16214659ea1f03b1f3351dde37d3dfc3da29b78191a9bfb800138b1062329181d0442c337810024570f6c6d1e351656dbcbb986c7529dd179660e467e84734d366e8d9ce63b0b45f808af79897fcc25ffbf8b6b48bd09447e5a4a3a7ae6dc7f32c7f9ac81b08287c2f8f1718482f9d9dbd553925ccf367e0a36a242f6aae80cc971a8e45b9a261c4a9bef1bba2accd11ad8773d91ae80b61e1f29828f94d46f041e92a97ed161a21feab3117096dbdb199618b54b1702e3845830a1eb0474a8147fcdfb784227a1623872c3b935154706f87d6c84b1788cbec68c6095a3bcb5a8432819003ce5676d4a3c6ac4fb5e078630f097d4243781d3784ec727d94f48f4b2c7ed7ed4fca0a3194f50f08f055a9f1af2df42749038c9612083bc6e90b507620078636280332969bc23a004589e28004788cc9d45b7d75d4ce232b1c3b5b70c852e6cdb157194ef37f81e0bb1f6140e75c149be46b7b651a46f993b61cf4fbf67cb7e4d8bad0efd177fa25cd144438d098c393da74e1d8e70a9da5a0a4a115968070d047bf72ecd79b7804ac27fb2475339d9c767e76c41963e3e3e886a42290c657da7621d05e06d64a122ce71a92a2e4de73ab8d8a01ae0e0eb62a06b094abd8133b52600f6280e9e0a2e8f0023ffbeae3cef749f5c71899f26a6f72db41c6d7a4b04a4e79a856d0842f7a3de7b6fdae88118b195ac2e996d4e0db380c9b416a14446c7ba6daebeef450753e62fbecd5e96d24887bb41d9d8a8189072dd42cb17534eba285ee88a308e2442776455956601414ff50c695d7ef3fb713bc89a35cde2169021259c8cd46ac31635bcc5a1e6680f78a6f0691dd0b49f9263583864146349e955eb083f87dcd7279f61eb3770e61a390bae37ae2d92db74fe488650310d4961fe4d79eb8edee0a0d605dae03f599ae5f55d2d13e83c0397f8ee3fe44964e50d5ff01bbb2fbdfa547819cd94452276ebe077401ae84b7da1f13992c6affe69c27bd1919c6573e53c7c406ced1a406a233047986b0538e23b4881dcd41a48630bcf2b3b8d33c9f37802063b5a0f18dbbab306b407ecad2756b7fd0e0959b9f2bad1806f400a0419d8cd26e26951b8473a5c029e5099f3c9bf6865fdba4590be83aac02e05931dcd6f976b5aaf4fd8dbcb78fedb491fe44ad9faca9c7ea5a2f6b8ad4f48d4126a4203076cc93209e2299863a97453a4adba0c0af874a310bb54a02bb04fca1e6fb9fa217e5b07b6890372a2b71b9bebe67d8c3f0172639ad3764d52656a6b4e21eb699d0e900f1cce5301495b8a5c1e30a2a657d29af94d0a7f1c8ad4952521f3fdf9ac0753f12df7abacc3b1947b445b1fc9a42771890282be23eadd8ecfcd452cb1e58e332f0feda5a7dffa423b66bf7e2f5dc5b873ea2ebc6141fdb14feb5ffb61ed9fd506bde1a04a7800c179bb62425dca3b02a0d7a68ae8c0a37428b91f6b98ffd21b4bf08462db5aec61502b7ca484d217d463ad06de582074113c5ab872c9d35824abf735155dd01c49cd3c3a04eb13b3d8c4fa548dc365fe6be38c178819456aa5850fbe548c64dbd8b612102dd2ccbb836a8650b9d40612585398abf1903bc"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000300), 0x4) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2000000}}}, 0x108) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x64, 0x8, 0x4, 0x7f, 0x0, 0x7, 0x80, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x1508, 0x6, 0x1, 0x7, 0x8, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x6}, 0xffffffffffffffff, 0x1, r5, 0x0) r7 = dup3(r5, r6, 0x80000) r8 = syz_open_procfs(0xffffffffffffffff, 0x0) openat2(r7, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x200082, 0x47, 0xa}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r8, 0xc018937e, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="01000000000000002e2f666904653000"]) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x0, @fd_index=0xa, 0x6, 0x4, 0x1, 0x0, 0x0, {0x3}}, 0x1f) syz_io_uring_submit(0x0, r3, &(0x7f0000001100)=@IORING_OP_OPENAT2={0x1c, 0x3, 0x0, r0, &(0x7f0000001080)={0x501100, 0x10, 0x1f}, &(0x7f00000010c0)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r9}}, 0xfffffeff) [ 986.085851] ISOFS: Unable to identify CD-ROM format. 07:29:19 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, r1) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5, r1) pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x2000000, r1) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, r1) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:29:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0xc1c4, 0xf0a, 0x0, 0xa7, 0xf8, "5a7dd9298caa086deb6d812b7065b2e16bf93f", 0x80000001, 0x10000}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1a) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x7, 0x5, 0x3, 0x4, 0xa, "a6f43a31639c26a915e6ab4439af2ad215b5d8"}) 07:29:19 executing program 6: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, r0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@pci={{0x8}, {0x11}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000680)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x90}, 0x40000000) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0x111}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004}, 0x8140) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LIST_PHY(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}}, 0x400c804) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x33fb, &(0x7f0000000880)={0x0, 0x6221, 0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000980), &(0x7f00000009c0)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000a00)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3}}, 0xdb6f) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000039000000080003004e59", @ANYRES32=r6, @ANYBLOB="1c005a801800018014000300"/28], 0x38}}, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000a40)=ANY=[@ANYBLOB="0000000081ea624e671424676ab5e20048817748032ffb99af038e5160d960e949bd65718197e6745cdbc525b3daa39b95043568", @ANYRES16=r3, @ANYBLOB="020027bd7000fc08df253e0000002c67944ae49334c3899f793764c693c0c830c11c3357e4ccf9a1ad53f60af425a18a21c6142490324b01591de74d6683dbd14bfe65ef167035386ca0c8057fdf23ca459f29c523343231d8eb5c3f8e83f99c6c113279502b2ae61236a34ed16c74f11dedc7e5d1fcd99da9eec707283e8f5736aa05d4bbfe2df9ee7d049cf0d32330ac05c7695249c4bd6904c6610e38850497049b90e7f22e2a79411809c7d6aa67b287"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) dup(r1) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000000)=0x1a) 07:29:19 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x5}, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r2, 0x1, 0x9, 0x7}) syz_io_uring_setup(0x4a36, &(0x7f00000000c0)={0x0, 0xc952, 0x4, 0x0, 0x93, 0x0, r4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) execveat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000280)='Q*e\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='}}&&\'\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='Q\x00', &(0x7f0000000540)='\x00', &(0x7f0000000780)='.\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000840)=',-,\\}/})}\x00', &(0x7f0000000880)='&-*\x96&/[(\x00'], 0x400) 07:29:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x917343, 0x1ca) r2 = dup(r1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0xcda3}}, './file0\x00'}) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r5, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000900)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, r5, 0x0, &(0x7f00000008c0)={&(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000380)=""/175, 0xaf}, {&(0x7f0000000440)=""/148, 0x94}, {&(0x7f0000000500)=""/250, 0xfa}, {&(0x7f0000000280)=""/61, 0x3d}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000680)=""/70, 0x46}, {&(0x7f0000000700)=""/80, 0x50}, {&(0x7f0000000780)=""/75, 0x4b}], 0x8, &(0x7f0000000880)=""/2, 0x2}, 0x0, 0x20, 0x0, {0x3, r6}}, 0x6) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) creat(&(0x7f0000000940)='./file0\x00', 0x0) r7 = syz_open_pts(r0, 0x42040) mount$cgroup2(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0), 0x40001, &(0x7f0000000200)=ANY=[@ANYBLOB="667265657a65722c6d656d6f7279486c6f6361b977df5d6e74732c6d656d6f72795f720263757273695b6570726f742c6e7364656c65676174652c6e7364656c65676174652c6d656d6f72795f72656375727369766570726f742c72646d612c646f6e745f686173682c00"]) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000180)=0x1a) 07:29:19 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0xb3fc, 0xffffffff, 0x7, 0x1, 0x7, "67d792b19d51b31acda04d8a7a204bdb77a345"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRESHEX, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000800010000001c0000000000000001000000020000002f0b63652023bd82765b6812c2a32ced39f70d3efc214a65cea1239dbe071aab0ebe197fe0d91e2bd2a33434bee6b46b50906774251dfb73db865a2dbfaf7485dd011e3bab6b67b96302638bacbb240a2a74363ba331d8948702ac1aca7689f6bb56d19e2907177e5db47f079119c1d2e963feecdcde6502ed4ad98f71f8a2712d3354b243b8a42909132cc30173f8ad169af814e42ee68b7cbc3309f7a97ab41563a8f63b816df401916172d2013f94d349aa399236e930132420bd68ef15a4f4a7a8cf8cea057aeb", @ANYRES32=0x0, @ANYBLOB="9f801c86e7b77836134ad060191c6d268d21967ed3fa8b30bc629d3b3d79ec3eb971b2c65f115acca6916d2152f3177427c262a3", @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000010b00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000100)={r4, r5+60000000}}, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000080)={0xd, 0xc5}) 07:29:19 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:29:19 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x42, 0x8, 0x8, 0x53, 0x5}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x78) 07:29:19 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) [ 986.291502] ISOFS: Unable to identify CD-ROM format. [ 986.348650] ISOFS: Unable to identify CD-ROM format. 07:29:33 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) [ 1000.876829] audit: type=1400 audit(1762068573.987:59): avc: denied { associate } for pid=7206 comm="syz-executor.0" name="tty21" dev="devtmpfs" ino=41 scontext=system_u:object_r:boot_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 07:29:33 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/75, 0x4b}], 0x1, &(0x7f0000000480)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x158}, 0x2000) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$KIOCSOUND(r3, 0x4b2f, 0x204000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 07:29:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:boot_t:s0\x00', 0x1c, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:29:33 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/207, 0xcf}, {&(0x7f00000001c0)=""/18, 0x12}, {&(0x7f0000000200)=""/250, 0xfa}, {&(0x7f0000000300)=""/58, 0x3a}], 0x4, &(0x7f0000000380)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}, 0x100) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000004c0)={0x8, 0x7, 0x8, 0xffff}) 07:29:33 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/80, 0x50}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x101}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 07:29:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_ACTIVATE(r0, 0x5606, 0x2618bd07) 07:29:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 07:29:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x0, 0x7fff, 0xb, 0x7ff, 0x8491, 0x101}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xba) 07:29:34 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000240)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x3, 0x1, 0xf7f, 0xc, "7170f2b89d71683963b1929700595b82d200cc"}) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0xfb, 0x1c, 0x1, 0x7f, "9976d0c81b8c3093916bed4a44b7b111", "3579e794cd825f"}, 0x1c, 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_open_dev$sg(&(0x7f0000000180), 0x6, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002000000fcffffffffffffff00000000000000000000000000000000ffffffffffffffff00000000000000000000000000000000000000000000000001030000000000000104000000000000040000000000000001000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000001f00000000000000000000eaff000000000000000000000000000000000000000000000000000000000000000000000000f9ffffffffffffff"]) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x6400, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) 07:29:34 executing program 5: sync() ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x80, 0x0, 0x6cf}) syz_io_uring_setup(0x2f87, &(0x7f0000000080)={0x0, 0x36cc, 0x4, 0x0, 0x293}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x1, 0x1, 0x1, {0x0, r1}}, 0x5) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) 07:29:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ftruncate(r0, 0x10001) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1000.967308] ISOFS: Unable to identify CD-ROM format. 07:29:34 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) 07:29:34 executing program 0: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:29:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x7fff, 0x2, 0x1, 0xff}) r4 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) syz_io_uring_submit(r7, r6, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(r3, r6, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x2000, @fd=r2, 0xc7, &(0x7f0000000980)=""/4096, 0x1000, 0x1}, 0x83f) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:29:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x591080, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000003e1900"]) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:29:34 executing program 7: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) [ 1001.050666] ISOFS: Unable to identify CD-ROM format. 07:29:34 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x7, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:29:34 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r3 = syz_io_uring_setup(0x1fdc, &(0x7f0000000900)={0x0, 0xfffffffc, 0x24a30f7a857648b7, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x3}) dup2(r3, r0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) set_mempolicy(0x8003, &(0x7f0000000180)=0x3, 0x1000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000}, 0x18000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000080)={0x3, 0x5, "af7ff6", 0x7}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'ipvlan1\x00', @ifru_ivalue}}) pipe(&(0x7f00000003c0)) preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000d40)=""/244, 0x7ffff000}], 0x1, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1001.182029] ISOFS: Unable to identify CD-ROM format. [ 1001.222779] ISOFS: Unable to identify CD-ROM format. 07:29:48 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004300)=[{{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/169, 0xa9}], 0x2, &(0x7f00000011c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000001280), 0x6e, &(0x7f0000001440)=[{&(0x7f0000001300)=""/93, 0x5d}, {&(0x7f0000001380)=""/191, 0xbf}], 0x2, &(0x7f0000001480)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8}}, {{&(0x7f0000001580), 0x6e, &(0x7f00000028c0)=[{&(0x7f0000001600)=""/94, 0x5e}, {&(0x7f0000001680)=""/182, 0xb6}, {&(0x7f0000001740)=""/34, 0x22}, {&(0x7f0000001780)=""/51, 0x33}, {&(0x7f00000017c0)=""/171, 0xab}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/39, 0x27}], 0x7}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002940)=""/190, 0xbe}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/248, 0xf8}, {&(0x7f0000002bc0)=""/91, 0x5b}], 0x4}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000002c80)}, {&(0x7f0000002cc0)=""/192, 0xc0}, {&(0x7f0000002d80)=""/106, 0x6a}, {&(0x7f0000002e00)=""/222, 0xde}, {&(0x7f0000002f00)=""/123, 0x7b}], 0x5, &(0x7f0000003000)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/204, 0xcc}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000041c0)=""/51, 0x33}], 0x3, &(0x7f0000004240)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x6, 0x40000002, &(0x7f0000004480)={0x0, 0x3938700}) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f00000044c0)={0x3, 0x6, @status={[0x3, 0x2, 0x100000000, 0x9, 0x7, 0xb5e]}, [0x4, 0x401, 0x28e, 0xff, 0x100000001, 0x0, 0xff, 0x64febf4a, 0xe8, 0x611, 0x5, 0x4, 0x80, 0x927d, 0x1, 0x6, 0x6a6a8e5d, 0x8, 0x1, 0x1f, 0x7, 0x8, 0x4, 0x2, 0x80, 0x0, 0x640, 0x10000, 0x8, 0xd5, 0x0, 0xc, 0x20, 0x100000001, 0xfffffffffffffbff, 0x20, 0x7, 0x5ec7, 0x4, 0x4, 0xac2, 0x200, 0x3f, 0x66, 0x10001, 0x10001, 0x8000, 0x6, 0x800, 0x2, 0xae, 0x23a149eb, 0x72f, 0x8, 0x2c0a, 0xfffffffffffffff8, 0x2, 0x4, 0x10, 0x0, 0x7, 0x10001, 0x3f, 0xe2e]}) 07:29:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0ad16669a2d40467"]) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x1, 0x5, 0x7ff, 0xfffd, 0x8}) syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000300), 0x4) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2000000}}}, 0x108) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x64, 0x8, 0x4, 0x7f, 0x0, 0x7, 0x80, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x1508, 0x6, 0x1, 0x7, 0x8, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x6}, 0xffffffffffffffff, 0x1, r4, 0x0) r6 = dup3(r4, r5, 0x80000) r7 = syz_open_procfs(0xffffffffffffffff, 0x0) r8 = openat2(r6, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x200082, 0x47, 0xa}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r7, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000eb63ec6d82b7f0ce82798f554d64c26be02a3498234fb5512def", @ANYRES32=0xffffffffffffffff, @ANYBLOB="012e2f66696c65300000000004004000"]) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r8, r9], 0x3, 0x0, 0x0, {0x0, r10}}, 0xa703) syz_io_uring_submit(0x0, r3, &(0x7f0000000280)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd, 0x40, 0x0, 0x0, 0x4, 0x0, {0x0, r10}}, 0x3) syz_io_uring_submit(r2, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x3, 0x4000, @fd_index=0x3, 0x9, 0x0, 0x3, 0x0, 0x1, {0x2, r10}}, 0x4) ioctl$TCXONC(r0, 0x540a, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:29:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:29:48 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x80800) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 07:29:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x20000000) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x004\x00'/20, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x50000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) 07:29:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) fchmod(0xffffffffffffffff, 0x162) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x1000, 0xa8, 0x5, 0x1ff}) 07:29:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:29:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x7b80000000000000, 0x0, 0x2, 0x0, 0x0, [{{r0}, 0x400}, {{r0}, 0x9}]}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100020001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x4, 0xf4b, 0x401, 0x9, 0xf}}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x3}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) [ 1014.977378] ISOFS: Unable to identify CD-ROM format. 07:29:48 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0xf0) [ 1015.026658] ISOFS: Unable to identify CD-ROM format. 07:29:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x9, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:29:48 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) syz_io_uring_complete(0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="bb19d144568c58f9ae79") ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 07:29:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xa, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:30:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) syz_io_uring_setup(0x70eb, &(0x7f0000000040)={0x0, 0x85f, 0x0, 0x0, 0x170}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) r3 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) syz_io_uring_submit(r6, r5, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r8 = openat(r7, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) sendmsg$nl_xfrm(r8, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000700)={&(0x7f0000000440)=@newpolicy={0x298, 0x13, 0x400, 0x70bd25, 0x25dfdbff, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@multicast2, 0x4e23, 0x0, 0x4e24, 0x8000, 0x2, 0x80, 0x20, 0x2c, 0x0, r9}, {0x100, 0x4, 0x381, 0x100000001, 0x800, 0x5, 0x8000, 0xfffffffffffffff8}, {0x2, 0x2, 0x8e0, 0x5}, 0x6, 0x6e6bb2, 0x2, 0x1, 0x0, 0x1}, [@tfcpad={0x8, 0x16, 0xf3de}, @algo_comp={0x6b, 0x3, {{'lzs\x00'}, 0x118, "a621264df2557dd575a601fe0eb291730d8f18693a92a65adad31d01fc76e04c20be4e"}}, @lifetime_val={0x24, 0x9, {0x2, 0x6, 0x7, 0x2}}, @extra_flags={0x8, 0x18, 0x5}, @coaddr={0x14, 0xe, @in6=@private2}, @algo_auth={0x7e, 0x1, {{'sha1-neon\x00'}, 0x1b0, "791da8bcb2354c95f7d5438b5ecac6090162c111e695640e63e1f47048c87a5659ed9b6b8a0b76a7b3c83d9028fd43f82612ef82cb87"}}, @policy={0xac, 0x7, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4e22, 0x3, 0x4e24, 0xccd1, 0xa, 0x80, 0x0, 0x7e, 0x0, 0xffffffffffffffff}, {0xffffffff, 0x1, 0x8521, 0x2b, 0xe1, 0x1, 0x7, 0xfffffffffffffffb}, {0x7, 0x80, 0x916c, 0x7}, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1}}]}, 0x298}, 0x1, 0x0, 0x0, 0x800}, 0x40000851) syz_io_uring_submit(r6, r2, &(0x7f00000002c0)=@IORING_OP_STATX={0x15, 0x5, 0x0, r7, &(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x200, 0x100, 0x1}, 0x6) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x7) 07:30:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x80) 07:30:01 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup3(r0, r0, 0x80000) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x8) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x20, 0x1ff, 0x1, 0x2, 0x100, 0xfff}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1f) 07:30:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x30}}, 0x0) r3 = inotify_init1(0x0) r4 = inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x80000017) inotify_rm_watch(r3, r4) inotify_rm_watch(0xffffffffffffffff, r4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000000)=0x1a) 07:30:01 executing program 7: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/505], 0x48, r0) keyctl$update(0x2, r0, &(0x7f0000000040)="263743b4eacab3e43bdcc78396afa3a57b8ab985cbe74889829a1ff5473c9e602385879353f17831c4e5ebddfe41d2741bcbb2233f19ddacc087499676b03858eb1f89f3c3ccd82501f2103820f9fb5f042f789c051b2a8f486c5a323488e615209b3aba4c2e5bc9a043d47220787b3ccd33de6bd462f053638b81dd80c0cd0e5206b01cff3722f21afd6cbcabf2aa9c6fef11e7609eed724a78a552113d83f950530eb3d3cbdd07096c75e4c14a577a8c1f16dd32d7d331cc260c0a88404adf5a39d20e123872c536d9c91653be8805cc499ea9f5c248dc5aa59dce580a235520b117b71ca3874034ddcb0ccf1a9b5e5580", 0xf2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:30:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000040)={0x8, 0x47, 0x4}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1b8) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)=0xa30) 07:30:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:01 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xb, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) [ 1028.903908] ISOFS: Unable to identify CD-ROM format. 07:30:02 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x400, 0xfffffffffffff572}) [ 1028.920851] audit: type=1400 audit(1762068602.031:60): avc: denied { watch_reads } for pid=7321 comm="syz-executor.2" path="/syzkaller-testdir343008759/syzkaller.KPDnMS/142" dev="sda" ino=15971 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 1028.941567] ISOFS: Unable to identify CD-ROM format. 07:30:02 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r0}, &(0x7f0000000040)=0x0) timer_gettime(r1, &(0x7f0000000080)) setpriority(0x0, r0, 0x9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) r3 = syz_open_pts(r2, 0x800) r4 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r4}, &(0x7f0000000040)) r5 = fork() setpgid(r4, r5) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000040)={0x81, 0x1, 0x7f}) 07:30:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x8af0, 0x80, 0x1, 0x4, 0xffea}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000080)={0x2, 0xff, 0x81}) 07:30:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:02 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = dup2(r0, r0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000040)) 07:30:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0xd, 0x81000}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:02 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xc, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:30:02 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELSET={0x38, 0xb, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x8}]}, @NFT_MSG_DELRULE={0x37c, 0x8, 0xa, 0xce6fc4d1696c85e4, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_RULE_EXPRESSIONS={0x32c, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@osf={{0x8}, @void}, @fwd={{0x8}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@log={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x80000000}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x7}]}}]}, {0x84, 0x1, 0x0, 0x1, [@tproxy={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_TPROXY_REG_PORT={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0xa}]}}, @xfrm={{0x9}, @void}, @notrack={{0xc}, @void}, @hash={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x16}]}}, @dup_ipv4={{0x8}, @void}, @reject={{0xb}, @void}, @limit={{0xa}, @void}]}, {0x4}, {0xb0, 0x1, 0x0, 0x1, [@counter={{0xc}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x52}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x453}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x100000001}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffb}]}}, @meta={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x1e}]}}, @dup={{0x8}, @void}, @synproxy={{0xd}, @void}]}, {0xb8, 0x1, 0x0, 0x1, [@match={{0xa}, @val={0xa8, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0x29, 0x3, "eb7394921f86306536450cc77beaf6e88e7d169f49e57538e0869806c7c003f4fa92d2a815"}, @NFTA_MATCH_INFO={0x76, 0x3, "07a3edf9caed17ce02e9f1bc94807538e2c1270f950fa4bf8692d61bb3780159b773b65d6fda20c9dd53a5565db28368927098f23b79d721176b3badd8eadb08061a9b7879379d4a6b2ca9308538b17bd33c1b7b945409d32637d5495d259ef1a41dc0a05efa1a306041469f2cca325763ea"}]}}]}, {0x104, 0x1, 0x0, 0x1, [@bitwise={{0xc}, @val={0xd8, 0x2, 0x0, 0x1, [@NFTA_BITWISE_XOR={0xbc, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9f, 0x1, "a9167b744054eda3c64dae224745b3f64bb271e337c5a9e6d4b9cf7fb60deb1ac6c903173d8342a39900b99b3de65eed53bd7f6476774e460020e2350d8f8f6429528e91be75c564207c7da61702adc712fe2d564e96746f0d943b0a8ed9eb886359d26bf70b0b6b52fd40f1e202f1acc4384c72baf44cd2394c15fca7734f4102a94bdee37ccba3e500ea16e4b4d84e408460acc9b56151115aed"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x3f}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x4}]}}, @osf={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_OSF_TTL={0x5, 0x2, 0x9}]}}]}]}, @NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_USERDATA={0x36, 0x7, 0x1, 0x0, "0c69ef261562515e605b0ad27019210ba17b7220281fde57ea2da963a990555f09c7161ac20da3ecd3ea0d14a2eae5b289c0"}]}], {0x14}}, 0x3dc}, 0x1, 0x0, 0x0, 0x891}, 0x40120) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:30:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 07:30:02 executing program 7: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x100}}, './file0\x00'}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x101003, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x40, 0x5) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) 07:30:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x401, 0xfffffffffffffffd, 0x401}) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) 07:30:02 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)={0x18, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x4, 0xe}]}, 0x18}}, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000080)) ioctl$TIOCSCTTY(r2, 0x540e, 0xff) [ 1029.165580] ISOFS: Unable to identify CD-ROM format. 07:30:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xdc) 07:30:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r1, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}]}, 0x34}, 0x1, 0x0, 0x0, 0x40008c4}, 0xdc07) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x17) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) 07:30:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r4 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r4}, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000780)={0x0, 0x0}) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/module/sit', 0x42002, 0x48) clone3(&(0x7f0000000980)={0x6080, &(0x7f0000000280), &(0x7f0000000400), &(0x7f0000000440), {0xc}, &(0x7f0000000480)=""/4, 0x4, &(0x7f0000000840)=""/141, &(0x7f00000004c0)=[r4, r5, 0x0], 0x3, {r6}}, 0x58) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3, 0x0, 0x0, {0x0, r7}}, 0xa703) syz_io_uring_submit(0x0, 0x0, &(0x7f0000006500)=@IORING_OP_WRITEV={0x2, 0x2ef02b3df0dd704d, 0x2007, @fd, 0xffff, &(0x7f0000006480)=[{&(0x7f0000006140)="d5f3dc4564f2d29164b6d1c59017e8e1432bcc225a778819d689f0", 0x1b}, {&(0x7f0000006180)="d1fc41fade65c1bb0c583007cd3d5bdbfaaa2923e40ca0489482c9119f83ba9f6efdde2bc666c3a4b2da6cef0ec80a91db140b9d1247e99b244dfe24df7c8545a21d", 0x42}, {&(0x7f0000006200)="98978f52781411f20707dc8849ac05b3b48d3ef692f8bb4b99ac4debc4745e45cfe16a9a5477ca4d27665ff45ccd9c2f4ab0bf2a4c07a3a0befd1102a450bf2d2af093b27b07a336e735a12e2be0d22ef1991664cfc56c6c726804d29ba2c9758d6673272efc2823c0bd66c2a7fe631b75b41d9bc44279b180716045cc2cbbdf39d582a66aa315b1e8249386968456b70aa7772f9ec51c3a11c1681639dca93b9705021a6cb6e9742a86bbbee4a77dc9d4f84c67f577b5104bc2632f76", 0xbd}, {&(0x7f00000062c0)="4619838250cc16230fbd8d4c334235", 0xf}, {&(0x7f0000006300)="689d12871dba8049b561557b84f1d99730791b065e0fa7ed89a675653a2e696bf3eb0fa5e1c62c081e5b86590f927cfceb5b60b009e89875f5b27e91351993a29392c4432147cfbe501ebfdf7e3b7275be8e3435411f4b95f38e36f0cee076735c1140a26f2aa25711330d3414fc02cc5b4d4a8a727de9230e42916d35913697977900f5f99509c852c199b543138a22e396ef138010f6f44a9c0a3ddd4463ec04c99d42d2b7c90ef3720fed29b68a564fd8ff60d18e2b30ad192f", 0xbb}, {&(0x7f00000063c0)="ec384e76c797acdf58169479777c40f38af5c80c1caa0a60ec37befe1e0e71d2acd8f291cea7a8dd271c6eaa87c6dda9f993668cc654896a337975d5d2cd8541eed21e118887a0967d9b235a602e83c3495ee968b29748cb07ef", 0x5a}, {&(0x7f0000006440)="ffca85dfeeba48f02b69e321c669a57b694280935c3d8450c677a65644f1ff9fb12631ecf3850532eaa08dd8da46f2f478709adb", 0x34}], 0x7, 0x4, 0x1, {0x2, r7}}, 0x9) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000080)={0x400, 0x8001, 0x6, 0x67, 0x40, "7acc398bfbae3db38a35167ff1e68282d33651", 0x5450fc22, 0x2}) r8 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x1, 0x0, 0x1, 0x1, 0x4}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r9, &(0x7f0000000240)="6772267b0482496293efe0", 0xb, 0x40060, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendfile(r8, r2, &(0x7f0000000180)=0x8, 0xffff) 07:30:17 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xd, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:30:17 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee01}}, './file0\x00'}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x58) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x4, 0x0, 0x400, 0xfff}) 07:30:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x80002) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000080)={0x9, 0x9, {0xfffffffffffff000, @struct={0x4, 0x1859}, 0x0, 0x8, 0x9, 0x7e12, 0x7fc, 0x5, 0xb5, @usage=0x8, 0x10000, 0x200, [0x1ff, 0x7, 0x80, 0x1f, 0x6, 0x5]}, {0x6c2, @usage=0x3, 0x0, 0x44d, 0xffffffffffffff80, 0x5, 0x2, 0x2, 0xc0, @struct={0x3, 0x2}, 0x3285, 0x900, [0x7, 0x20, 0x2, 0x81, 0xfff, 0x100000000]}, {0x4, @usage=0x10000, 0x0, 0x9, 0x8001, 0xf1, 0x7, 0x1000, 0x60, @usage=0xfffffffffffffff8, 0x9, 0x8001, [0x20, 0xcdc, 0x1, 0x4, 0xffffffff, 0x5]}, {0x0, 0x4, 0x4}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000480)={r2, 0x5, 0x1, [0x6, 0x33, 0x46, 0x7, 0x1], [0x7ff, 0x3ff, 0x2, 0x0, 0x3, 0x2, 0x200000000, 0xba6, 0x38, 0x40, 0x200, 0x8, 0x1, 0x8000, 0x7fff, 0x4, 0x7fff, 0x0, 0x5f, 0x9, 0x4, 0x401, 0x2, 0x6, 0x800, 0x1f, 0x7fff, 0x7, 0x1f, 0xff, 0xc8, 0x0, 0x1, 0x100000001, 0x7fff, 0x0, 0x6, 0x4, 0x9, 0x200, 0xffffffff, 0xffffffff, 0x1, 0x92fc, 0x8, 0xfffffffffffffbff, 0x3, 0x8, 0x8000, 0x7fffffff, 0x8, 0x5, 0x0, 0x7, 0x3, 0x20, 0x3, 0xff, 0x3ff, 0x7fff, 0x4, 0x1000, 0x35be9758, 0x387, 0x6, 0x0, 0x5, 0x1a3be3db, 0x40, 0x1, 0x100, 0x3, 0xffffffff80000000, 0x100000001, 0x401, 0x100000000, 0xd82e, 0xd23, 0x9, 0x7, 0xffffffff, 0xdb9, 0x2, 0x5, 0x7fff, 0x1, 0x94, 0x3a4, 0x800, 0xe5c9, 0x4c, 0x0, 0xffffffffffffffe0, 0x100, 0x100000001, 0xfffffffffffff800, 0xffffffffffffffe1, 0x8, 0x1a, 0x8, 0x3, 0x100000001, 0x60, 0x67cc94c8, 0x2, 0x80000000, 0xcdd, 0x91, 0x7, 0x1, 0x3ff, 0x2, 0x4, 0xfaa, 0x7, 0xffffffffffffac87, 0x7, 0x6, 0x5, 0x4, 0x1f]}) 07:30:17 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x25c1) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000100)=""/68) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x7, 0x81, 0x90, 0x9, 0x12, "f62cdda152510621"}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x9c) [ 1044.839414] ISOFS: Unable to identify CD-ROM format. 07:30:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bf72cdb6c3b70524ad0dfe5d40f98590000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400"/256]) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000040)={0xd, 0x1}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000200), &(0x7f0000000240), 0x2, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r2, 0x541c, &(0x7f00000001c0)={0x6, 0x2}) 07:30:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x100000000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000001f000000002e2f66696c653000"]) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000080)={0x8, 0x8, 0x9c37, 0x5c}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1044.898101] ISOFS: Unable to identify CD-ROM format. 07:30:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f00000004c0)={0x1, 0x0, 0x0, 0xe, 0x92, &(0x7f00000000c0)}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x4, 0xf5, 0x0, 0x0, 0x15, "555a25894443f16e"}) 07:30:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4e, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000040)={0x5, 0x100000001, 0x6, 0x4, 0x9}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:31 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x9, 0x2) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xfb, 0x88, 0x1, 0x3, "eee54e14bb2053b1124ecb9965c20923", "7fcb8e0c3b62310478ed790376dc13e17128516307a044c2e3fb08646b63cd41c095f2f411d1eb1f3c73464d8d95aacd7e6a18333a92517f43196254e180a1035cbfa76d74409811fd29e7b1c1224d5c9be88b9ea4627c7b4bd92156a959f15255cd579c6c29111c69d961587a0ca9c1ffab5b"}, 0x88, 0x3) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:30:31 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:31 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:30:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x6) 07:30:31 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x300, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000001540)="b767eff1e41eea6e7bf84695a44b66129c5192c7aaedcd4cc9b7a684938934277bcae90239b194b0278293900e4fac3c6048f442c15bb24620e15a82e306e08ae1a53d5c72406659467768b1157c0e089acec9b353771b43e244a43421ea8bb61ee1e72a40b804dfb9e6ac7c8dd093d4dead0868893ff525a6502098da9bbab3419e05859615983a881c0fcf75d9d9160b033d9ebdb6606a32de9cc110d83b3ca069cea77cc3") ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000120000018000000", @ANYRES32=r1, @ANYBLOB="ffffffff000000002e2f6628766530ccebf1350c88a458a900db0d78c307e08e9934884c7953736287aec5f403"]) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000001c0)={0x0, 0x8, 0xfff9}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KDDELIO(r2, 0x4b35, 0x6) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000300)={0x0, r4}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd020100000000000000000000000000000000000000001100000000000000000000000000008e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000008000000000000000000000000000400"/256]) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x2) r5 = openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000001500)={0x80, 0x3, 0xa, 0x5, 0x0, "21e9e2bf276c3e8bc770055a34b07fa2a4cee4"}) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000040)) r6 = syz_mount_image$nfs4(&(0x7f0000000240), &(0x7f0000000380)='./file1\x00', 0xfffe, 0x1, &(0x7f0000000440)=[{&(0x7f00000003c0)="7ba1af2db9df27f88c55b03cfd01799513970657c4c9f638e113b267413c23e7a33856fb535b6e92402fd504add814f6d1351f8e23aa5d6f1fc2855cb60595ccc8263829eca0a148a65e9eecea6a79001344eb4f3e745c9327e44e07c3ca635f2a68666058b7e58fb746d87c5cdf60", 0x6f, 0x5}], 0xa2080, &(0x7f0000001600)={[{'-)\x85@\x0f\xe3:\x00\x00\x00'}, {'\x00\x00#\x94wz\r\x00\x00\x00\x00^89\xb6\x9a~\xd0\x19\x8c\xadI\x0e)\xd5|\xfb\xe6\xa6\xab'}, {'@*{)*%@.'}, {'*-+'}], [{@obj_type={'obj_type', 0x3d, '/dev/ttyS3\x00'}}, {@dont_measure}]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r6, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x110, r5, 0x10000000) syz_io_uring_submit(0x0, r7, &(0x7f00000019c0)=@IORING_OP_WRITEV={0x2, 0x3, 0x2007, @fd=r5, 0x7, &(0x7f0000001980)=[{&(0x7f0000001700)="b89daa0f02cc9d5b49f4e309dddaad12a4520b0cb98c706bd76a1b3c3a5e147cfb4419091776f310383e558e8c26b1c435f2a8e079fd559892f9d86e0e6d3eb2de43112c0864ddd8516bb9954c6f6da62ed6853c38b124eedc7fa0c5ac445684a8501c7250523b47e709c509d4f162b0b19e46563b3603603521e622726d8509064ab5f27692abd653772741aa6545274f25207032f7efb11a333302b4570b854ac33b3848903e05599d60f5f2bc88c3dbaf02f5c74c55", 0xb7}, {&(0x7f00000017c0)="e643e9e077a3c34b0d12963ae627eb72d0818afdf9e99ca6dc35d683756be45c0c4e864cdadd08114486d1e39783e10b52789a291cb8962189ebe4dac626e52770b606789bad3808a214ec965f2e5205a40abf92e2f9ce3ceb0fdce90ca2a62fe593087cfb96f46379784b4454e071319fcbbbdc03e260e9a8d4ab617500da0a13f9c646cd682c24e48dfe636cd190d98e7cba7480da04710abb19d6b1a690f8ef4d1f8096e87017d9bfeecc624c70700faf145980b7cc9d93", 0xb9}, {&(0x7f0000001880)="985b", 0x2}, {&(0x7f00000018c0)="a80fb57c4356effab996a18f49d79dd2fb9f807620d8d0fd086991d58d1bf8ab492c361c64093750612937d6a897c6afc0d2472ce932522bc4773eb5e4567a353a90ac6fca62e135980a5f87dd3a35885b1cc2f782a600eacbc8f6a518058734e159c63a9a526b4e58f9db059cc83f42fc944e4c1600109a6a6af0bbf437ba6e2435c34985aaa100ed4ce966", 0x8c}], 0x4, 0x1, 0x0, {0x3}}, 0xfc000000) [ 1058.714129] loop7: detected capacity change from 0 to 65024 07:30:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) [ 1058.765555] loop7: detected capacity change from 0 to 65024 07:30:31 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) [ 1058.811154] ISOFS: Unable to identify CD-ROM format. 07:30:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000000)=0x9) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r2 = openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x1a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {r0}}, './file1\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x32016, r3, 0x3ab33000) r4 = inotify_init1(0x800) dup3(r4, r2, 0x80000) 07:30:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x7, 0x3d, 0x8, 0xe000, 0x10}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1058.924034] ISOFS: Unable to identify CD-ROM format. 07:30:32 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000002dc0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="15080000", @ANYRES16=r2, @ANYBLOB="0100000000000000000000010000000000000000000000ffffac5414bb"], 0x28}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r2, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x3, 0x48000000, 0x8, 0x837]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1000}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x440c0}, 0x4000040) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x5) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x1a) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000040)="09e9362b2f", 0x5) 07:30:32 executing program 5: clock_getres(0x5, &(0x7f00000072c0)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x5fdb, 0xff}}, './file0\x00'}) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x80, 0x4) r2 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) syz_io_uring_submit(r5, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) recvmmsg$unix(r1, &(0x7f00000055c0)=[{{&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000200)=""/140, 0x8c}, {&(0x7f00000002c0)=""/94, 0x5e}], 0x3, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f0000000540)=""/104, 0x68}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x4, &(0x7f0000001600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe8}}, {{&(0x7f0000001700), 0x6e, &(0x7f0000003c40)=[{&(0x7f0000005500)=""/81, 0x51}, {&(0x7f0000001800)=""/66, 0x42}, {&(0x7f0000001880)=""/166, 0xa6}, {&(0x7f0000001940)=""/250, 0xfa}, {&(0x7f0000001a40)=""/152, 0x98}, {&(0x7f0000001b00)=""/9, 0x9}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/143, 0x8f}, {&(0x7f0000002c00)=""/56, 0x38}, {&(0x7f0000002c40)=""/4096, 0x1000}], 0xa, &(0x7f0000003d00)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000003d40)=@abs, 0x6e, &(0x7f0000005440)=[{&(0x7f0000003dc0)=""/206, 0xce}, {&(0x7f0000003ec0)=""/182, 0xb6}, {&(0x7f0000003f80)=""/210, 0xd2}, {&(0x7f0000004080)=""/197, 0xc5}, {&(0x7f0000004180)=""/8, 0x8}, {&(0x7f00000041c0)=""/99, 0x63}, {&(0x7f0000004240)=""/194, 0xc2}, {&(0x7f0000004340)=""/4096, 0x1000}, {&(0x7f0000005340)=""/245, 0xf5}], 0x9, &(0x7f0000005780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000370067a8dc6ac4a822d1ba14cdf8e2159428c10247a90c8da0ff0f799b1a4a81e7ce5f739968f5fb3a1e189cdb9296980165b83ac9f8519375eaf0a86e5099f5b71a737a06030007a03e6b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x90}}], 0x4, 0x40012000, &(0x7f00000056c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r7}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_submit(0x0, r4, &(0x7f0000005740)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, r6, &(0x7f0000005700)={0xc0000002}, r7}, 0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 07:30:32 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0xffffff56, r0}, './file0\x00'}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2, {0x5}}, './file0\x00'}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000fffffdfd020100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d4571082000000000000000000000000000000000000000000824a700900000000000000000000000000000000800000"]) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000980)={{r3}, r4, 0x18, @unused=[0xfff, 0x7f, 0x1ff, 0x1], @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"8d756a4d2216b58edcda7a8925bd9806", 0x0, r4, {0x67, 0x7fffffff}, {0x4, 0x3}, 0x59a0, [0xed, 0x8, 0x7, 0x80000001, 0x3, 0x82, 0x3, 0x7ff, 0x7f, 0x4, 0x43, 0x4, 0x33, 0x4, 0xfffffffffffffffa, 0xfffffffffffffffd]}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r7 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r6}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r7, 0x26, &(0x7f0000000180)={0x3}) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r7, {0x7}}, './file0\x00'}) 07:30:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000d00)) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x9, 0xea4, 0x7, 0x4, 0x7f, "2850a5e9bfb63bc678ca25d06786dafffd60ea", 0x6, 0x63217bb3}) r2 = signalfd(r0, &(0x7f00000000c0)={[0x800]}, 0x8) syz_open_dev$ptys(0xc, 0x3, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x8, 0x81, 0x6, 0x9, 0x2, 0x3e, 0x99, 0xa3, 0x40, 0x37b, 0x4, 0x9, 0x38, 0x2, 0x0, 0x1, 0xfff7}, [{0x5, 0x1, 0x7f, 0x1, 0x2b2, 0x8, 0x7, 0x1000}], "9b8b828d878b1b6d8db82cece6b23002c4b9764ab23f34066b843b0b95223f89b0fe35d60e353645302c795eddf9cf4abd65dd154a93dc6e47ef160c1b556a9775cc11581b1a537953fb93229c81b08e7ac8b441f2ff9c8ff34687baaba244cc2556bd4abc8f007ef254dcfb93655ab63cdcf091e7cfe5ecfbf9c2c9f292a7b1fbfe9437dc3556f03a049c70058bb7acb52f0b51aaa71612b9ab3de2a0c36542e3b0114d06bcb23cc32863af2150f2a1a8125fe740d713688756cc4610e3346c1299a16b3ae675a6e6faf66c48d3", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb46) r3 = openat2(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x143480, 0x2c, 0x8}, 0x18) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x19) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000080)) 07:30:32 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x5) ioctl$VT_WAITACTIVE(r0, 0x5607) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000edc2f74603c5de746603144a7913b71e85", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0001000000ac86000000005b0000000000000020", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) r4 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x3}) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000006, 0x110, r3, 0x8000000) syz_io_uring_setup(0x598e, &(0x7f00000000c0)={0x0, 0xc6f9, 0x10, 0x0, 0x39e, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f00000001c0)=0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2000000}}}, 0x108) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x64, 0x8, 0x4, 0x7f, 0x0, 0x7, 0x80, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x1508, 0x6, 0x1, 0x7, 0x8, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r8 = syz_open_procfs(0xffffffffffffffff, 0x0) r9 = openat2(r7, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x200082, 0x47, 0xa}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r8, 0xc018937e, &(0x7f0000000c40)=ANY=[@ANYBLOB="233e6e56a1df30a7cb70d59da859f8198931423bac1693960da0fff025baad11f5c77962be456cc29ede14cf35c768196bfad0236a7d664a7da9f22e14214d3f5c9dd75eae60530100fcecb4586a66d932412b50dd7dec37aa", @ANYRES32=0xffffffffffffffff, @ANYBLOB="01000000000000002e2f66696c653000"]) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r9, r10], 0x3, 0x0, 0x0, {0x0, r11}}, 0xa703) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2000, 0x1, {0x3, r11}}, 0x80000001) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x4, 0x2004, @fd_index=0x2, 0x496, &(0x7f0000000b80)=[{&(0x7f0000000240)="5beb10de1521963226f47cfb96bfc414bf09f9cf25a1d152114dc13b6302fcf147566e0b36a32dbc1f2679cf64062c048f00245f885940897e9e23bedd1ddfd4ad4b", 0x42}, {&(0x7f0000000380)="c464b973a957e8dd5e989948f61dffa4349bd099b0539887f48a18d5b32467218e1f646147bf1ce616079fe3ee93d05368ff85ec3f795f35e3eb2b3c646358f3beb356f7c122ae73ecbe", 0x4a}, {&(0x7f0000000400)="13caffd5ccdefde31627463077aa8e7f12dc7f2592fc117c16641d8d1e1d4c7843f5dab61765dcd8dd9257dc445826beda8bb30156c6073535671f58658e73f46e662611fd2ff484b1a4df0303c73f1340e28f06d704e839951bac27ae", 0x5d}, {&(0x7f0000000480)="719ad467d546dff78a6ebad9130fe07b731e376cd96aef73ff196cfdf3043810c99f076fa2fb5f66bbcb12649669e36e2048cfef24522b4699e8c6858b6d610866b2379c", 0x44}, {&(0x7f0000000840)="25158bcc7a3645d770b37489d817715843ff6c4b22077a8dc93ecb5e82b6d155d4f60613ace6efb9e1da11ea828791b70bf799e3a88bdd14df0fa42087aa25d7ef547c5cd59db9394fa55a8e0ed96a3a662dc8d3ac66797f7c0288d5e11752f4c625d19fc7c7726506aa60c6bb933ba0ff38930c0055b1f0fce5eef1babc2e4fd9f73302554e5171260616c6e66bd99f63a4eba50ebc3b7ccc", 0x99}, {&(0x7f0000000780)="f363b885c414c6289a967c507057210ea5ce20a26e47e32731d0a724a7889a9510c0c77eb50649565775c418bbe4b4d0891ac305c058b7ac1725f3cc1f11148564ccbda35679b8b7aef9e81fb537f5666b37dd3613", 0x55}, {&(0x7f0000000980)="8788582602871d41a287af976160fa5078c1608fa8f65330a6d2ae3e89f66ec9cdf393c14d2cd6461c0275c8035581930c6563669da753ecf5b4dcc6d2cf8cc6d8c0a5f8b3b0ffb3bbd498df79465a9ce09ad23482eb45474e44c94b50beb98289da2cba5dae2eb3cf9857085e240be5b38113c4acbe4d4d399b8bfc4bae022f38", 0x81}, {&(0x7f0000000a40)="83054f95628b2cebf497c08896182a641564067c111f1d750ef5dd4a09f4313f04f6597fc66c571818c2d9ce913af9a0df255f6d09495b79a87388b3e75e65d9643a56f6db83cb04b8968d149edc5f26368308bf270dd143941a23d67475c23d5bb1be6be7eff69b", 0x68}, {&(0x7f0000000ac0)="94f1704bb2a7aac515dc2ad3f3d8be99101d3d6ddc8d1c5d07649b2c62e8b8a23d854ec86c66e4162419a66fe82d7d0d22fecb87a40042cbbb06edb2a5c9f7b147dcddd30f346b63422086f2e9c71dc17e86119d73303dafc38ff01442829de1f15c42a41318fb80efd70d00df78620cdf284dfbda9a3422e2a112deef61dc8a33b8ceb19d6ed23707cb40f19a08cb702eed2d0edd02781dcf040bf160f352c2ae162719f04394efd11cf34337e28d7b", 0xb0}], 0x9, 0x2, 0x1}, 0x1) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) 07:30:32 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xf, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:30:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3f) socket$inet6_udplite(0xa, 0x2, 0x88) 07:30:32 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r1 = openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0xee01, 0xee01}}, './file1\x00'}) r5 = syz_open_dev$hiddev(&(0x7f0000000200), 0x0, 0x0) r6 = epoll_create1(0x80000) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r7, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r9 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r9, 0x26, &(0x7f0000000180)={0x3}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000240)=[r2, r3, r4, r5, r6, r7, r9, r1], 0x8) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1f) [ 1059.146313] ISOFS: Unable to identify CD-ROM format. [ 1059.257977] ISOFS: Unable to identify CD-ROM format. 07:30:46 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:30:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) 07:30:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3f) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) waitid(0x0, r1, &(0x7f0000000500), 0x4, &(0x7f0000000580)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000004c0)={0x1, 0x0, 0x15, 0xb, 0x1f9, &(0x7f00000000c0)}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000640)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) ioctl$TIOCSBRK(r2, 0x5427) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x20, 0x1, 0x644, 0x0, 0x7, "dcd867a7acea4dbb73b14c8c0b55e5be7ddb49", 0x8, 0xd1fb}) 07:30:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) socket$inet6_udplite(0xa, 0x2, 0x88) 07:30:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1cd0f31f57be0f3cbf3f7fae4eb103000000", @ANYRES16=r1, @ANYBLOB="100027bd7000fedbdf250100000006000a0002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x54}, 0x2000c001) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '/)\\\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x9a9ceeaecd28fddb}]}, 0x58}, 0x1, 0x0, 0x0, 0x8004}, 0x4040880) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r4) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x1a) 07:30:46 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:46 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r2) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, r4, 0x422, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000810}, 0x40000) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r4, 0x10, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x8) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x7fff, 0x7, 0x40, 0xfff, 0x1, "7e96b543057a1bb98b4c960e4fd253b3170968", 0x2}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000080)={0x400, 0x5, 0x3ff}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:46 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x11, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) [ 1073.258627] ISOFS: Unable to identify CD-ROM format. [ 1073.311180] ISOFS: Unable to identify CD-ROM format. [ 1073.473296] ISOFS: Unable to identify CD-ROM format. [ 1073.521251] ISOFS: Unable to identify CD-ROM format. 07:30:59 executing program 6: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4048100}, 0x410) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:30:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x5, 0x81, 0x7ff, 0x0, 0x2}}) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f00000000c0)={0x2, 0x8, '\x00', 0x0, &(0x7f0000000080)=[0x0]}) 07:30:59 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x5) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000100)={&(0x7f0000000000)=""/14, 0xe}) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r1}, &(0x7f0000000040)) r2 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000040)) clone3(&(0x7f0000000380)={0x4008000, &(0x7f0000000400), &(0x7f0000000180), &(0x7f00000001c0), {0x8}, &(0x7f0000000200)=""/149, 0x95, &(0x7f00000002c0)=""/68, &(0x7f0000000340)=[r1, r0, r2, r0, 0xffffffffffffffff], 0x5}, 0x58) 07:30:59 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x12, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:30:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x11) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file1\x00'}) r2 = open_tree(r1, &(0x7f0000000080)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd02010000000000000000000000000000000000000000000000000000000000f2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400"/256]) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{r2, 0x300}, {r3, 0x1}, {r1, 0x25cd}], 0x3, &(0x7f0000000140)={r4, r5+60000000}, &(0x7f0000000180)={[0xbc]}, 0x8) 07:30:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_WAITACTIVE(r0, 0x5607) 07:30:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000008000000000000000000000000000400000000000000000000000000003f5ca22c00000000006236b04b9d22e0e3b72a00000000000000000000000000000000000000000000000000000000000000004a8900"/258]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/73, 0x49}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00008e00fedf8caff693d82e3babf6d4370808cf842ad730f2766002707d7ec3910ae864418300db547add1f324233cf74fa71ba87c412f623ca9a9147dca00176236da560750e49734c134509c727d347c70b42d7c90ba54891b89b08c9e38639c29adac5b3cab40f492f43c2dacd963e8b2b69b3ce72fd2a5421f93b9b5839d5526fbf959f3006000000f3f6351890ee59bd818556b49a4f020000003f16ea47e07252f0e237ae1a24282ec5cf7fb6c4e3f0f16400b12782b6ecaf07c1f34b97c01b43bf55126f4a92c877486c411915dc78de40bfbb7b4048df7d03bceb000000000000"], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) signalfd4(r2, &(0x7f00000001c0)={[0x100]}, 0x8, 0x0) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) 07:30:59 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x8) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000080)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0xff45, 0x3525, 0xff01, 0x7, 0xf}}) 07:30:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000240)={0x2, 0x50, [0x2, 0x0, 0x7, 0x8], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x6) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$KDENABIO(r1, 0x4b36) [ 1086.545584] ISOFS: Unable to identify CD-ROM format. 07:30:59 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) signalfd4(r0, &(0x7f0000000080)={[0x8]}, 0x8, 0x80000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:30:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x3}) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000040)=""/45, 0x2d}], 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x400, 0x5, 0xe7, 0x5, 0x9, "7af52a78ac79a4016bdf08e91e28ac72881436", 0x10000, 0xfffffff8}) 07:30:59 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) lchown(&(0x7f0000000040)='./file0\x00', r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:30:59 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)=0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000080)={0x0, 0x3, 0x7f}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0xfff, 0x5, 0x5, 0xfffd}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r5, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r5, 0x0, &(0x7f00000000c0)='./file0\x00', 0x160, 0x240000, 0x23456}, 0x9) 07:30:59 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x13, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:30:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000100)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x6) 07:30:59 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r0}, &(0x7f0000000040)) ptrace(0x10, r0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="a2bc0dbdb45eee28cf98a4caf54a4c957e6d9234ceb461734ad2ef2d19bb7f5189d54f7952bd840e6f94d44d327a5bee4e8ec9e7bc079a60b5dee07484c46d22b294d2b82327a1f46495a525a7b9b96df5cf12d46da8c52bc8c9f16a1dcf77d07cbc2d5b02c9", 0x66, 0x80000000}, {&(0x7f0000000140)="0844d95c083edaecff66621daeab5cccece0212317aef351edece43d6431e39beb410ab2f68b88bc224cda6caa52461d813468c8990211e4210b", 0x3a}], 0x61400, &(0x7f00000001c0)={[{@block={'block', 0x3d, 0x600}}], [{@fowner_lt}, {@obj_role={'obj_role', 0x3d, '#'}}]}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:30:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000180)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0xfd) 07:30:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x1, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x6c}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000040)) 07:30:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:30:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0xd4, 0x7, 0x8, 0x1ff}) [ 1086.740412] loop6: detected capacity change from 0 to 135266304 [ 1086.762872] ISOFS: Unable to identify CD-ROM format. 07:30:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x17) 07:31:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:31:11 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x5, 0x20, 0xffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000000c0)={0x8bd, 0x6d86, 0xfff8}) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000080)={0x94, 0xfffffffb, 0x3ff, 0x4, 0x10, "6d189d9f2e964cf047cb15ab1fc98a33f567d1", 0x91, 0x800}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:31:11 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x14, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:31:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0xff, 0x0, 0x7, 0x40, 0x0, 0x2, 0x8010, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x20, 0x63, 0xfffffffd, 0x6, 0x4bdc, 0x8d1, 0x7fff, 0x0, 0x7fffffff, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 07:31:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="6d5a6ba4c185ca6a5c530db5a116e1623749e196c5c8c38384c22a459e588de4ff950fd4f6678627d277888c1d5762c452352118306d35045e7d6292231cdfae89ad3f714227409425c0dea61b251c15698866ee8f5ccf73394724f76ef1641bcbc3735951fa05e65125da6bac6fabd814b57344eb9236a648c4fdd8b89f6a562f81e03d44b3296a12f1fd1087a91a4ebd80896798751fc866efe0fa8d89bfdd5b9f9407a33d4d2c90de904586e3746c272457a54f093afbbdc67fe20d4032ccc8491b9967029ef93045d462469ac3d976ff18dfc3a416ff9672") 07:31:11 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0xfdfdffff, 0x1, 0x0, '\x00', [{}, {0x800, 0x2, 0x400000000000000, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:31:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x19) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="37fef533e2e07e511bd132ff203f8643a326522af4ba8a82937bd32c2e3de1b0ce2d1d818f130bbe83ca9064545f0e98fecc5da79eeb39a5044749d3") recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x3}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYBLOB="0018f9002000000000000000000058362d3a0000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000100"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) r6 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x1, 0x0, 0xfffffffc, 0x0, r4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)=0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x80000001) r8 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r11 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x50, r6, 0x8000000) syz_io_uring_submit(r11, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}}, 0x6) r12 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r8, 0x0) syz_io_uring_submit(r12, r10, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000001c0)) r13 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r12, r7, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index=0x9, 0x7, 0x0, 0x9, 0x2, 0x0, {0x0, r13}}, 0x3588) openat(r2, &(0x7f0000000380)='./file0\x00', 0x500, 0x80) 07:31:11 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="00000000fffffdfd020100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d10d86190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000040000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000241dcd70000000006a644f029124d2c9e9f4b1a6a5fe451aabc711211bed9e7c77751851b3daaededee851ab517f"]) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x3}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0xffffffff, 0x0, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r3, 0xffffffffffffffff]}, 0x5) syz_io_uring_setup(0x7942, &(0x7f0000000240)={0x0, 0x1e2c, 0x1, 0x3, 0x222, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000540)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000000100010000d2e16a3ae2e09e3b750401000000100000001c930000000000000100000000c2e372eea30d22b5530e79efea2af5a7034a00a3cb785b6268e36e576e22b720a7e11cca295a139bf3eb359d083e33ff217b5583fad76c75604fc71b085da4e3d9728251db349d061c9accf8e3235df1980736538805995bf71bb5357222a8b0b945c54393be720b956ae0c349c8b017c424f801b4f1d9ac493ba0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000040)=0x7) 07:31:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000080)=@v2={0x2000000, [{0x7ff}, {0x802, 0x1}]}, 0x14, 0x1) 07:31:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x80080, 0x10, 0x1d}, 0x18) dup2(r1, r0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:31:11 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000341600000000080000000000000000005e46c19ef11f69b04eb6973370c085b722013d1468c430d8e1ccc5f391464463e5d039f63dfdc17380ad6b18da80bd4645a668a77a70aaa32c5caa438686", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0xffffffff, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000140)=0x0) stat(&(0x7f0000000880)='./file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000008c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x1, 0x1, &(0x7f0000002bc0)="c9320063bb1aad05433495137d67111eeceafaaefcaa68b963a37c955da58d2e16fc7cffb823d5d60cb9a1f97f7e519d088bf9d605a1564f1a2b80b0dc98cc7834206db9ab774507ab54bd41b8fbd124d352dcfbf462dc66f17b525b7d704e28d5429561ae4baa1aa14466813085e08bbced2720a2ba11c548330dd2ec1d684d91229238281f2d2c14b88226b6e8c95caab4c052473f093e8d2b5b1bee0e2d262af6586270b09fffe37cbad3f5a916256d85759a05c9d39ade148f584684d6a399c88389fb60570eb89dea61cd05655b33ef415b782ed6a2de64e67e4197111b77fc4fd2f216e3cf0a27e052d36d7e6f534d2a5a9b77662b8505426f924927dba34e06134a44f728afcb1e677cb907b8e3c5fd238a77f26d2183c13689ec16b2b046d2e684e6ca71dac04fb34a443b38c5feca277779dbb5ddab718fa5adc292cdeae24ef84b5d190ab7612c794e920fc6785c9acc558eb8239820634ad7ed4cb2c75c3f1bf65dcab57e29c91abe97c032924dce90890dc730ba50e317ce6e5ce9004ec789ea759f9d31b6fca2916282390762d152094bd88d62d88e048b262b0d7b12e025afd49a87489b8737c9f77f78f3ec462ffc22fa2d9763c1da92a4f00a8f76347a88fadc3fb201ae004d2007be4606cb0adacb27b8ebe8203897a276313cff5534ddb98c06d21ae76028b5d7c9914e0c2aec5fd91e014f7f72967de7c4106baa37e0e1823d4b65358ea521329b6aba4290599a02e0bcac464743f5ec71fbca1186bbeb6a874e6107b5ae25f7cf7f87ef1ede921767316e1a3acf552bf0829ca03152ba3afc11e9c5a80531f3cd96ec75c925e326871b79923e86ec5b42c7db17b4795ad2edb8ac9ecb5bf6d937ac7659e983afc06d3113866fa7ecaebcae9106f2665f1a80d2b3d061696b76e7e2d75369df398fcb1de292946e0997a2a6c10e489710f72d4aa3908ad6b0fa7ee97707430215c516daa419f886f2cdc10e549b92da17c43f94199447ba1d61dd31af19ee8b4e43104d85eecc699ab22a517e2fea3707e0e03b129f0902f44c2af18e46953e1c47b762ee08f68e4ee0ce22f4bebccaeb4355d8d5452888bcea6d39aa71740a7abf97cda3acba6448bbfa1ef3b5a3e867529fca1d794bad9f28dcb25642405d5dcacf6dcca29ec6c99df41e51790502ad9d3e48844287b93fa8791add3717977e40403e807c0fcfe0d442d3aa37b9c04d92f2a582f64c453fd0203fea668fa7e77b55afef368ae20da71f0a93fa3fb4f48980bde55dcaaae0b2ac87d6097fcd1b3dc5f161597e24fc3960ca31cf9fc6f944472c4a5ce1267dd00fff408d64d750348f4daded68772362c2da2893fda0ccca443fa3bed79047245f0fdce524a0a2477e90773162b51606622cf83903642bec75c649277f2eebd3ba8d22d13935109442b8c9172a302d02c83dd2b4f669d8a39053ea26d2ee0dc7d3bb6923badfc519dbb99aafd7cc79c67ae36e24f96ee7ba72997ba3f9db6c060101eafe906f10203d88eb5511ed23d065db088a1ffae9649cea552dca549e932e422b7b6564dbcc9e8ec7f6d904a103b9e4c51417f91abc8ba5730f2130027c3ffc163a9053c32d4e9eecca394132b0cbea5171217a126ec9b7b6a5e5b0d9dd26a7f9b2d8d2cb5cbbefd7202d20d6d0354827075b3a08174eafb7095eaf17c9d04d3ffaf482ed805fc1bf88e2cd82c097eb16f507beaa3eec3ceb78495e515b0f38341217ad603afc58c61366c43e04d3f015cf4b83ba22193260d99ace2cfee9397f61193df4f60a5758de9589c58e7a7b9c6b69492d3ddfe64953eedb2babeb404515b70b2fef7d346ce2acc4bbcfd52856fcfed1a304aef44de26af52e57f729fd5cb047b1f707f787480c948d96578030d536974ff05b4f27f558053a4dc1f3229dc83b41a1c68af24cbb19346cb62200e84651a831a474d3f07f95ef0e3d6356391f92b8b1892f522e746aebfc9a33b2ba23f7a563f86c173777d8690f63212d91ce7f45e2db9659556cae4dcdfb7721feb4866f0aa43f325fd96dc94feb12803e9fda7a4855cf2cc6d93e84599d7a85f8ba4215df26e2b70bce229da3ff8251a69dee3affeddc73765a57057165a33374c60c37e1f7e2b591bd4677ea8ba9fa959d67c180147a8bdefd97088dc91a081f2812813b2254b339041359d58dbb080043b97dbd8a8cd4b2cb113ded8614d442b583d6742e21f34372f4e81bdeb20d7b9ca01921952625b09880fb9083f06300c1db3327bd501f0776f86747237a516a0a462b92a9246752258507038b94a81807a1dfd2f4b0b1c53ac9e007281f46bbc80b6b83ea3f24abbdf85b69f2ab884fa8064c2b4a05d34c09e070edfe853242293318e3ebe4c228259aa8cfea6bac4c8cb7e3e1cc30c323a90a427b1027f386638f520e986c360b637b708234b1279837b99606edc9de4ef7dbbac356b3b5154c7e70647e12acf14c01d2688e51f37321af5c04b7a481582634342c185e550c469268f2d1ce02e3b19317ac32b2b056cfa57f0f30cb84e98e1561d8db0814fca11692e0fde1dc960687d3f1c1a4b10fbeedf86af976051d111c6d4c25ba27ebf016bdd3ccf5345908b0f8bb0cf48159ff56c33354f5ffc07fc57fe4c903517c3db5d23d7e162eb4913c87e2c2bfe6bab338830a78f378552d5130f343d0a95f2437915c0661935d89f698b5307e1c448c6b0f197738218ea1eb4f5293ef0838975afe5323d24de0e09677c86d2e5a68da7924733313da1a2e60e86ac30d087588cd59aa6cbf7c7f3dde77f89d101039d80bc0f7836c5cb5a0538aaee68beb472af06a1f3540f852b8e2d755f7086dd80df2e168d0954a24c9b610358abbe2c1f26691379b10f9ed07730230a4395d0992b69c0c31032ddc507be303bfb3f050304aedd5df5c925d28126ffe536001ce3eb6f6b8c3b4edabb8a42ad374124b4efef9ede5466dec6075178ed2ef592eedf727f8b5b58286f2a07f9a836506891ec1c0d6d7addfd4fc57875248fed1227a8ebef1f491324f33c8eb11159dcbc02a7431f50e974ca543676b3eb60817135fe3faabbf7ef9a40551721177673dfab8e5a68da53f9ce8ba0f9c7bd243f6f0c914cb81bca442d9c4d848de9a43be9965af060bce989a66009f366374ff6b25101767a04e5b1d84b7481ee69f18e4cbd844438eab36a71819aefbbc7c596edb934e771cb525088c013329d0d5db294a970c25d5cd4d93be6fbe7285fba136076e79d6475e685e34a3f849ee125897c0c099e4c53578670e9157c1fe18b4e64b2809c650db9fbeab8938e2d6c5b208764d4dae1b74cb6fa539ac8b0cb82467866cfd5afea489c8c51295a943a630456574805f1ac984b7653886b72bcd35165c59c440d006a332c96212b85f2e5113cec390209feed66ec856ba9cdcd2b94edb7f176c9bee859d6ab660d4b8647030030476a1ce77b5b252adb5492e1d6ce997f90ea8d9e19b3e5d687f8e8145d694722d7ee60900d2d2f76a015f2aa15a29794c9d331184c111f09451d02aa744a9cb4947a8c4a6afee7a0eaee0d4161e34285844545c06e35835b904fe4e506c62a772ee4cca408773e86c98aaf23d0435922510319909e127aeedd0a7dd4808a9ab8f3cd380b31de5dd718270428c2268d199cc59dc48a1d41daee4e16fe4a3a02d751974e6861b9711636c1038cdcd20e1833f2e17eb0a15946ff0bdc09673072978d28f9299b483b6cc8597dae7e08d4ef72b1c6c4cccb193b6b369bbeb8026668ca3b115af63368ff17581b7b38f52e20d7a86d962a2c31a81fae57050e5049cd9780552e25b71fedfcdeea6a8bd9f1dfa2c6e5683fa3ba5f32c50cd9324f50858bae58087c16f3bb4efd2d78017f80f00ec70db9b322206c0561375c76d1b54ed7d9241a8d0675457ff8f8733bf5808ae44f36842a054f3cc80c0583c5419ed0effd1fa9ca3cc12445680d091465c2cbc3e70086e826138c1b4774535fc9d9a412b1bff32a347274e23331bddb42dbac2f7dc21dbd1a29d259068105b70ee4116dc5b0412efbaeecba9a15ec9537e347bec35290b8fa899448c3ce613f718b7eea915fc657fc98553e276b861cd7b76a24f1aeefbf8e927af1674a9327ea14ee7dcf052e5b4da43eb77b28270d1cc4f6f52f48db46e0ebfc8d44b4769bb069f2fbc95faa5d247fdc70c079e95b86c719a3476a9dbab218393891095d7ed22139e5a4638da3a5f732baa581e02a9804fcc988aec24b98ad24e6d4f002893e5bc9f218b5eb10afb78c15d32e52e16489a6b591981c6463b1db42bb7f3f763c25c7f4f126b1df5f301a916aedec425eb12fbb7d8b395db003491d3d8c5a726b98aaba24770db417acc3921df18a05f75ea38743ca0c14393db791e4ddb60867f77026abb83d1c94bb04b06647e2e909947856b3961e86b2574f2c9f8f1cb2cfbf122c8b776b07e781531ef7e7aeb48893dc71f421edd8d2db656fabfbec10b790bb375cfce0ce0d55ba91f5901cc9b503a1a41b838f4bad18928cde7962610ff4168e3387ba94b7f722cd80c1915899d8adf5ed48105bb66b7ee84cd9e129ce1e4442ac6105e5f62ee092b63f875653b1a3fbbc793048cce15279566439f29100cf37eae3a4f5a487c47cf2402907a75f33725fbee0075247d73a6cd83cb33b2221271abfcdd38451beba3d25fb19781bd89eea69565589ae62efae44202ba2e44cde1385f750416b52464ab59dc9f35ba761b7de3a2fd473a224c96a685bbb36268cab6e5712897ebda08a5819ab98f2ebcf5d2fe2325bd18310c5fa0d3487da8465765d604b47e69ca739a89382758b72f92d126f811b73acaa834b47688e3cb69e31f74c224b57bda89169d72efc63b029097aa9fae7efbeb122fb572bbdc66177546cb28aea89d32c92bb0eaa4447b2e9e0d440a51e4c4ff68be20112e408b33f45a3900ce41b999643d2f6b8d1383345e18c108478711057ed4967716b323f62f0dac47dfd0ba8dd917d6156b787f5fe70b62a85e1a105093168dbe961aa5afcc20a1c04873eb8a7b45633b37a54d56891a87a8febcd9a4fc38a94cd4ab1f17cf2680d0c4ccc6918718e6ec8209fadd57cd5c1800d764227364d4edc25bd4dc02792fed9d7608975532c5bdce551fbc814c7d2bac464c1692fc9de45d160e7dce60f0f31627662fe0ea23c6be5b795f1f0bfab105e9103da33842aff1b103597703ac6773def05ba9c1d513eb731b40a583e0b756002e9927657723f266c8a6bd136874eb5fca0250905e460c0262d151d72e364d229b672abbf6dde5966743e614bdc3826616b37ee3a9699b6c08ab761337c62e8497b45922fe3be598c7f9032c24a2dea330305f80a131c751ce64af6701661868f88774703de715ade0639862b4ae27d046e95dad2b165c20f903834e265c27ff6170571957001d1ce9771c9979e70aedc50408f4ad0f88eeeadade632b0d9fdaf45bf7cbb70ffc8ffc788b911db7617c1f344676f54f62b592fad8f17aa4111be9af65d8fef96ff06890687e29b571c731efe9f2ae34651b9ffd2464c6488efc56601322ecddf403285a977e80fec8ba0d74e8fc15e1e4ac281fd75aa5a9afae003df2504790c74edbe6f68af4094f41db373fa90030b22022be79bc378e310390d661f063a6c4b449b93627dce3b5b6ed0e02b4f31e359cc5fa140c0dcf7abc30bfe83259324d66d5eccaebd55b7ba95e21caf695ed01209b5791aecbd221da8e426014f35c0e2d6844ab7b8fb00fb69bc2b3255ae2", 0xfffffffd, 0x0, 0x1}, 0x7) sendmsg$nl_generic(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000980)={0xc8, 0x2b, 0x2, 0x70bd29, 0x25dfdbff, {0x2}, [@generic="d07fb7ffbdebeaaef206c758849a73db03aa5d347a4779b86a826b775d2c5ec0bb09a89b68b42970f34004feb4678654f622d4464ab7329f08d8cfc89bf0ba3fc4ebbfa5763a2785d4e926d9adc4c3ed6e9882b88ad0ada1ca5300c6cf1805cf1ba737a491256f325c308ce7e16c061fe9efc6b19f7602126c982dfe68877f0367195c562ce03d42e25e10e513b2cbb3497956773de576", @generic="f262fd97d7dc8691e9d30846a926d68d50", @typed={0xc, 0x8a, 0x0, 0x0, @u64=0x5}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40001}, 0x14) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/77, 0x4d}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000000000010000000100000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00 \x00'/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x110}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000780)={0x7c, 0x1, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0x110, r4, 0x21676000) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:ipmi_device_t:s0\x00', 0x23, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000180)={0xd0a, 0x6, 0x77f}) 07:31:11 executing program 3: sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000001dc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001d80)={&(0x7f0000000080)={0x1ce0, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0x1cc4, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x498, 0xe, 0x0, 0x1, [{0xd7, 0x0, "8db52d84fd2fcf8f97c1972d3004e6724f3267b1c829cc2e30fd015396fc385446e4abe2d89ac0e5c89f014223ee2189cdf400bc80a1712b9321e5504064e623df9bb226773636338423fef7e3ccbf47f153951b437e7ce571d0aba942be1f28eceba06f0ce8a53461ccb13b97e2c7e5175ea4fa3f4a5c5df22bfa10b67cf90b542af9429642df4a4704a6afa77fef84100b6a4a9ad036629818207624e5f1ab3a927bbcdb1639ffc49411aa6af40bf7c7aa7e244080ae81e05cc24a04b1fb2e9be892d32d85d204925425da04b3e20f84275e"}, {0xb, 0x0, "216bbc3a4cdeed"}, {0x91, 0x0, "39fa1447bc110289c4ea0e975377a81655e3f9698af0e4bad1dc7e786e3c7cdb1180e07089669739a3bcf2574e6bd460c631fe4389097b1ef243fb093de9c4af8e692a42519ea261c9a546aca05a29b5aa006d07add3e1d90c2f936a1a859009866327abed2efcaa030a18f56c0ede750145cd75bfb08db1c555caea9c124dd0b79bb75238e1c73ed5650d64e7"}, {0x55, 0x0, "1a29285802cacb863c85669cb458958f0f750f656a11fbfd5c6b5d450c30f0b06708790cd426656c63e076740c1c721d862311a0d914c1bba50deef9e88e2c25a902770c0152c480d084d60769399f81c9"}, {0xb1, 0x0, "8c3354a2e232b4af949df74c31f6b40b5b630720a55414059264e181da011f599ff2d93cef964a3ada256de10edd45219d7f9469baa18d727cf21ba0eb32409385c6e1c1cdc1ead9efb3dc854ac6476a38fb16e18eb458e8a04a99f148240867572f82ed227dcc36365cca8d91dc8200bf6b65e5277c0517dadc82551ce37ae72792276fe5841a922665e3a6dee54eb8c106dea5aa9a92dba5d0d4653656ddbeb6abc8191d04c416fa83cae74f"}, {0x12, 0x0, "b953499364636b2837e2c9299b25"}, {0x7d, 0x0, "675835f906baa397f4b5ab75e1203b06106b846727e4ec2c7703b7f225b454340b904f9aee03f8f3bd491cd2e1e391f98f68f576d15a0bce294798358b65e7e37a02a984fcdebbb9faf4cf2a853ea9cddc744bf274e73e51d7a55c8b4be8172c0f9eafd5c9c67a99fa78443e919e13cf6a522550132432751f"}, {0x7b, 0x0, "5b1338c5cdf22b74fcfcad7c454580f57caa5f94175ec1b86ed96fa04b1e1b0a9a09ed8c2d100c52ba5c045e54464406514feb0a06314ba4879f946646eace03b85dcf925bfbd4460c45009d4cc3a60b96ac61602b1307d66d0c761ef175b35d2c117ffb580ca4145e6fb275d001b1b50503e1b3527f25"}, {0x9f, 0x0, "fe0381ba5aae73490e63d930e4b6aa03a8554c572a8f0970de9921b1a8d1939fb9b68dd78d4ae5856cc9359ca39cba29c80dbd0f506681dc47eb51403bdabbfb1e81e046cb138360d04690fa8263d0f3131e7110cb8497d397399371ed20240befcc86f19beed90c65fc5a7c614b25fd0bc9ee2b5e8c392b10cc5cecd81a730e3affe39f8c0cb7f87e4bfa159c3e76714c30e72e4d637d72654ebb"}, {0x5f, 0x0, "09789a23d7af5f0f29b4560ee9658e7afcaf263cb0ef1df21e91f28e2cbc7c5dfe471f80f6e79926e52b9f2cb264e4b604c67f37bd5aeb420f4e1674313f86942212a568d957963a50dfef8c203354e157ec8c95ece169679ba3a6"}]}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x3f}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x81}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x1560, 0xe, 0x0, 0x1, [{0x9f, 0x0, "97447cc7908d204b61bf95338228dcc02b3d9d9bd3fa7a78e074d6d62c552b97d6cbb6388f750e19372c3b34905e78e7cbf97d73c3acfff6ac012e7b8a33dccdcd9ef33708e2d5d081d1edc2f7ac595e748ce046a9d94eddf0307d425f6a1d88c6fed055e095648fe11be375981b75ac6f50a505e4c5860fa6d796cf11c86627f7612d77726fd4e5858eb643f0b324aa019d9c9560c10beb054897"}, {0xd0, 0x0, "c7e7586d272734c09b8fe5334f6139bf76f950d1a1d1ec95ccad3eda4af620b9353ac21371dfbbcbd9a207211238ecad9912975e668fd49fff72f7269fd96d9678a8f560f261e1cc601107d4efc38ed6483553d052eb5f4fdd296c21c5b1690f85f832f1734c647d55d14612689e0fd5af9f1aead406ac11c1151dc145012335cdcf52fb0a856f4a799229dcd90e087d17fb91d2be81100d1cb9e796e204a7874aa42961296eafa74cf958580b93a3bb66ee4f9c089b828f860ea87a0cdc32c627aa2984e2630216ebad40cd"}, {0x78, 0x0, "173e0b2f9b918211c262ae891c7b46f2ff4b2869b5b99a2e17e86253a99bfe608ad31b97977bc4b10c7f5231cac089a75b1afde085bf16b4f373f6caa1ec9e9924d430889a366ec07f2e723f0759b80b710fed10184339c6b3dc8b3ec8698507f1f437f3873ac44374c6dfd171481561f02081c3"}, {0x29, 0x0, "aea716bccb8c286b36221d6fbfdf138091fdbb89e97302e761063536a163155c602a7cb0f4"}, {0x68, 0x0, "31f9e1878ffa391f6affd95fb59f2c3b1d28e704fe4daa0aa3ae69bed87364af7e819f3b4bfc31015fa926f22c61aee8cbc6746b768521c96d968ecb732fd276295b00dae2c8b59507b42f3bffe3b6e02a29e7e34e1b422ba2e99d5d04c545fd7e5cdbe3"}, {0x1004, 0x0, "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"}, {0xb9, 0x0, "44882dd6e8df159a615e132c4b31eaff0e1983906811c939b49bd178ffd157fdf9878440e2a1713d0e86a7de69aa9917ea59586f0414a0965a6b5dcd76dbbbe45810b5d5570e279107b0af3890d6e955760ea069dfc9abc168a7f6d2eec17f27c88ef185d0ce4c0438d98f362f598355a0883cc4ac76aad768a0fd7c5902d65b66723246f50f0a4a9a705a36a9b0e998127d6a78fa1446041c9ae18ca584be5ef9106ca153269154d8d350ad65d1c7e24c3faf69b0"}, {0xf5, 0x0, "c1b6564fbf7484b84b089102d37d3c24ad9fb3e0afa6657071d91fd36ea92bd3e09cc54263f6015e70ad926e3b0b4286b1138899b774cbd3288e12fc35e70d70e8e7efb0c07a5309afebf3f5da0b6b7eaf9109c50ddc49d3d17921800a218ce36ac3f045ab4b0ffc63a99bdc0cfe330c107cd5641879801bc31255a1b5c0b7c2878c0b10a5c750239e55012d7065690d2b5b5f55ccce896933dec939e50754cd30a9e94581c472060d257a9f3606f15669e42635f7f6f6ef0274bd464878f1aa8d74a395c0e35ab61801291fe15c81e7fb843e8f3f67b5c7f8f012008693a59f294877df4707f63b61c5900fb69b8de0c2"}, {0xb9, 0x0, "e7917cad5d1cb3cd32578a429d8b885e1cca5745457585eb3dba6949a41911c6184105c29dd6c35b44315f39722a881fa32ca9f38724816370c8b55d0d1de993e286a2ea5986a2fc197950bd76a9a49d4d82e4103bf0f29a719263f62a0985205243a4e328f9ae888e228e79ca7991c42498256118b935626d071b0c22ac47ef3da5e1fa248635d8ae26875b6fe746d0fbeebeb925761f62501babefd2acd9be809d26084962c2ba398287d3fb4e0b1057b73f1bbe"}, {0x6b, 0x0, "fa7bdbd44590ddf697763743d8eba2c3ce68b57d33f07d7b30e5152f8456ff9888f71e3cadaa3db2251d16c9b63bc7dfb4725ff97398776a9c4fff3a928e4455d8ba1f6134bd1596a4418e3bd01e4284b3b16d81ef2144d9174c7baa20eca7c18eb99b21e029e6"}]}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x2a4, 0xd, 0x0, 0x1, [{0x3a, 0x0, "c24b7b7477384b87fbd1a7215ecb9e6808e95bc29b9c0ea4a407cd299efe52545be2cb7be3a44e27f610ebdb7ad06a26b58e3e8cf1dc"}, {0x3e, 0x0, "a5df8c3249b945ea7e09d99e4c35e5fb76ebac3cc141597920f63495714534876260354ea4e14f86a3484dad5374696091775f603a0ff4275c11"}, {0xba, 0x0, "5b5d2cd238039ba093262dc72f891afe246e2d38e9149099092a55e42831609cc8005f2acf2beac18620558d409f335243410cf7b23fa3cccef7b40c408d8587caef3b1986259407c404fdcedb08274a862f1f48f33a13c82cc8fd02ab496588e441e75c74ffc200a125a7c423bc1fe0c442c274ac68dae66477e611474dd493c42312963536324f5b053adfff5ab8239d4cced487bf74518be22a3e303c9afc583bc6fef4e7dfe83163b8d7fdd335b3bd69b67ec0fe"}, {0x67, 0x0, "7420fc8412c4b90dd25aacc440179ca8bb344231091526e399f57bedd257b1974adf60e90ca957bb1d0c75346be298c423de89f869b6ebd328ebacb1fe381985cef097adfa0b5dabf1af1db1b999c5a9948834b8c0a9f5cfbf352f2da525b379706b13"}, {0x100, 0x0, "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"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x5}]}]}, 0x1ce0}, 0x1, 0x0, 0x0, 0x20000000}, 0x70dbcc5820b48806) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) [ 1098.447229] ISOFS: Unable to identify CD-ROM format. 07:31:11 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x77) 07:31:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x5) 07:31:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000001c0)={0x3, 0x1, 0x19, 0x1c, 0xe3, &(0x7f0000000340)}) syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x10010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r2, r4, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x100, 0x1000, 0x1}, 0xffffffff) 07:31:11 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xa) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x6, 0xbe}) [ 1098.560177] ISOFS: Unable to identify CD-ROM format. 07:31:26 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x15, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:31:26 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 07:31:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000180)={0x5, 0x0, 0x8, 0xffffffffffffffff, 0xa}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x4381) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r2, 0x4008941a, &(0x7f0000000200)) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000000040)) 07:31:26 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 07:31:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000440)={0x3, 0x1, 0x20, 0x14, 0xc5, &(0x7f0000000040)}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:31:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x8, 0x7, 0x81}) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6d706f6c3d7091edbad885be66bffac416a972656665723d7374617469633a66"]) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:31:26 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r2 = open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x1000) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x1a) 07:31:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) io_setup(0xab0a, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r4 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x3}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000001040)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) r6 = syz_open_dev$rtc(&(0x7f0000001280), 0x0, 0x101000) r7 = signalfd(0xffffffffffffffff, &(0x7f0000001380)={[0x9]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000001500)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r10 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r9}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r10, 0x26, &(0x7f0000000180)={0x3}) io_submit(r1, 0x6, &(0x7f00000016c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x2, 0x6, r4, &(0x7f0000000040)="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", 0x1000, 0x8, 0x0, 0x2, r5}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f00000010c0)="2819a87bf60ca6bbc2732ebe6c381f196ec175f221b2e93cb6947da5384e61967d42f61a2ba98591e0c23805f253b740237bf7732d69341be5d09644e75d08059aa61c47", 0x44, 0x10001, 0x0, 0x1}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x1, 0x5, r0, &(0x7f0000001180)="d4f08db0779b3978ecf94ad38392ea4ec66446508f0103ddaa6115235038ebb68d8a8a048a0eedbab7eaf8f612ba034fd64c2d198f99a654e497f1a0beec89b878d725671c7c1c7ab533dd04573a6555b90331e60b362a8887426920bf92d973a9180e3b9b226fc1bb4ec255712e27bbe94b21928188c647b4006941f2fa5812389e98", 0x83, 0x6, 0x0, 0x3}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x4, r6, &(0x7f00000012c0)="c497ba4fbded8f12221d359aec20cc95df06f0c6be85f669912c1961675e35dc3ebba6111cd2b0ae14c16b608f3e565493c51b8dae4d309796f682f8ec2c31737c7a80cc131bc3c7292c337389be5b8bc5214d9ec02f2167f188197a9be55d60d002fc8a83be23a3254302c119e37e6c4e9f7e284e6c1964541c0e6a199f5b9c7da6d7dbdf2e5262b72e68c6818188", 0x8f, 0x20, 0x0, 0x1, r7}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x5, 0x9, r0, &(0x7f0000001400)="60e7c47c07cc29f7a0f0fe6ad6c991b895eedfe046045ccb1e5762707574086044b42b3fb9b9885ee5993919f9e7605d963db2e7fabfe7db1e016bf5eb3ad1ffaa8e63576f0854474d79f87fb3eabc6fe84540d3740792837be7e4b2633e4e14556d1bb56fa9993c2c1e07445f4c78e2bcca29d2f6024bf060f5d62d69e6579be5121607f3d9fae66d4a06586c74199e166d2a10f82605627c59456b224e9e3343ec6c885a529014e6618a6d7f8da804197845a0984072e0c7293ecc604947c5e8e57004698a9f01ebed720194a44daa2c8ae0dd76209039586af6bf23c2395dcab2ba364503e3d2de2fd6d794f5a9a8fde8cf0883", 0xf5, 0x2f, 0x0, 0x2, r8}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x6, r10, &(0x7f0000001580)="1d250599dabdbaf56e83b3dc63fdca62d51b73c3ecaada2cb10c46ea6b90e0d7364d13de0387dca373a7b40747764154d7899e67581164095ff2946615c362020da4aeff7e5defeefe1c7776deaaa7c2b5533bdef38708e4bb014dadf01873f64dbbc929a928718d4b945abe2bb70407de27266111a96f2db1de4fa3b29271fddcb0bec01660ad4418b2253cb00c88d457898d26aba36a85c20c074bf69401f51384b74c948cfcfc0bd58eecbba744cdf7bc95f77a392d55b9faa8faa83a2c8f127247f533104be6aceac4b2b73eda243e11ea452fb63ba9f7f0ac7bb8f4ee693dd8b863fb838e6a96ebcf620e1873e3f653db5f01", 0xf5, 0x8000, 0x0, 0x2}]) [ 1113.627479] tmpfs: Bad value for 'mpol' [ 1113.646253] tmpfs: Bad value for 'mpol' 07:31:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0xff, 0x0, 0x3, 0x5b2, 0x4}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:31:26 executing program 6: ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x18) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000100)=""/48, 0x30}, {&(0x7f0000000140)=""/254, 0xfe}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/171, 0xab}, {&(0x7f0000001300)=""/245, 0xf5}, {&(0x7f0000001400)=""/246, 0xf6}, {&(0x7f0000001500)=""/76, 0x4c}], 0x7, &(0x7f0000001600)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf0}, 0x40002060) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r2 = dup2(r0, r1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x800, 0x2, 0x4, 0x0, 0x3}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:31:26 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x80001, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) 07:31:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1113.739137] ISOFS: Unable to identify CD-ROM format. 07:31:26 executing program 1: r0 = syz_io_uring_complete(0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x12) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1cf52a4dd100005ee44fe076a15d0008000300000000006d9d702dcd1909fc0d097d00000d9fd1fc1b00d203eaa7038e35e87fe736a6204267694bc61b4dce55baebac23113ad133400d68a0eb9162d9c109a638931ebeb76e1b4208fc0722d8d1316ae2533ebd23d762584389c2b14a1cf573b8a0ac5a801b9f4c1f83304b365673c79a80906a60ad1b899002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) r5 = syz_io_uring_complete(r4) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000001c0)={0x7, 0xfff, 0x7}) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x3}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) 07:31:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:31:26 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) 07:31:26 executing program 7: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000840)=0x3) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x801c0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x1014}, {0xffffffffffffffff, 0x9505}, {0xffffffffffffffff, 0x121}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x4440}, {0xffffffffffffffff, 0x1011}, {0xffffffffffffffff, 0x2040}, {r1, 0x2208}], 0x8, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={[0x4]}, 0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x5, 0x2, 0x6, 0x1ff, 0x2, 0x6, 0x67, 0x228, 0x40, 0x320, 0x5, 0x6990, 0x38, 0x1, 0x0, 0x6, 0xaf}, [{0x7, 0x8, 0x6, 0x6, 0x1, 0xfffffffffffffffa, 0x6, 0x8000}], "762a3335b7720d0167efa9b9099cb54f766ad3bdfc1e55", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x68f) [ 1113.943099] ISOFS: Unable to identify CD-ROM format. 07:31:41 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x16, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:31:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) 07:31:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x7, 0x2, 0x9df}) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0xa7) 07:31:41 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x19) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/286, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffd, 0x8, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="05ee329b971188d11923533f785751a09daa63a4e07da9245c3c6e1e57937a949e9a81f8af5386fe566bfe73cdaa92dff05c5ac7fec50adb09449f11b857d7ddcc96723dc4586626ac24218b80f69cd6d4b08076b7f3aaa30024c0aceee1dbd973") 07:31:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) creat(&(0x7f0000000040)='./file0\x00', 0x1) 07:31:41 executing program 7: ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x101, 0x9, 0x7fff, 0x5}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000040)={0x1, 0x0, 0x100000000}) ioctl$VT_WAITACTIVE(r0, 0x5607) 07:31:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000013c0), 0x101000, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000001400)={0x0, 0x400, 0xdf00, 0x9}) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) pwrite64(r3, &(0x7f0000001440)="63e1277f3f19809f5e2c7cd7120ce04711ff157932c888ad0785b8c51c2d45", 0x1f, 0x7) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r6}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_submit(0x0, 0x4, &(0x7f0000001380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x7f, r1, &(0x7f0000000040)="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", 0xfd, 0x1, 0x0, 0x3, r2}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x7, 0x3f, r0, &(0x7f0000000180)="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", 0x1000, 0x4}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x5, 0x3ff, r5, &(0x7f00000011c0)="8b8747965d36887556947c6a94e0118098b82e7a0e29ecf7157572ad34a07f1f84ad7b46d1d5df1f3c0ca885c8c2a628", 0x30, 0x1, 0x0, 0x1}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x3, 0x7c, r0, &(0x7f0000001240)="b4c8a364b9c6d883aca2d687039cb2e27d4e70c599f423341eab301d38cbbb5f3d16f96af3332ff328cb91edb2e87b2a65f8a04cdaaccb68b610c2703deb5e7056b0b3cab33f9b3a95846ac4fd0153fac67778fd7519ce3614805ac6ee268ccb26f11e94d5024ad91ef6aece787d3e21551b53b3c0767fd96743269d0cc193bb8ac3a2c84d34532c6c40873e63d9b95ec4ed66b0750408ffd8f18b59568622e4c72e642199c4496d7eef9b73cff908f750b481379fae43237da56068c49349462b245a49dd1535039d5551f63375904f7d68a7933989b99b04e0bd656adcb88dfef787e05a8a96d9", 0xe8, 0x5, 0x0, 0x3, r6}]) 07:31:41 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) accept(r0, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80) io_uring_enter(r1, 0x69f9, 0xe1e8, 0x3, &(0x7f00000001c0)={[0x9]}, 0x8) syz_open_dev$evdev(&(0x7f0000000040), 0x400, 0x8000) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) syz_open_dev$evdev(&(0x7f0000000400), 0x2, 0x141c01) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000ffdbdf25420000000a000600cc63ddc8a63c00000a00060008020029ad2c5ce940cfb458f21100000100000a00060008021100000100004286a53017fbefa535757a2446eb6eee179b8cb34d66da1199ff780ad03ffb98b6cfc03fdaf357ef5eab1aedb1afe7926250386f3683"], 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x1a) 07:31:41 executing program 2: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:31:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000040), 0x80000001, 0x80000) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000080)={0x40, 0x81, 0x2}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x400, 0x5, 0x8, 0x3ff}}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000980)=ANY=[@ANYBLOB="1c00000017000000010000000200000011756c636608d01ef2fb2077ce78964910c859e3545d37b7cbcd599c00976a7d25d6736c69a1906583e5c940a03609a2146bbc5558d0797ce97875881ff503afd5b707ef9945ef87f2417e4182618a85dc563df8568a3e978827e6d658d20fef0992ae504134aea15958b2cb7da0bf87a2f6da920c0575b582761d8eb764f378742ffb04521e92b8d39c0a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0x2) [ 1128.429085] ISOFS: Unable to identify CD-ROM format. 07:31:41 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x2) 07:31:41 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000fffffdfd020100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000042b55b322a2974c1c7a065e12a4f57c3bddb9fd72130ed4f5cef44a612696e2b548fd9dedb07"]) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x4, 0xba5d, 0x5}) [ 1128.514993] ISOFS: Unable to identify CD-ROM format. 07:31:52 executing program 5: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x12) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0xae3b, 0x6}) 07:31:52 executing program 3: writev(0xffffffffffffffff, &(0x7f0000002040)=[{&(0x7f0000000040)="31e2e9eb81c84302259aaffceddcbf83030565e76b6dcc475b145870e654cd70781581620933b99aa51d4626d9f93a61501276a6504c7138a62237d5a7b9ebc49906e7ac2c8cc98c7e414638a6a5fa4286eb5424a75d3deaab59e63c37cd234ed7350ff37f6113def3dcfb59664a0048ffb7b939cfdb9dafa92f4c537ec5ae0d438d3546178ef2262a02c1c8ec8e3ea35b54535df574372731ef2e63e07988b7012705bd75f0fbc69ce104a66e1d0c4702848b843cd6fd20571e2c8db3007df51b25d20204535abc5a0c2b9f70e18edbdff7a6aaee109b4dfd3140d5a44a9cfc589bb553d8020a07ff015b27174d20e605c4c9693c32164e4431b7245e803b0b1ef9a77b8d2e0fbc46d7bc018193ccc8e611763e03d1c09a6e4eccf4785c46731373e01affcb9f70518acf903fa4f816c0e3102c4d00c9335afbf158724fbe16fdac9f9a3152dbac848ce96a4295fa3ae604c38d37d8126219dc1fd38f0e8ef70909d786fe4444971077bdc304dd09500ff75097dae4cfc3e0874329fe287d1d5ba411ba91c935bfd5c235017f449b4d9bee50f23a170a22279bcd010a72336ebb5743f9926bee5c6e1d5e1c7b7c063b046801165674690596dcdc9d5c3edd4c22f6db7ae2e8f1ebd20705bef00338ec2b9e9112b92ae8d75cd3cfab1fc42c29e6df2154d74afadc1cb18a32c6744aa3556805593c8a6f4001a3ed9d2728a7d66c59116de9b5197d2a621408858be05847ba23e26f09ae519d22dd44b3d6c7b3b6f19afdf3964dcc204584195dd1daa006eab026595b9f3b9ac18887889959c691d801f1bd45d105652923431469758c64c8f709ba8a086a9c0c35559095542b1dcfef45557bda38fdc9d90cb04f9291fd6ef142f3cb8b9fab69e7a418d14d8165905a59cb947e74e126ae1d22388ace2fd24b62070302dce20c97dcbb6b093553839b7d7e03a489646ed374a604b4ba59107ceb56d05699b6545995ea9ecbdd71145b81786a535ce1923542e75d86dd04db30ab5680979b1a1f5a84849e117c7a61e5a8a0ab5013da1e9bbb3a5d68877d393d17c80e712ccb4b156aac4e2c4bcb5a267b4a37500c2106495cbb3370a95af7dd4d44e6d6719b57efc7090381fb7d19bd2735cac5085dc9c24d2542b2a6aa5d9b880d8fe34afe601b2963f9cd323bbb3d892963639f3cf5e89fd4a97f5f8b5b423e24d49316361c4e81c34f7493860c448538c9474e42580eb7e95d5e3b3d940ef31616154886c9bd5269f6c2a605de88f00d933cdc2a7bf9274910e80d6576bca85a94c7d870d37f206de14f877ace6c7cb4e2b08668cb77da71b6a5f03a1710d2569066bd658342638235fcbec431967a2f9b68661173185e72f3efdad5c1ab3565472d33e425bc336b657ae1821596c2758c406c5d5020dac920ebac6bcb531fc0aace78afa81fa62e6ecc23dec133cf82b76bdf49296790e7b28a30b3cd717cefb33de7e8fda3a59a998093a03671c03636d1a979a115dfcb42f0ad9a0e2b76511ea222dc2d75e112516b9886ccb273d2086b00fc8893e19ead9d239b41157a1398a365422a930fc77b7fecb89cc92bf43e51be784b25d40da4a8bc4ea9eeb48ee61be5701f9dc28eb010152cd791028964e3368e0ae31a234496c990b504e24cadcfd69eb20282c0a2d77ae667687aed2c9a2d029316938ae26eb45072d82707bc4d4d929e20086fc6e2c2bf295d664d30c863863e90f2b315c7fa2cb5738a46ba3b14cff9183030c075546b2f1b77c9e3bb0f5a9343df6cf533aab4ce779ec577682278f52cdc45d3563f2f0649d223643332e6831cc6abe22826345aac8aa0d8502134a2bf522fb290fb450f4ee9e6420f1f791e408b032076846fd0e1c740cdd2ecc8d4269a7edcbe6a0e80b7cc21a1327c4177e9af3f7ad9e9d2c3e37b814434364b12f34030caf9687dc1bc5fb163a4c56b8b864e433825dae396ea0e12cbafed1568122fd78ea025d50bd0247e54ef78ae336dc2044057bb73c8609f916caee197a9344614f176d284cd3f2d46af4c0bcc8751d72b400262d528a58c4f8042d1495014dae3fe76f4c094f710f04e0b8fa6a1560965ce011f56ce1c737d63794f2d4490fae976bbccd8b5a6811d8297658fc920614118cddbcb27d7750c91bc2ce2d9b4b1c0bc7dae78204a2b8076fdd1eef0cf9e92eac3905740d89f63892299b629e69ffba8a0ec57cbd5db25083f62954d0132461e8d65bdf144b3311476f4453652abf07e02f99905925753813a2f3ce9aef0ba6a892936629f7777f019e124611e171d0b9eb8ab05936632ed247e60b3a2dbf3bafbad35ef3eac12ef4b8dc20f3121e7c4cbc61154572044e474298f2b48de71c73b3a34018222432076cba524147f1470d9de87263b33a7fc6cab692b8bd2f4b2141113994752c6ea148f365f971953ab2cbbff9e549acaa13fbb1c6f24227e8bbac49eaf4885f70c337caf4363e4ba75e42df7e8d0a5d76099085a105eb43e7f3f4b82dd97f22eed593618914ce1041992b44233a1c5a1a6bebebff96c3e932e70cd20514752e8cdc3906f0ff83f6475ad83b9b4a726d02ceda9d8461c9ab4c2a2cda1cb551b96601c0f5bae7d31f2bb73f895d8680e97ed24d0888815bfa02428b7c710a458cebca3b32569c5f3c310a9b8307f35c3dcaa2200644127c9fa4631d2135790343f830e59212005d28d83b640bc84d924ef220ec5ac029a35415e483a96f21c98ee16d03cfdb5c5c6bb30324abbeccea4c3759db8438ed353f9ee59aba26ba1bc77db33b7bd5d6bbb9cee1a92d3d0f9f9b66baf801abcaddb5279850f52e9ac66657a8e55242f9efcb11eb190d06ed4c7d9e784e2af1c066825123057f557876212864130b28e5772a5b452c319c10bdea27bf825be6a697721077c68dde8c0f046e377080fd4d3503d0a233162186138a1f35d6a32c6195d0d66940452d6282489497b1bed68410510708f7b82474c739e2ec6acd97c0fbf49c0973e1f6d4d74a0531906aa3c39d67b1ed2a1d7123c24cfcc8d91a3f40858de87a001f9081e984cfe44d82a4be023729a32889de833b53c7fe6a4a622524bf01ae9733101370a39651753fbffad8bb34457e1402949701929460d25aba68030445a69ad5a644594dd56c21962a6f15e97a604b135d2d4aa9b5a936a60385e76979c5081117c0be801f9718f4bdd959f1e3f9664a90af14ad9a41e806c0d10c4ed59e592529117e750b22a06c49c1ad8fef0b87d308a2e5e7f32ab5b3d604c24bac6665d6014d1c8b70a2f845584bc224ec27b0631838a92859f947834f652dbf8cec1e0ab9e5944d56f0cad95aad3d2f2938cec237c00852352d52b4b1d7f854fbb12581a3a7b60f764de3d255d14d8dc74d972c132ef1a5e12d8ff177acd04ececf3f21f6424f2935cfda09b336cce8c0b5ab5a02eeec43aa71c1f46e595e61468d454f204ca16598e41522453440763137f4c9a0fcff85d369fdc10be4eafdcfb1ef2e481182cbcdd6b76eb9f6990dafd8ae8e21d40f0b7debb03412ba038906ab95c41691157b8f47bb37032c6e22cd858d55a356c2ef6c6a5732a801ff3e758d6898041f9081b15a1d44633c940f63714d260f7548d8409f6b9da17950932aa92231fed020a9237ef09c7f8fd3b3f4c99365759ca3d773725eb3231d635a85d1464b398e80520dac3c31630a8708c899f30b5727840c9b71f29b3fdd0e5024989e374858e86c653046483bec234d713d4d464f8dcf7591c2249a79d7e1b554452c232b279d3926721add367b8d8271d4e0c5457061750fd8ec3b9f941d362905d30dec4b83840559485614cf5057690ea1ca166a2f8dc0568bd62e39c059ea233ec9a0eaf221163e1db16e63a6c827dd3312f0951e4ba4e81607e447df131dcf692077a6a3f348f0806e4659e3b6a1907a290f7a6903d5d9b9d06bb23e1cba0095a0d646fd2454ac1a421b534644bc999ffd3f05a224e293b4d7ac6630d9b60e46f36a58b32e447225860cc762daf365cc8f6f3979e6426a25041256e95d790cdabb36242cb36e9c771c9c7d0f4753fc2bd6fa4e3c1a93f5b30d127f495ca721bf1c1cd5ac9f2f4bee3c5ced6ced5bac7ba6ea2e40db972af41c5cfe37cfb3d7135e836c1940288a178cd63c0ccded04b8345bd44fe7227df55a42543b0a7e8fefaaaad9cdb875caa246e8dcb3366ef7d81acde49db8a1681e0a2e1d245c188e905561dc69a5cbb438d1b77bc797a7815f41f89290e34ea63f856e4eb27587670f29553fce440b7ef1c94eb120afc8c9296c1f53fa4e650af4feb7a4bb3a33f6dfaa65a0dff1f7fb0bff04bc387f44aeca369dc5ccc08e426d2636f6510606abc7e81eb1d1700ba9f27ece4573e0a2548c68d779642109f4a64840004079769939e32074b5093dfda128308079b6d2f6627e11f913992dc5df1f2e9bbb84d4bc843ff68acfed74b14a1639a68ebcddf447ce9165adfd2e9ae99fa5bd7087968dee7a871ad7644a97c7639c20a23c99574c88fb37338cb2874d3a9a399682af235fe1c2ec365d936eaf6854c96cf394618b46d23ed6593a6865d223e73ce7df0d2f1063b65102f8e7a049f6415a958965c4dfe331420b67f05ea2b999211bdcc3b48a7985cbc75559737600fbc1244a782c4499b6a4de1cf7ba916d5bf759a5abd705b7a2e7ff97bd5109ce180c2438e5b0e614952ea05873d13a38d50612a273786b219fe6e30eac03db99ddce78e339beb87d2d0d765811a1e6b6ad5891a00b85041f7b6cad219a52fc9223b6f209f0b2395d89889ae2e7de0cea6e9d33b7789738c50f1d68354807ea6274d0682e74b9b33598bfb2712988e68c7a8034bb24e7b2274483f26f5410e657188873fd530d4da400f129ce6f9bd9ca858e2b49640282bd17eaa2293993d9b7a980ea7ecb0a4a3ffef6da53466bc1d79e160425538da81c7ece05951894b2cf80d498845aa4194eb491e83dfd03fd482e111e7c9cb4584bfc717a857f7d24eeb6670e209508106ec97cee355ab3b5ca3bf63fb43a12d71e577f2a98cf3ea36e109256418dc694ea555b8957a5c77f16e26414a2d93b12b27e3afa64915588a6006cad93f1c5610db28335994e31721a4c4345dfe26313f84b7118e549eaf0a7d74d215ac977a45809c9d1a816991aa15d5deae8d9ab27ea3d8b8085eed6d2b912edd1d281bf34fe91cfabaaa26e4ee0b37ae703f65cd8751708cb6c7398473c005b2299479dbf2b8b759de7159c50e697820f1d37362dc2691a2f276f97dc5a443c5111abe2147bc0b11867f848c265633e65a702fb00d50fdc7b8b9d6c9578665ae3f87d121f0dba7bfc907ea84a6030186b1672c52b241618ec7ff560a02dfa6aaa65c925bf8f8f8923f1c2ba176e754916317076cafc9517104ce4c3088f273f9a914f70e505f4b0a9830e91528a9af87163709e2a5b3b68447107ffbdc07187ed8a77b92e440479a2fab3341f21c71c4971588c3ef6c989e89f1cb4326ddb709dbe0c26fcda9d198e00afdb485c9f30f2dd21df3f474009519f09205722ad7196c099cfbfcd18dde40467190fb7cf2580555afcd0d4e584de47be7df82caf3c6e10b2beda05728d60dd1e6a5ef494920b3e1e4bad3a982897384a123e849d899c0fdf6083a75af3fd06f57c724af787f3d9b8d4a7139928e6507fd2bb3745db5cda50c6309994b25d950483f90ff89b0618e02f396391acdb40a1650f62f8b415ce13c0792c254fe74c1bdf2b25ac15a41e784bd2d77a21a26d95ac61c0ff6fc7e14bc", 0x1000}, {&(0x7f0000001040)="37f7a66b8a6aaa6953b54ee1ee78d63d3fa55c227b160e36f338ccc1799dcdeed23a641750547ebd180048a4ecff51ab58f0f2277d822d588d54cde7968eb0873a7bf3342d27e7e540b24d7d0d3455449c7b24d4f434958eef5727093c6b984a2d961075678374986c224600bbc823e0803427559efcf00146cc9721acbfa93581b1e1c792088346fe50c4073d6a715768b72aab80f123631b5fcd4a5c2a3b6f479d0bdc154b38bd2886265aaf75ab132db89ebedd8258528c95a8598fdc348e344d398bebec37ea22cef5327294b47a2501ed13d5bbff96b1b244da69f5ac4d92f93f0ed024b96f4f7c14cf44182e246446746d3e8397f620d374ff08cc7a38882999ab65801d4ff5506daec4cafb6965efb07c34e1f01018933d1f03df547dfc08ad47a7221a10bda49ff9132cdf2f7c993aba2152332468bf5cdaffe4f7493e970c1ec8f46a82eaf16cd554455802f83f493f65b51a5adeeac7448c5e93a14e35ab0eea1dde4516068f30ece11f4fce74a69071448b8c1744c9c192a0086a7aafdf5a97901862c6dee11fe59b2c41d40aa2ac0bb8e63a50da3187770a1443f049c1286005bb16734931eb3d509e3b05608d9de188750fd69590c355ab4639f16efe104ed8fe4aaa92eb58269d2a8cdb18c8206b6db62ab104da202012ebdd5033d3d3b9c40449b7649429943d9f2ed7057de031b96e92080f790bd87f8ede6335b6cb3462320f755e6f024a7a050dc6ed3097d618f57b05c2f57912ce64478e3f3ff9bcc5e17ac07921401399186f4bb113c3979d51a5511986db01a6ee342df15af8add4adf47faaa6e0982c5b9a63657066e5e403607e68062880bfe38ff99eabd4aa101f6e102dcbb5bd629bd346ab572725f854d17de3c708cebad0f18a338cf6e4ef02a38c5fe8b6c0e44c605b6dd75dddc4e9a6b694c578ae952366bdc83fcfd4f29d26ed9d583fbbcd4eb0bf141db65df594ab6d9a526e56d69acbd216d6f5215521e1321d954b8b798cc66d18c49d0c3fda451742b39717d0d3ac3dbde05a29eeb4b57b750c178b926a54947bdf53c5dc2820a885aff053cface6cce2e2932b697696182f6a29808392bc9601f3934e8db4bfa51eb7ffdf7f08395aff791c830e031749faf5680dc64889497c5315b4bc5c922d05538b35bfe6ab698abfe4e7500da12265e8caf42fca537aa25f997b44cacdc8f3a9afad1264e4c3fd10d6e70234f8b1eb16cbf37b29497eaa1bdfb69a2037014e4dce9511e098dbf3f2ff4a3f0811761cdddb34aee94d8bc4edae4918146a63e93ae89bb82d8bf8678b9f514746d398236919bd06971ba60708a485ef4d7c11b4e2e49d4f6e9de56b2307d33b3babb1fdcb3f507626694078a6473aace23826fbde28ec94e306764d735b2e25a2a123f96299334412a7b7e06aec130f290590acfc84219fd55a9e56a33f5980f29c6ada70ed41f20bb2475980c31ba0794d2ba9f2c0d5c6bd842a9512426c4dd85e519076de9c0a0be4522320e48a3a38b41c231b157bf9a399bd1c4f0cd9b90513f7c12ee8c8d5eebdb1e66af09d56e215b19c70c149820e2e88306e94fbae54402b37f6f42ab21f2bd2f494e7efdc7e39bba764289957c2b889bea3d7a59714e1b1228e6068ad812b49efb7899c9ce45a2afcf8de8123e2173ee6bc9a82f60d93150acad214f75291f069ce708455a8c53c9e4be9d9a19691ba51dbb2b5a45d5ea9dc6a9f473922b5483d924800270db88e78059af92068b09ccd6f8b373c506e970fb29f0c38f53f734daa501f18cb5935e971102e56abcf6ff6b03edfb13616a3e8ebb8516f4f946fbb0c0135ed2b6036bd48c7c4dcbdddc81e4fa1193d82ab6bc1f57d39618d2a9cee331e824692efa105288eae6fb649a1337e4ad33ff0b42a283ba6a7e54d38149c6f14e802daad99a7b282b875bcbaa0937a955a14ecfb441cc5f145dc3ea4307cc4bc21af6efa5ee236d57332ec7a2b4c1018f5f2f4c734b10f72efe2e10b34dcd35894012a41e605aec4204e58eab608d49fdaa93d07bf13c6ec0e4c765db99d7f38df4dc3d587beba77e579db168e003fb673b84d59b053693f6402ea143bd631914cd5dc5eacf7abffb127d1fea93a3cdc87093983d46b533a49e36df374897bb8a34ba7b458d2f84d573ac3eda6ffedfc9866ec637c9e032e17c67251d6779b352d2d2d47ca85cc8907c00d35ff93c3e03c7098dc5d02fc993eea45fe566f66894efb75a9a749eae1121d6804771049614324e8b5e8039e5bd2c1166d2a0b1f915afc44806126ad5c457d40ec8eb8dbc894db9e44870994f474c327031421569636d36218a437dc9bb70260693a42bf3009f90ec08bd4c0d3e07f173f9d4b309b522ea711eb4fc68a6b937c9e2783e9ad129915220314ed77990e0c09d120f972f5bdbfefa330d5106e1c7bff8e28327ae7338def0d7db3e42904a4ad0a23e82f93f1f10900157b039627ba73d3deaed62860b68d813b5713ac32531aee60c4d8786c63647fcc4ad55d2bfaacda3124feaeb0debcbe22a40c44aaccb457756f7251402b2802c887dccfad572ca3b22950d98b8bd724342414c22976557292dbc30849282754639df5baa69ae2cbc5fa9dc69e6a0db859e8f71a075cdc52226169790f7d1d9f5a13cdb17d908664da4afe429113e7684ddfffcc9512afa79ab910b6c03bd502d0d158d032a1f02164c370d3b97fcdd99ab515fd452dfd576d6142779ce9afc5b3636f4296c9b9721b9604da42e2d13a26f66e70b9cb913a9798d2b0ec46aec9b696a5ec55c9ad9d4cb65387e1b8030b69211aecadc1ab7c52e5532a552eebd244532717167fd0fa1b3bdd2188b926ba0f876be67832ef50a63642d853a29d922fff7862051d0923c2009e82b673237846b95822d489b44a5969034b7285657b789989861fc05bb5972be22a9e99db7b6c07ecdfbac19202d5437526b5e938ced034d63c94271f8fae6f63cd41cdfd92a89de6d9289a0f6c477e9de96d52c2dfb0a64031def403db401ef9cf6572fabba2892a9424cf67fdff10782c70d9de6d35d6e6bfd9ca12426b7af6814f9c99d8fe690f431630f75f88ee116c48622717c37bc7326549a50da1cea4665f52d2b2640f35305904f3c492adf0011fc344f8e7833cecb0a5594916602dad4e31ceb85eaa0b691458ddcef3e2ed27e9f95d3ae804d91c4d17fbee3c83ee4d3915bac0931733a62e551c1c2ab68e0bc999a575819af3fe62165a72395448dbed75a5b280a698876f0fee2a1c35f55b42a617534d5728759dd317dd7cd45037d86293e32e5dc38e2bcdca7f9dc6bfd41ca89af1f76f9e139a2e9471b1ab6cd6dd436b7326e4e0088fae16805387e8d030a54dcadc7dfb12d4d4744090452d4ec82911e483bdebeafe924b784bb26f3afa8e75c2437f59d8eb50721a2650ea03b748fe1292499910362e3ca41e2f8240a976f1fd75f423b5def8fcbd5925b4b0d7561b80ffba96ce8e419cc76e0a48b4e47cf12cc631c0b2c1df68ce0e91f08114062b91d7e650d1fe604df4032717ede924339f89b67a3d0b047a429164b6a6a6b6d3f7f0fd021e494a6e684f7efa8b36e8db6d23025aca6fe7c838b22f90d1ee9ad3cb6bf00baccaf351f20b0c0435229b3e5c492693ed501cac3ae170bcd61445b280756744d537495069c2d0fea665c434d7365574d90dfbc7e5ba7ae8478d4262aa7962561646897f3ba8f383bf797ad69a729f47e62699d2d880f20a9f44541d9383359fcf9b891eceaa9390a0d32ea58a7e0d440bab5947e2a42ddc0ed4d609e1c92f5e139a7e53485d9c76a0edf017ce4768862d3856beeb1482fcc40da609999a5ccd4b50ed64433cf70f21039935cc2740ec74c3921ddce568d9ae27de3893b5f1c6e48229dd68de87bd605af2746168bea6299c11a2b86ff9a8668a83fc320999fa916d03630230a3d0ff09cdce9773b7306768ee571037f4e55add089b407c5933b4cf62ac5be6a230af943293bb4fa7dcbc52243d675239b95267f0539c065490a7462eeba01dce97a5d071809a854e8491ec32378cecb11d37bc1f85c7ef6afca32f2a17f29c4986b1e032b8e3456c61b92ca0fcb98ff1ce70351f2d56410b26b6f614c4ef0e754d4c455ba86bebabab3da3b3669ba2fbca69026711d3e7419c6fd876d8e4a96302f9b66ec701516743f9422ff004f3ca7354e358643eb3277116dc4ed61272fc522d695a71e617966ea120c52ef4886945d74b147eb989122bea060e0b688e55a2d43c9ca07b120ec9b235f44304b8c88a75a9580506ab01cfdc58d9b6c0e8f23a51dd7c8072262d4fd88969c1bd28e454a755244ecd520985bfa904b6c61a7fa8c9d7ce3462723d0bf5943831bbecd62445b6c0c46ba29f79db1c9f18408f6926a3779b90dd5381919bacc1707d05d4743e5ca4697097876dcedb5b9b870ae73c5320988da8ca49356b8bf863c9222c1a754cb4fe24d350192bac7e9308c59326f00c747b767dd5f877d3a24fa55fca4c6192f7dc1dd22f81e286f31c286ba1a1302e363e48295c1baa6aa05b935f91ab8f3c19184163a77d8983c16a98f8778aeccfbaf3d7ddfb0e97afaf2757057c9b968187eef41bb6650a2b3f93d98819091906f09ffdc7cd1dd6444ef1af966b6476aa467d6aab71226330893ca1a02f687866c0274c6e312f083317c4ca43e5b647f8e7161acef4799fc6eeadfdb4380557418af0760e3f7d4851c7e09b2ef42ecfa80f61ea5338228d1f71a00f42a9377e372b212c2a48c915ecbe58883a37d0b12673cd99774d12ff9e0fc4a020d5d37d0c2a3cdd28c7efd5bc336bd27bef41195cbcd80a01fefe04ce3853496c52dcafa7df704dccb00c6c4feae6e5417fe68ee1601081ca0d7d3fa5be436d73f7701dd31391626c57c06e14bd7f09d989d95e4fb3fe2db325004ad48293f8dde6428cc2f5fc5daec460aa2a807afa89c6e8bf0bfc1035e204b104ab749e35cd52c9e1f22af3d99fc7f408bd91da36d452830c8018c4863e633df64c1d329a1398651ae47247ced2ee6a6492218e306c13834cd0cafedb74df470b570a2a37c695121fa269cd2db13d969964f4e23667f910516cc0447a88392a84575c2f6ef1d0c96a6c498b74f91dea5882627559d7cd1fe0d73d31cc2efa2521efa27f417a7589ae2ea6e6f4c6c6269b6960ccec85747d29a25af88fe6ad8799d973f9865224b918e8911e4a480df3923dfff340209098936f6b4b12ed458c290c682b754f68225d29713e64035ba92900163b4841e835cdc23d8429e9d9259cc9af458af116dcf9f6dd5cc977e8908b43384cb625f85b8e40c019d0adc8f00d29bd883f8eb0b7f53386728e0adb7b84a7fb19fe001ab45bd8ce47c50821a97afbdab946d77582b143be60ede3590da897a8b0922bbe28a134fcb4ab755078ee26fdb986a8f6005306c3a1dcd68376f7bb7e612fb4622c94a7905ee8e41647c1d9f8cd6b50711316420bbd0b47a60f6ed2490cc6d9554673b1e9b436e51b811be1bf041688404585a0fe8a9ffe5d025839b36dc22630bd829544c1b4e83f65ec8a165d81248accbfb392d006ce64f6d860b90f287b80f461284a7b72826a9b1204dd0e36ea570fd0be9098755bb65b79e764f166ac201a48d1f60bb5b2155a4839c4b75c1e156641f7ff1aacf1d9aee2d03582c07a333039b5cee75dc875ed5fc49681b80901a7036eb10ee581ba3440f70fa3cabe743e985544083c9b871a2143eb698df67038876e6a31b31dc98fbe387be4", 0x1000}], 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:31:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x17, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:31:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0xff, 0x5, 0x3}}) 07:31:52 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x6, 0x0, 0x2, 0x7, 0x8000}) 07:31:52 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x2, 0x0, 0x7, 0x4, 0x4}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:31:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000000e2f6ff", @ANYRES32, @ANYBLOB="00835c52dcbb50af8400"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000040000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="028173b13c4c0f3221e28550466a67468b8a5dbd49774d2982ff2309cac6b2a19ccc95493482c09560af391c849ff477b2a9e99016b31f32bc2c19f4e40620ee579f4685d186a5b19eabf6af0a20c77e82b25cd70cf2dd7c76d3f29d84090b5df94744c0dbf0287367ef40dbcb32eac125541cbda77e77f2adbacea69c0480257967d399bf5ea8e37370bd4aef7e29dcbe2d87ecaaa6b7d7c804800bca", @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x160}, 0x2000) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x2, 0x7, 0x3f, 0xfffffff7}, {0xffff, 0x3, 0x1, 0xfffffffb}, {0x3, 0x52, 0x0, 0x400}, {0x9, 0x6, 0x4, 0xffffffff}, {0x5e32, 0x96, 0x4, 0x7}, {0x2, 0x3, 0xfb, 0x80}, {0xf8, 0x0, 0x5, 0xfffffff9}, {0x8, 0x7f, 0x0, 0x2}]}) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x5798, &(0x7f0000000540)={0x0, 0xfbc7, 0x20, 0x2, 0x2d5}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f00000004c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x2010, r4, 0x8000000) r5 = timerfd_create(0x9, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r6, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r6, 0x8004f50c, &(0x7f00000005c0)) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000680)) r7 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r7, 0x26, &(0x7f0000000180)={0x3}) readv(r7, &(0x7f0000000bc0)=[{&(0x7f0000000600)=""/96, 0x60}, {&(0x7f0000000780)=""/6, 0x6}, {&(0x7f00000007c0)=""/53, 0x35}, {&(0x7f0000000840)=""/209, 0xd1}, {&(0x7f0000000940)=""/105, 0x69}], 0x5) timerfd_settime(r5, 0x0, &(0x7f00000000c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000380)=ANY=[@ANYBLOB="f5ff0000010000001800000052296bf18425965496e6c451a1a19a19641265d4a5e335ed5893f3a2930f80be2e9257ce44ca56dad2a296132bfb62a81f7a2523922bb471a671abe40694f77424dc5d5bfdf5488ec3540ec7ccbfb16063fbab0de12ae6f09f53a4f9bdd4cd471ae528f89e392153fe3fefd3c45f", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 07:31:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9a) 07:31:53 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x2, 0x8000, 0xfffa, 0x800, 0x9, "e2a9b0f1a16d3b37"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:31:53 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 07:31:53 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) 07:31:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000000c0), 0x202502, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x7, 0x1, 0x7, 0x9, 0xc, "c037ed9ab72e37c6"}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x1, 0x3f, 0x5, 0x24, 0x3, "b8f22b63ab85a4ca"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1140.010171] ISOFS: Unable to identify CD-ROM format. 07:31:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f000000a400)=[{{&(0x7f0000000000), 0x6e, 0x0}}], 0x1, 0x2000, &(0x7f000000a680)={0x77359400}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000e4a622f23a4345f800040000000000000000000800"/264]) r3 = openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f0000000180)={0x80, 0x6, 0x1, 0x2, 0x2, [0x400, 0x10f, 0x8, 0xffffffff]}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x50, r2, 0x0) 07:31:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) lseek(0xffffffffffffffff, 0x1, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:31:53 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x18, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:31:53 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xb6c6, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = fcntl$dupfd(r0, 0x406, r0) r4 = accept4(0xffffffffffffffff, &(0x7f00000011c0)=@l2={0x1f, 0x0, @none}, &(0x7f0000001240)=0x80, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000012c0), 0x40000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x6, &(0x7f0000001640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x100, r1, &(0x7f0000000040)="89eae8475c11537ec3ac49b30e3063f7b792b99e14e6f903981ba7380410b30b602afa88c8486b94a96c2d8a468168575b6f61b4a7c98f0463ae34167698b65c9be46cc54c1a71b6b821181456dda28ff05995ebbee0e407378f442f6feff0613430562b11fee2de64669ee74f2ee46817a56ce595a7351d13030838a87c7ed4459a88ebc7c73d9757ad565b39c490ee", 0x90, 0x6, 0x0, 0x1, r2}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x7, r0, &(0x7f0000000180)="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", 0x1000, 0x3aae, 0x0, 0x5, r3}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x8, 0x7fff, r4, &(0x7f0000001280)="877b47b842d58c3d8162cd1166d8c6fc51fe1c8a93bfe68a9d0f8892f2f36127c52d0612a31e5bc22200f9aef408bc3fa1e6521e684609d2c61311c26c0bfbe9", 0x40, 0x100, 0x0, 0x3, r5}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000001340)="ce6ac2435491c567d8e8b5ce9858e434abfcde4c09", 0x15, 0x80000001, 0x0, 0x3}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x3, 0x3, r6, &(0x7f00000013c0)="2d83b8382670ca209abfc678a4ea30a12bb0e453ad2512395c3a744be1e8a515a839dfa88885a65593b0b0c61b9c6bdca75f5e5bb1bc00ca0caffc7d9aa92a8bcde794f539ecd5ce6206fb99dc3c0cfedbd858a1fa36780cd3b199f282deecb874ffc5645cd2a13be2358a36e98bc4c4b52935992fd52c160f56192a64b364ebf37cc4c93debd92a0712755828efdd783f31c51eb2c565199be41f", 0x9b, 0x3f, 0x0, 0x1, r7}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x1, 0x1, r0, &(0x7f0000001500)="84be3130b2d7567ab0cc79f5ade062fe578639fdbd691e250d344832b319744eba849824ccea84ae6eba9d479b8ade7e3981e4367118fcaf5f5604c3ed46c69826af8da6cf54b42867298a4d7de99c2cd6d9cc1df57eb90af5ec32b873c00ae5b42c774eca72a40aac77b348f7bde15c0e6ceced340dd29e3f832a1d9a96f7bb20e70e8fc2e63dad83155a2ee2888155441bddfaab852608c823f409b02e4dc4739f291ef31728e5f83a9ebf7a88b9dbb18c41162885108c64094bfe8fd2d4f1e4c912a7a448c73e3f325fa5e7a6ea30", 0xd0, 0x80}]) 07:32:05 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) r4 = signalfd(r2, &(0x7f00000000c0)={[0xd27]}, 0x8) io_uring_enter(r4, 0x3836, 0xdf41, 0x0, &(0x7f0000000100)={[0x4]}, 0x8) 07:32:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x200880, 0x4) pread64(r1, &(0x7f0000000080)=""/246, 0xf6, 0x8) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:05 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x6) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000a70100000001000000d25e3884089c7814d16aab4d810460a11c686d3245d997383393b250657baa67bedd02bd696e9c2d6edb42ff692e3f04293b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c00000035ab53e7c5f6000000628315774134852901", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) dup2(0xffffffffffffffff, r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:32:05 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x19, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:32:05 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000040)={0x5, 0x7f, 0x2, 0x1}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:05 executing program 2: ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000fffffdfd020700000000000000000000000000000000000000a00d073e0d67cf6024454ecace6f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000008000000000000000000000000000400"/270]) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000040)="a59f3a9d58849f164268f901197188ed9d9227ce3c900c0b13eedd78694285692fd3ed9fa886bca5454584a63c5981230ebc75da0aac5a11f5acf96778406c602c6d1bb923528c53e1d55ee40c3342d968bdd88b44fccc543dc09525135940a674794a244d286c6131636e364eacdae4de48e65ed67e918b2605b710d4f31ab59d29caed2f23", 0x86) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f0000000180)={&(0x7f0000002340)=""/4112, 0x1010, 0xb4, 0x4}) 07:32:05 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1f) [ 1152.862998] ISOFS: Unable to identify CD-ROM format. 07:32:05 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x270480, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x18) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x103902, 0x0) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) 07:32:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x2) 07:32:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$TCFLSH(r1, 0x540b, 0x0) 07:32:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x41) [ 1152.919904] ISOFS: Unable to identify CD-ROM format. 07:32:06 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) fallocate(r1, 0x2, 0x6, 0x400) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x400000, 0x0) mknodat$null(r2, &(0x7f00000001c0)='./file1/file0\x00', 0x2000, 0x103) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xc) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:06 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1a, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:32:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000040), 0x20, 0x282000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000200000000000000001000000010000000a63aac25946375209d0805916360206e148d73043fab59041fcab428a11432d758bf0195fd6fe894eb75b0e69881f8663", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) signalfd4(r2, &(0x7f0000000000)={[0xf3a]}, 0x8, 0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000080)) 07:32:06 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1b, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) [ 1153.087111] ISOFS: Unable to identify CD-ROM format. [ 1153.117473] ISOFS: Unable to identify CD-ROM format. 07:32:18 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_WAITACTIVE(r0, 0x5607) 07:32:18 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1c, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:32:18 executing program 7: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008001}, 0x8c1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) 07:32:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x3}) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000040)={{r2}, "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"}) 07:32:18 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x101081, 0x0) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs$userns(0x0, &(0x7f00000000c0)) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x9e'}, @typed={0x8, 0x4, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0xffffffff, 0x5, 0x1ff, 0xbd4, 0x1, "cc27ad5b9c22a91681e1af473e97dd82c18531", 0x80000000, 0x5f83}) r5 = openat$incfs(r3, &(0x7f0000000100)='.log\x00', 0x2000, 0x43) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000180)={0x8, 0xe0, 0x800}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x1a) 07:32:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xd}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008001}, 0x44015) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040040}, 0x40000) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) 07:32:18 executing program 2: munlockall() r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000300)=ANY=[@ANYBLOB="090000000000000000010000000000000200000003000000080000000000000007000000000000000100000000000000ac0000000000000000000000000000000000000000000000830e000000000000000000000000000001000080ffffffff000400000000000009000000000000000000000000000000000000000000000004100000000000000000000000000000050d0000000000000700000000000000070000000000000000000000000000000000000000000000040d000000000000000000000000000002000000000000003f000000000000001f00000000000000000000000000000000000000000000000100000000000000000000000000000002000000000000000200000000000000080000000000000000000000000000000000000000000000000200000000000000000000000000000600000000000000080000000000000006000000000000000000000000000000000000000000000006020000000000000000000000000000060000000000000000000000010000000500000000000000000000000000000000000000000000000004000000000000000000000000000003000000000000000300000000000000090000000000000000000000000000000000000000000000000400000000000000000000000000004ce9aea13905e1212d383b5af011df75f97572ded0ebf3ec93a9d9ab783c5bf2a731c211f0f52a6e218b11f26e4243cf6d804f64951bc4252ea55b83ee00904c4d4499439500df033d350ce10df4cf1dd505465df1d082c01e2fb96940f4a3ea3bc0b0fc61325cb24a91c8ae51d7a65668083d9409b1563357fac49f"]) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000280)) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x7d, 0x1800, 0x9, 0x800, 0x3f, 0x6}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000002c0)=0xde) 07:32:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/20) 07:32:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x1, 0xc, 0x0, 0xb5, &(0x7f0000000040)}) 07:32:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)="5bb0616c194fcdf10923588d9cc2406f8b4b351943a98675df46374223181f4b49cd9f1238c4d5c5504985bba188b0b6626df4000000001000435a3b10599b95e9c4d6350d2f8cdf5f732a5bf25f52ec86ce3127f3de1b3a9174fbee078aa5d401de07b4bc5210220cdf4ea932f217bc6009fd7211b9919d9309c96de2ea7e59092bafaf406f661ac45a9310448e266acae6206461812bd27d9bb05249f68e6f6adb9435a9168b4a135019dabb0d6c46401568788f345c37d005bed8c09e7d27") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0xa00, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000240)) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000180), &(0x7f00000001c0)={'L+'}, 0x16, 0x3) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x401, 0xb54a, 0x7fff, 0x5a, 0x3}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0xffffff01}}, './file0\x00'}) syz_open_pts(r0, 0x84002) 07:32:19 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:32:19 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x7, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x57) [ 1166.003009] ISOFS: Unable to identify CD-ROM format. 07:32:19 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1d, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) [ 1166.056804] ISOFS: Unable to identify CD-ROM format. 07:32:19 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x20081, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/914], 0x392) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) 07:32:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x1f, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000080)={0x0, "504180c95e8d26aaf3857030bc7e8d23"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:19 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000440)={0x1, 0x1, 0xf, 0x9, 0x107, &(0x7f0000000040)}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x2, 0x0, &(0x7f0000000480)="4bef55f825ce1ab49e3baa20604e32a19a71da694c00127aa7d819835539aa422edc0b8a1400ee6a84b8f4bc5813ccb21aa7bf1c0b669ce3e174e9696c20ea992147c94669a8ec8c1060784bd7d85b53e3b9ad738911ea7b3f375d5e8da538eeb19b71567787ab119b2232bb22756eab9dba48a16c258fce8b924c77704a652cf99aaa4176f953e1056c7f13ef24a22dff8d9fca54ef5981326a5dd4425599a4f9e2dad0deea91e545f026ed03844d1e", 0xfffff800}, 0x4) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1166.244516] ISOFS: Unable to identify CD-ROM format. [ 1166.381244] ISOFS: Unable to identify CD-ROM format. 07:32:33 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1e, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:32:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = accept(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, &(0x7f00000000c0)=0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000380)={0x1, 0xc365, 0x5ee1}) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000100)=""/65, 0x41}, {&(0x7f0000000180)=""/93, 0x5d}, {&(0x7f0000000200)=""/96, 0x60}, {&(0x7f0000000280)=""/148, 0x94}], 0x4) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f00000003c0)) 07:32:33 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x9) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x4, 0x7, 0xff}) pread64(r0, &(0x7f00000000c0)=""/101, 0x65, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:32:33 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x2001) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @usage, 0x0}, {0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000008c0)={r1, 0x5, 0x8}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000040)={r1, 0x30, 0x5, 0x1}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002000000000000000010000aebe2cea005707b8edb8f64eee1c8752b03bad019d4b9f7f80fb649057e9c610cab5ff1c8fa515c2948860fcdae5df8449a90b8fbfc49a96ec8b2a04229201752130b1099d7667622937e02cea9519bb510ff02205856ef8f06668c0e50fc1e1916d6e734f3f346cd9d351707d2af02dd648368d7fc63e64b701be", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r4, @out_args}, './file0\x00'}) r6 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001e80), 0x20100, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r9, 0xc0189374, &(0x7f0000000480)={{0x1, 0x1, 0xffffffffffffff6b, r8, {0x105}}, './file0\x00'}) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000fffffdfd020100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d4571082000000000000000000000000000000000000000000824a700900"/260]) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000000980)={{r7}, r10, 0x18, @unused=[0xfff, 0x7f, 0x1ff, 0x1], @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r5, 0x5000943f, &(0x7f0000000e40)={{r3}, r10, 0x0, @unused=[0xfffffffffffffb65, 0x80, 0x8, 0xfffffffeffffffff], @subvolid=0xf99}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x1a) ioctl$BTRFS_IOC_QUOTA_CTL(r4, 0xc0109428, &(0x7f0000001e40)={0x1}) 07:32:33 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="090000ac00", @ANYRES16=r0, @ANYBLOB="08032bbd7000fddbdf25440000000c009900230000000400000008000d000000000008000d00ff07000008000d00d40500004c002380080009000800000008001400eeffffff06001000090000000500080005000000060019000300000005000f00890000000800140039ffffff0600160014000000080014008affffff"], 0x84}, 0x1, 0x0, 0x0, 0x40080d0}, 0x40000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x1400}}, './file0\x00'}) 07:32:33 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x3}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) 07:32:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r1}, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x52, 0x3, 0x1, 0x0, 0x0, 0x9, 0x8da0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff8000, 0x0, @perf_config_ext={0xff, 0xa4fb}, 0x100, 0x8, 0x7fff, 0x8, 0x0, 0x6, 0x1, 0x0, 0x8, 0x0, 0x6}, r1, 0x1, 0xffffffffffffffff, 0x8) 07:32:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1c) 07:32:33 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x3, 0x7ff, 0x8001}) 07:32:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = open(&(0x7f0000000100)='./file0\x00', 0x185242, 0x8) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000080)) [ 1180.642415] ISOFS: Unable to identify CD-ROM format. 07:32:33 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x181000, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000140)={{r1}, 0x0, 0x10, @inherit={0x98, &(0x7f0000000080)={0x0, 0xa, 0x8001, 0x5, {0x0, 0x9, 0x5, 0xfffffffffffffffd, 0x8}, [0x100000000, 0x8000, 0xeb5e, 0x9, 0x7, 0x9c32, 0x4, 0xa9, 0x84, 0x5]}}, @devid}) 07:32:33 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) [ 1180.798903] ISOFS: Unable to identify CD-ROM format. 07:32:46 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x21, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:32:46 executing program 6: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="50000000010405000000000000000000010000040500010001000000080003400000063e080005400000000908000540000100040a0002000000007f0200000008000340000000000600064000000000"], 0x50}, 0x1, 0x0, 0x0, 0x200400c0}, 0x20000000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000ffe2aec1520100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000800000000000000000000000000000000800000000000000400000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dbf70e66d10000000000000000000000000000170d8630caa51b5977df7200088b6025073e151aa6f26315a3988b39abae54f416936bfec258c6cf0d0045e9d257cf3b5f8a7f606c90f1f7ac778f79da674c7becda47331099a2cc76f4020503e6a703e6a620adc819a962d8329834f3fe293824c665fde0fb85e4b3ab81e7a00347b942329a79d9c7330afab9ee83e684fe790ecc598326da157b0afb619a36c9bc5838ceb1d9a376ca15d2eb87b23966013b3626fda9e69a2a4cfe8ecc3d2f9b7eb2149252d809487c82353ed3bd21357496d6e1fba63001b412c6de5b441d8713a6cc6729519b1fa9f4dbee2472c406243372423d9202a70ad28ceda6eba47d0d41f36154a2a741c3557a8c2b5ac5eb9e914072ac38dd21a39dde568a6fc872d92bd5afe3c3be63c319f853deb983c952cd005365d50bf301a3c6bdca8a2ca4e9e07c10e4"]) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, 0xd, 0x6, 0x301, 0x0, 0x0, {0x1}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000004}, 0x80) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x16) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000300)={0x4, 0xfff}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) fsetxattr$security_selinux(r0, &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x5) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='security.selinux\x00', 0x0) 07:32:46 executing program 0: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:32:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000040)) 07:32:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000180)) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="38e93a1a8136185c256bba96d44ebd4df0056db015aae3bf536576f9") 07:32:46 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000240)=0x56) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r8, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) fallocate(r8, 0x38, 0x10000, 0x5) r9 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000380)='./file0\x00', 0x41f, 0x2, &(0x7f0000000540)=[{&(0x7f00000003c0)="7d2348a6ec27b6d2f14055874cb25b50ec70fb4d37a8c5889f6506198f12399d231eef9f1b4cc6ec7e81893299b22394c32ddbc39ff32f5ed5c937083a49b38d1bbd5dc33702c4b049db641ffc8c4f199edfe13db0fd915fd3fc63a4d6e578977cc5140c6a6c074882da1bcbd34e64720784b2edf89d9ce84c94cab03c8d88ae917920aebc4038dce90249b6", 0x8c, 0x1}, {&(0x7f0000000480)="f36a383388047ffb5426933c1edc4003ac92a4d4623270501d8896a9ba6e215b70f03208159942947ce0ce33e6254c9812610c8ae384430ded184ee49e309f107eec23115afa7d6cee8643cfce6d036dfbc341267f38afa758c1c53fcc2b40d73c123efcb2791abcc120f19d2c7f7b8237f9499cd0ee5444dd0216", 0x7b, 0x1}], 0x13014, &(0x7f0000000780)={[{@utf8}], [{@fowner_gt={'fowner>', r2}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) fspick(r9, &(0x7f0000000840)='./file2\x00', 0x1) openat(0xffffffffffffffff, &(0x7f0000000880)='./file1\x00', 0x0, 0x62) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r5}, 0x1) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000000)=0x1a) r10 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r10, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) creat(&(0x7f00000008c0)='./file2\x00', 0x34) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r10, {r7, r1}}, './file2\x00'}) [ 1193.558455] ISOFS: Unable to identify CD-ROM format. [ 1193.559942] loop5: detected capacity change from 0 to 1024 07:32:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x39) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000004c0)={0x1f, 0x48, 0x9, 0x2, 0x80}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000440)={0x2, 0x1, 0xa, 0x11, 0x1cc, &(0x7f0000000040)="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"}) 07:32:46 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x4e20, @loopback}}}, 0x88) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000140)=""/154, &(0x7f0000000200)=0x9a) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:32:46 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x80010, 0xffffffffffffffff, 0x8000000) r2 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) syz_io_uring_submit(r5, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r6 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000004c0), 0x6e, &(0x7f0000000940)=[{&(0x7f0000000280)=""/20, 0x14}, {&(0x7f0000000540)=""/80, 0x50}, {&(0x7f00000005c0)=""/84, 0x54}, {&(0x7f0000000640)=""/151, 0x97}, {&(0x7f0000000700)=""/242, 0xf2}, {&(0x7f0000000800)=""/142, 0x8e}, {&(0x7f00000008c0)=""/54, 0x36}, {&(0x7f0000000900)=""/64, 0x40}], 0x8, &(0x7f00000009c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}, 0x12161) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x64, 0x8, 0x4, 0x7f, 0x0, 0x7, 0x80, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x1508, 0x6, 0x1, 0x7, 0x8, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x6}, 0xffffffffffffffff, 0x1, r6, 0x0) r8 = dup3(r6, r7, 0x80000) r9 = syz_open_procfs(0xffffffffffffffff, 0x0) r10 = openat2(r8, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x200082, 0x47, 0xa}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r9, 0xc018937e, &(0x7f0000000400)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x1}}, './file0\x00'}) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r10, r11], 0x3, 0x0, 0x0, {0x0, r12}}, 0xa703) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r12}}, 0x87f) 07:32:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$getown(r1, 0x9) 07:32:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x8) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) sendto$unix(r2, &(0x7f0000000180)="e1b436d789ec82d25009a61f81295b3a43398bff5cd7bab580d742f8e91e6454ae74b80f6e14b35630771891385686386e8df6950e24cef99b39cf0e6238570eaa2acf7b1c8211ff7e027f38214772cd79256bb650c78fc1b29d0cf24413a0f223634e2e83cb322cef40b4f9c40ff56a6265a403cdea02e25e444da8537bfd4eba8380ec831cbd726b5e00f8ea4fef113a6d33ba0055a19303fe1e7f", 0x9c, 0x8080, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e24}, 0x6e) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x6, 0x9, 0xffffffff, 0x4, 0x16, "d3b43b59d3ec28f815d6efc58fd807c20a7d3b"}) [ 1193.640539] ISOFS: Unable to identify CD-ROM format. [ 1193.640840] loop5: detected capacity change from 0 to 1024 07:32:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x18) fork() 07:32:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x3}) dup2(r1, r3) 07:32:46 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) signalfd4(r0, &(0x7f0000000040)={[0x400]}, 0x8, 0x80000) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x22) 07:32:46 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x22, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:32:46 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000240)=0x2) r4 = openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {0xfff}}, './file0\x00'}) syncfs(r3) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r7 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r6}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r7, 0x26, &(0x7f0000000180)={0x3}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r7, {0x4}}, './file0/file0\x00'}) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x21, 0x20, 0x70bd2a, 0x25dfdbfc, {0x19}, [@typed={0x8, 0x7c, 0x0, 0x0, @fd=r0}]}, 0x1c}}, 0x20000008) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1193.834577] ISOFS: Unable to identify CD-ROM format. [ 1193.875687] ISOFS: Unable to identify CD-ROM format. 07:32:58 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x23, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:32:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$getown(r1, 0x9) 07:32:58 executing program 6: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r1 = openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000180)={@initdev, 0x0}, &(0x7f00000001c0)=0x14) setresuid(0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@private0, @in=@broadcast, 0x4e22, 0x81, 0x4e21, 0x8, 0x2, 0xa0, 0x100, 0x4, r3}, {0xffffffffffffffc1, 0x3, 0x0, 0x3, 0x8, 0x408d, 0x8, 0x7}, {0x12000, 0x7, 0x1, 0x100000000}, 0x38, 0x6e6bb6, 0x2, 0x0, 0x3, 0x1}, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d6, 0x32}, 0x2, @in=@local, 0x34ff, 0x2, 0x2, 0x3, 0xdc, 0x2, 0x84000000}}, 0xe8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x40, 0x7840, 0x37, 0x2, {{0x1c, 0x4, 0x0, 0x1, 0x70, 0x68, 0x0, 0x2, 0x29, 0x0, @multicast2, @broadcast, {[@timestamp_prespec={0x44, 0x3c, 0x16, 0x3, 0x5, [{@empty, 0x100}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x20}, {@remote, 0x2}, {@multicast2, 0x3}, {@local, 0x4}, {@multicast2, 0x3}, {@remote, 0x3}]}, @timestamp={0x44, 0x1c, 0x89, 0x0, 0x0, [0x6, 0x2, 0x1e, 0x6, 0x7, 0x8000]}, @end]}}}}}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x9, r7, 0x1, 0x8, 0x6, @random="1900de9961ac"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x0, 0xdf, 0x3f, 0x81, 0x0, @private1, @private0, 0x1, 0x8, 0x4, 0x2}}) r9 = socket$packet(0x11, 0x3, 0x300) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r9, &(0x7f0000000040)={0x11, 0x9, r11, 0x1, 0x8, 0x6, @random="1900de9961ac"}, 0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)={0x1f0, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4c181}, 0x4) r12 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r12, 0x5412, &(0x7f0000000000)=0x1a) 07:32:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 07:32:58 executing program 7: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x3}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0xffff}}, './file0\x00'}) syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) 07:32:58 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="36011b29adcc03ba5e6dd72d4451751d6a147733b5b1ac03db2f4866c6ec81135fa71dbadfd3d742d4e82ad9278537524c7d02fce9a4838008ebecbe", 0x3c, 0x4000000, &(0x7f0000000240)={0xa, 0x4e22, 0x7fff, @loopback}, 0x1c) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x2, 0x3, 0x5, 0xfffffffffffffff7, 0x2, 0x3, 0x0, 0x1ce, 0x40, 0xbb, 0x7, 0x2, 0x38, 0x1, 0x7f, 0x8, 0xaf2f}, [{0x5, 0x343, 0x2038, 0xfffffffffffffffc, 0x80000001, 0xe62559a, 0x1ff, 0xca00}], "f848290fe74f0eb0a5f5dc49d04a59237d89ff01eec73ed7416ee2d25d0fcfe92afda7bf2e448ab05a2f664db636a4fbcbfca1a1fd2ed9b3c3ba36a5b6e76eaaf3c20262c2a050b189e3cd31e87e52af3b20f93ec7df77be996bd6471e90fedc0a431df398b6bcf227fab2dd87bbb9815d660127e4b26ae554e8f5cb6c03e549bdf8502351ef4b64fb36886509acc4b30121d5ff3826db78db71bb90c09a3f5de73a01830f18445503300245401ed25171cf36b44cd7339d755d001e15fea00c0680d9768a23b938bf6fd2d87cd0ddc96fde92714961737cd46703c2d0c51d76cf5aba673c5910133afdd35d5f14ec8b7c651a"}, 0x16b) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="3b183dfb"], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 07:32:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pread64(r0, &(0x7f00000005c0)=""/4096, 0x1000, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) recvmsg$unix(r1, &(0x7f0000000280)={&(0x7f0000000080), 0x6e, &(0x7f0000000140)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="000000b61600"], 0xd8}, 0x2000) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000002c0)={0x0, 0x1, {0xb, 0x32, 0x2, 0xa, 0x6, 0xffffbe2b, 0x4, 0x10c, 0xffffffffffffffff}}) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x1030, r3, 0x0) 07:32:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$KIOCSOUND(r0, 0x4b2f, 0x2) 07:32:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x81, 0x7, 0x1, 0x6, 0x3}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:32:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) r2 = openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x8000, 0xfffb, 0x401, 0x6, 0x101, 0x8000}) r3 = syz_io_uring_setup(0x69f6, &(0x7f0000000240)={0x0, 0xbff1, 0x1, 0x1, 0x2ed, 0x0, r2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r3, 0xf507, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000380)) [ 1205.908601] ISOFS: Unable to identify CD-ROM format. 07:32:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$getown(r1, 0x9) 07:32:59 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) 07:32:59 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x5) 07:32:59 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x7f) [ 1205.984430] ISOFS: Unable to identify CD-ROM format. 07:32:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$getown(r1, 0x9) 07:33:12 executing program 5: syz_io_uring_setup(0x6bfa, &(0x7f0000000040)={0x0, 0x79d2, 0x2, 0x1, 0x1dd}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:33:12 executing program 0: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)='ip_vti0\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:33:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 07:33:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = socket$inet6(0xa, 0x4, 0x6) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0/file0\x00'}) close_range(r0, r1, 0x0) 07:33:12 executing program 7: ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:33:12 executing program 3: lseek(0xffffffffffffffff, 0x4, 0x2) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:33:12 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x24, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:33:12 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 1219.654385] ISOFS: Unable to identify CD-ROM format. 07:33:12 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup3(r0, r0, 0x0) r2 = pidfd_open(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:33:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) 07:33:12 executing program 7: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:33:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1219.813232] ISOFS: Unable to identify CD-ROM format. 07:33:12 executing program 5: sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008805}, 0x1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x4000, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x1bc, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1000ffff}, {0x6, 0x16, 0x9}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x617}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x80000001}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xa}, {0x6, 0x16, 0x2}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0xaf0}, {0x5}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x24004041}, 0x0) clone(0x4000, &(0x7f0000000040)="134de79969615cc49f07b09ec91b0f674ae6245c9361d5da50fb7f8afa090b098ad99bf839fd71a231f9616a0e037b6ae169b0f286f031abadb06ab79d335ac1b036f78c07519b", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="4a175cb60656d526bdd607903447f6ca412dd946bcdd1702c05d1f6c0674a03eaaae609c39d5611aba04a354a9443c6a8dd165b0cab800d8a4931a6c826f962ba8f1d462556547b68fc1f0eb451b911529a968503e15bbcb5047370af4e529ef1282edaf862fd48d88bea3def692359e5dfe722bc3e06da7dda9c2cd0e02285e052bb35505920ec62b39358ebf46c99a0a756120586d484c57d19b24190ada0bab0f6572e984ac028f4e747571eaac195c00b63a7a24a224338f73041ddd") r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) r2 = fsmount(r0, 0x0, 0x82) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000280)={0x6, 0x7, 0x100, 0xbdc, 0x5, "1784a164c68c2194"}) 07:33:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x50042, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) syz_io_uring_setup(0x4d4d, &(0x7f0000000080)={0x0, 0xfffffffc, 0x20, 0x3, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000040)={0x8, 0x400, 0x5, 0x7, 0xff, "860839276e62a22b0aae30bbb4b2b9e28282db", 0x2, 0xffff}) 07:33:26 executing program 5: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) dup(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:33:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x62}], 0x2, &(0x7f0000000680), 0x100}, 0x2000) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x5, 0x7ff, 0x0, 0x9, 0x4}}) open(&(0x7f0000000080)='./file0\x00', 0x442800, 0x20) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:33:26 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x800, 0x3ff, 0x15, 0xff, 0xf}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000000c0)="875035039c24f6baea76f5e0080c03309f349aacbac0225f6b0fe1f278356016a5c4d6213296b2597b54544193fc65a66d80af06d1041314c63766") openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x680000, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) 07:33:26 executing program 6: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$SG_IO(r2, 0x6805, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x1a) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x406, r3) 07:33:26 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x25, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:33:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f280965355e074fcca8f6eb4deb14cf9fa318d057b9a102bafeb75df800c086eab8c0e5ccbc167a9c44506675242628ad64cd0724d4e115c5f4be75038a613ef2b71f255e5e274b7e3d4301c8c796973c46f355d"]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r3 = open(&(0x7f0000000180)='./file1\x00', 0x84280, 0xa0) sendfile(r2, r3, &(0x7f00000001c0)=0x5, 0x40) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6, 0x2, 0x1, 0xf801, 0x10}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) mmap$IORING_OFF_SQES(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x2000008, 0x20010, 0xffffffffffffffff, 0x10000000) 07:33:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/29, 0x1d}, {&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000440)=""/219, 0xdb}, {&(0x7f0000000540)=""/123, 0x7b}, {&(0x7f00000005c0)=""/29, 0x1d}, {&(0x7f0000000600)=""/190, 0xbe}], 0x6, &(0x7f0000000740)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}, 0x40) r3 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r3}, &(0x7f0000000040)) clone3(&(0x7f00000008c0)={0x200040000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x10}, &(0x7f0000000100)=""/247, 0xf7, &(0x7f0000000200)=""/180, &(0x7f0000000880)=[r2, r3, 0xffffffffffffffff], 0x3}, 0x58) 07:33:26 executing program 2: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) [ 1233.571709] ISOFS: Unable to identify CD-ROM format. 07:33:26 executing program 2: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) 07:33:26 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:33:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:33:26 executing program 7: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1f4, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x9c, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4362e3ea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63e1d3a9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2cc47aa9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bbe082a}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x228611bd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x573e3aa1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa2}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x61}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c298b10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ad450dd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ecf6fa0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xbbcb7b8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xdc, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa605}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xff90b19}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xbddae45}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd3cc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf380a3a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe4b8ee0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x61ff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3afe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3090}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc855}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5288}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b16f9bd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x150e726b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf862}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c35}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8fa8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf7a3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ba018c4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18df35f6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5efe9dd6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e1c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b9862de}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe82}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe56d}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x58, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7b87}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b08f0d2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb4e7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x424f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41844e7c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c5b155f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf8ba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7058}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x944a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59d17a84}]}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x24004800}, 0x8000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000300)="3d50435f047db26cd78ea83c19e161a982494a6f9264b02d4c4adc5c7fcc8f22412da17c376b21165c83d7403693f467296a6ee1bf31b50c227532579d95651507ec221a52737f2d99e61e66b144757cf48b51cf6d326c45e1feeb195bc7810383825da681321a29aa15974fe54f5eeb37d17cadae4149fc85f22df0137cf6876f7ad83023ba5c68d2716160fe6c528a1ef241753451fcd4d3688726879cd2114c6d183fb43caa96a5e0478dcc59da1b679d088d78730dab5e") 07:33:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x7de}}, './file0\x00'}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1f) 07:33:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x96, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) dup(r0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000080)) 07:33:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0xe, 0xa, 0x155, &(0x7f0000000040)}) ioctl$TCFLSH(r0, 0x540b, 0x0) 07:33:26 executing program 2: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) 07:33:26 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1233.687960] ISOFS: Unable to identify CD-ROM format. 07:33:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:33:39 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) 07:33:39 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9a) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) ioctl$KDGETLED(r3, 0x4b31, &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) fcntl$getownex(r2, 0x10, &(0x7f0000000180)) 07:33:39 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) 07:33:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x1f, 0x7, 0x84f, 0x3, 0x9}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x6) 07:33:39 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x26, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:33:39 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) 07:33:39 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000080}, 0x10010) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x74, 0x0, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x28, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c22}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe159}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52336481}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60f82eb9}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x74}}, 0x20044846) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x20, r1, 0x2, 0x70bd27, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0302}}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0xc0011) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r1, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x2}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}]}, 0x58}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x6c, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x4}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa3}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x10) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x1a) 07:33:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"]) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000600)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000680)=ANY=[@ANYBLOB="740c00000100000098000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="c00f360fafb86d34c04878086725a64e7fe00761449f54c032ead11b308bb0a9ffa824e5b96f330fab2c3d047f384e"]) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500), 0x420101, 0x0) accept$unix(r4, &(0x7f0000000540)=@abs, &(0x7f00000005c0)=0x6e) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x1, 0x0, '\x00', [{}, {0x801, 0x702, 0x7, 0x0, 0x0, 0xfffffffffffffffc}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000003c0)=0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) r7 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r7}, &(0x7f0000000040)) clone3(&(0x7f0000000480)={0x3341100, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x26}, &(0x7f0000000280)=""/17, 0x11, &(0x7f0000000300)=""/140, &(0x7f0000000440)=[r5, r6, r7, 0x0], 0x4}, 0x58) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000180)={0x2, 0x4, 0x101, 0x2, 0x19, "b36c1f80abc05d69513f966374f1b1d01ade57"}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002840)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x2134}, 0x1, 0x0, 0x0, 0xc080}, 0x20000844) 07:33:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1246.457864] ISOFS: Unable to identify CD-ROM format. 07:33:39 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) 07:33:39 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000004c0)={0x1, 0x0, 0x10, 0x1a, 0x135, &(0x7f0000000500)}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 07:33:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r0, 0x22040) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000131164da58459ec8e91c915d6de944ada72a92ca4fe857494290fc4ecf826577dab334b54331b9865e6f87efd3ce080f44d136403d53a8f322183075e847ff8aecb4ad0c716030da5978decf31e941fdfb2d9fc877044a8ced68dc8f78d04a4fac6be795f88a21"]) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)=0x1a) 07:33:39 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r1 = openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x9) [ 1246.500965] ISOFS: Unable to identify CD-ROM format. 07:33:39 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c007dc6", @ANYRES16=r1, @ANYBLOB="04002dbd7000fbdbdf2503000000080006000400cc001092512f1822a441e062ba3f75b597f562d2196184dd3aa3264d8498a6881f0978a21382aa2733153f"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x2004c040) r2 = accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x1c) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000280)={0x0, "edef1038ae97ccca7a78a18eba08565e"}) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000001280)={r3, "f44b75e372c34e0a552539f4ac735751"}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x1a) 07:33:39 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x8, 0x8, 0x8, 0xeb, 0x1}}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x178}, 0x2000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x401}}, './file0\x00'}) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x0, 0x1, 0xbf, 0x4, 0x3, 0x6}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:33:39 executing program 0: pkey_mprotect(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0x2000005, 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, r1) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x5, r1) pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x1000000, r1) pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x7, r1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/vlan/config\x00') ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0x0, 0xba7c, 0x7, 0x8}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x800, 0x4, 0x4558, 0xc3ac000, 0x1, "4270697074dbf964814e4c9c267ff06b12cde1", 0xfff, 0x1}) 07:33:39 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x27, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:33:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x1, 0x0, '\x00', [{0x2, 0x1fb, 0x0, 0xfffffffffffffffe, 0x0, 0x2000000000000000}, {0x801, 0x0, 0x400000000000000}], ['\x00']}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) dup3(r2, r0, 0x0) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="01e59503b5eee0af3f58584900610907d9132bf4d469960740027e39940b8847c0f05f9225467c77b482ca2d29742dd132205a45d1885386bdc9c9aa55b1b7d1c8d929b1c684464441e15e1f1f6c7e5d2b4fc1e2b739d11f6221211affa13572e5507fd3cf4e51fbaec2283bdd4f9032a1e1"]) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0x1b) 07:33:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r5, 0x0) syz_io_uring_submit(r8, r7, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r9 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r4, r7, &(0x7f00000000c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4004, @fd=r9, 0x1368000, &(0x7f0000000080)=[{&(0x7f0000000040)=""/22, 0x16}], 0x1, 0x1}, 0x6) [ 1246.627432] ISOFS: Unable to identify CD-ROM format. 07:33:52 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) 07:33:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000001c0)={0x8000, 0xf09, 0x2, 0x3}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) faccessat2(r1, &(0x7f0000000080)='./file0\x00', 0x82, 0x200) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) getsockname(r2, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000180)=0x80) 07:33:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6, 0x20}}, './file0\x00'}) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:33:52 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x28, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:33:52 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000800)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x101, @ipv4={'\x00', '\xff\xff', @local}, 0x5d05}, 0x1c) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001040)={&(0x7f0000000840)={0x7f4, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x20, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5fa}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x274, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&\\/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$\'-C!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2f}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xc2#:.-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '--*!./&${\'#\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xfc, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8b7e}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, ')!):\xb0%).\'$)}$$%(:\xca\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ']#\'@-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!#)\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdcb}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffc1}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '&:&--+}}:.!,$&.\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%/,&+\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1fbe000}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1df3}]}]}, @ETHTOOL_A_BITSET_VALUE={0x5, 0x4, ';'}, @ETHTOOL_A_BITSET_MASK={0x4e, 0x5, "51209b9a85f0e5cedeedacc9fe6367a9f5eab2196d713a17cfb0595ee4903a742170b84bb15e038031c8dd8958969fba7bac848c625d7ea9e17a98eae3e83816aceb69d949db2a21102b"}, @ETHTOOL_A_BITSET_MASK={0x66, 0x5, "b10310642dec99deb987a5c13de74db2da68fe0d1a5d281130f15912555bc9a71f93caf1137a4151f4811b445c6544b323f2b44d853847d4299c983ef2c7cb6477236a101c9dda288d9d0807430c4a5414b93306536f529ce69530e1f418bd3074cc"}, @ETHTOOL_A_BITSET_VALUE={0x7, 0x4, "66d26b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x819}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x250, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(++\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-e\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '#^/-+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '--.){!%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '-\x80$[3,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$$\'-!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x33}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x71, 0x4, "10ac884529aa589c0795c8448ec8b304edb71f9ae6239516200a5c9d917bd28754aebc3f9f8aa0cd749173bb379a903aa8f71645c694e460f87e316040489066e3f2ec489df2754f78baba71869017564f86d3eab63902092ac2b8b0e2f84c7cb99277da94fddf3b8f66b531ac"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '],\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x644}]}]}, @ETHTOOL_A_BITSET_MASK={0xd1, 0x5, "49c443a3a0e9205bbb17ac871116473f4413298a2cca11fb79025549b0f81d79733ef580ecd28e0fead74b3f7977549e617bfaabc5691d4ca44206de3f8261c6e5ee001987a77db42534f101a8d6b3f485c8e96a8a2cc0ac921e750a9f715a370a9594e30d6537f11ef105677ef9a7cbeed2887e63ebe891f6737100e7757e835bf7fae88dec13659aef64f6e625a83be1f95465d97865df4f103b79efe24f64a8e6823b6aab45315712c4bf615bbb9865271f43cfaae875ab3060fab8fed1d9e2ca0202aa5828e0edd1916b35"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x280}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffb}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '!+@,(}+^\xba\x97\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x631}]}]}, @ETHTOOL_A_BITSET_MASK={0x8a, 0x5, "534d4b71e7b48179b53e1d617248c8e7202ab409623169ca283b6d177815e83bd03f5b20ec67debd9973548979ebb0eaa8095b9568eb46ba6de2a7ca3c3fbad5d330685a20d9d0df41dfdc90957cc852eb1ad4e4338f4c71f5cbc72c2424dede7c7edcd6ab822da5d18b881d8253cec6156b23a2d85629f4ec16c508fd5d54f2b1248882a501"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xa7, 0x5, "d460aac91b08eb991520ed55158995e75e91324370991c5a2f012eb464408284ace2cbcd75901c1b294a87f5046b9b66e91c1e89af5ea2fc78cbe24442b4e5d853e3ea5890c8509e948e0a04fb067f83b708d1302c59c4ff19ab2c646208d1b2411d52df80937716d1b7b9f03eb9f21da70cb66596b97df7401795405937c4703ee48f028d5d0184bdf15cb26f8f7e8db0394517eb9cae38066b25f44d4f4c06f86e10"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}]}, 0x7f4}}, 0x30004015) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:33:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001040), 0x0, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)="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") 07:33:52 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000440)={0x1, 0x1, 0x7, 0x18, 0x15, &(0x7f0000000040)}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x3}) dup(r3) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000480)="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") 07:33:52 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) ioctl$VT_WAITACTIVE(r0, 0x5607) 07:33:52 executing program 7: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4347, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd130, 0x0, @perf_config_ext, 0x1028, 0x0, 0x3fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800}, 0x1c) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10080, 0x84) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001800)={0x0, 0x20}) openat$hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000001c0)='./file0/file0\x00', 0x80000000, 0x2, &(0x7f0000000380)=[{&(0x7f0000000200)="82b11140fb9352c39338f947b8f275d5056814f3fb8a35e3539a97f24454998990766b6c89de9ef3839bc8c1b55cc4bbd956c12e319bd84eb427e604f5a6afa445dfa0c8f89e177704e24ac7f540e04ecd79a1c67fa9ebda339c4c82b476deeab10c47d60acf42228e772416a390effa86e4aac23822a129341bd9fe5abc62ac36f4ce3852790ce710ac811f332607e473a4f5", 0x93, 0x1}, {&(0x7f00000002c0)="51dc7d2669603488ac281ce8ce8451dace106a578ea5ce6b714e913818ee4b0a7396ed15721bc2634f2fc277396168c1ece49ec7111f5466f91ca99320ba636ed5d6df7ae51000e6228340dedf0b676a5edc9576c037a8b82d19255c8ab581346ea8cd48b3fded54c38df9dd465383b0ca18f7873d8e2356663448a9c01191a9dadd688f0c7e4894ffd183432a566b", 0x8f, 0x9}], 0x1180000, &(0x7f00000003c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@shortname_mixed}, {@utf8}, {@shortname_mixed}], [{@appraise_type}, {@measure}]}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) [ 1259.162644] ISOFS: Unable to identify CD-ROM format. 07:33:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 07:33:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000600)={'nat\x00', 0x0, 0x0, 0x0, [0x40, 0x8683, 0x4, 0xfff, 0x7ff, 0x5]}, &(0x7f0000000680)=0x78) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f00000001c0)={0x394, 0x25, 0x200, 0x70bd29, 0x25dfdbff, {0x11}, [@nested={0x24, 0x3f, 0x0, 0x1, [@typed={0x8, 0x1a, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xe}}, @typed={0x4, 0x32}, @typed={0x14, 0x5, 0x0, 0x0, @ipv6=@private0}]}, @generic="d7ede561c293c2a6fbe271a20ca68abcae70b18141ae1f7e466a2a4a5cba541e3ef21732cc8f033fc497e37c9a9beace5ba13af13b1246e3a1f3bb8878c55ffca73f34ab58da5d114b328ba42ee08532fd9bd06663f74ab82b87086d8efcd4f949b61b2adf0ef85e629030d368b87521aaba3daa60da5b066b08ac4eebeee54465bd1f306334088d035f5dd68fe735fcfa5e0ed73bb9c7dff40e4ae8c86acdbdff5bd2ee66d79c55057fadb058c74f50745789d23961f548f9ec2ae3f1b7db89581a24b114238b1aef37665da77e3dcd34acaf583207e47522a14c4ea67ffe", @nested={0x272, 0x91, 0x0, 0x1, [@generic="b5daab1b33e9ff6924a365170af999d44d4de840cf2c1d26335c2b3f66b94fd7945a886a89589a465486be0321e022c282417d91bcf63b8f4949891ed68870e9c746", @typed={0x4}, @generic="d0c6a0512a129c6420fd258ac9872ee2dfa3f62a2de711f47f875e742e38bd83730234012d1fd4e2f903c73d", @typed={0x4, 0x4c}, @generic="b8002a71c9b27e031455372942fe690cafe73bab4eef498a93de4dd7ba35696e82ad953e15f27a020ca23b6d80fe26f20d76b19b42767ae21d472fcf9dc1dc2921a25b18733436ffb7a6eaebe2d564c006e17be6e2b0858cc51edc9d87d57515bbd1f899c159604c7da466dfb8bd195c007b79b212d8afd94e9c584cecccfa62a04ed3c21461736a8c9b926adae9e6a4a7e207d1e7cd9b3e04e356dd2708a6895ce380851f33a1cbea829ebadf2e9fd7edde690d27eba4bd9fee02af87a8741a16c6c4d9d52ad808472ad58476f2d4982e98416f39774f30b4d448681e4c15914adebf7ae4108eaaa5b6", @typed={0x8, 0x71, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="3e4b30288ecec34185af543d3756af86a2ce851203a4b9165b39d81dfe87e1d20fe4e3eb839ba164f1f0980a46d9974f08df92d9e559ddfa575b67f4886bb5eee16ffa525ea059f016a6925fcd9444e296c305d2b0df97da12ac55f48f234fafeb26e1a302e1e8c1cdacdffce5ac04fdf0cdf2f8cf319b0645845aed02a5e1c6ce39790ee4c715b0eaf15dcb9a7c532af09e481a9d34accc81e48b5705ccd75b836c5feb0b7eaf6190fd46148d664d079ab1b532cf8cd3d2cff7c15c2b7d4657ecf0b802082b251200bb1cf13d831f364aafc443facd3e2052236f59c33fbcd8fdc55e966dd3", @typed={0xc, 0x47, 0x0, 0x0, @u64=0xe2e}, @typed={0x14, 0x47, 0x0, 0x0, @ipv6=@empty}]}, @typed={0x8, 0x95, 0x0, 0x0, @uid=r1}]}, 0x394}, 0x1, 0x0, 0x0, 0x4004}, 0x94) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000700)={0x194, 0x1, 0x3, 0x0, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x1}}, @NFQA_CT={0x140, 0xb, 0x0, 0x1, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1c}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_TUPLE_MASTER={0x4c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x7fff, 0x7, 0x4, 0x1f, 0x9, 0xfffffc01, 0x9, 0x10000]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x20}]}, @CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4555}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x101}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8f1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x400}]}, @CTA_SEQ_ADJ_ORIG={0x34, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x40}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1ff}]}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0xffffff00}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0xf1}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0xe657}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x1]}]}, @NFQA_VLAN={0x34, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x20}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x9a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x44f1}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4008421}, 0x804) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:33:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x40, 0x0, 0x1}, 0x18) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f00000000c0)={0x6, 0xff, 0x1000}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x4) 07:33:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000240)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x202000, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000001c0)="8ad9c9bd6ee03c34fc293e47d2ca36665bfb5302773e7d200d8f300ee2c94e27e5a725f29dbbf340ddbb007a7aa1047847a8eeb21603abdc3b4793210a45c6963428c19e20cc29e5a9355dc56c18c91e16771cf00fa1eff8cc3a14b2a85e4da9c273fec14c08d3cbf0df661f2ddd47367061ef6461c1e992942238bbe83d") r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80100) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0xa5e, 0xffff, 0x2, 0x5, 0x1}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd020100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000040000000000000000000000ab596466ab00"/256]) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f00000000c0)={0x1}) 07:33:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:33:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x12) fchmod(r0, 0x2) [ 1259.244262] loop7: detected capacity change from 0 to 135266304 [ 1259.304197] loop7: detected capacity change from 0 to 135266304 [ 1259.326985] ISOFS: Unable to identify CD-ROM format. 07:34:06 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x224880, 0x0) close(0xffffffffffffffff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3b) 07:34:06 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x29, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:34:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x3, 0x100, 0x7, 0x2, 0xb, "43943567c6719f8a"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000080)=0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000006500"/52, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) dup(r3) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) close_range(r1, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x30, r2, 0x8000000) 07:34:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x8, 0x3b1, 0x10000, 0x6, 0x7, "958a97d1f98a03bb8077f3fe1eca4b8f715e11", 0x7, 0x7}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x2000804) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:06 executing program 3: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xff}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7f}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x480a4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:06 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x1) 07:34:06 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00005c0be99da44d0000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000e80000000400000000000000000000080000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000364b66fdc7371355234e4500"/256]) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3) 07:34:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) [ 1273.000997] ISOFS: Unable to identify CD-ROM format. 07:34:06 executing program 6: r0 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(r3, 0x0, &(0x7f0000000080)=@IORING_OP_NOP={0x0, 0x1}, 0xffff) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000040)) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x1a) 07:34:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:06 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfb}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x881}, 0x800) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000001c0)={0x4, 0x1000, 0x800}) 07:34:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000000000010000000100000000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x64, 0x4, 0x6, 0x0, 0x15, "4c03369601898570"}) 07:34:06 executing program 7: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000040), 0x6e, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/108, 0x6c}, {&(0x7f0000000140)=""/26, 0x1a}, {&(0x7f0000000180)=""/55, 0x37}, {&(0x7f00000001c0)=""/173, 0xad}, {&(0x7f0000000280)=""/233, 0xe9}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x6, &(0x7f0000001400)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf8}, 0x20) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000001540)={0x2e, 0x13, 0x12, 0x1e, 0x0, 0x8, 0x3, 0x61}) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x9) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000001580)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) 07:34:06 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$mouse(&(0x7f0000000100), 0x7ff, 0x140) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x424, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x5, 0x39, 0x805, 'syz_tun\x00', 'veth0_to_bond\x00', 'caif0\x00', 'ip6gretap0\x00', @broadcast, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0x6e, 0xe6, 0x15e, [], [@common=@nflog={'nflog\x00', 0x50, {{0x6, 0x7, 0x3, 0x0, 0x0, "1fd25b3523b46c3c71b3b960dcfcd4dbc6a6626f7e325d4ad3779fd0f1a36f8fad088f8b39c2a6aa60776fd3eec1fd508cb55379c3be7496af5a8d2b3b9acce0"}}}], @common=@nflog={'nflog\x00', 0x50, {{0x3f, 0x6, 0x1f, 0x0, 0x0, "e115d1f979b23a07255929ab6c632195f59e57e4a49ea4aead0ed80a9d5d1b849505ee1c5ac0c0d8c5c7d0030682431e3307033bc824ca72e385992923eadc01"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x3, 0x0, 0xfbfb, 'batadv_slave_0\x00', 'wlan0\x00', 'ip_vti0\x00', 'xfrm0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0x0, 0x0, 0xff], 0x9e, 0x206, 0x236, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x1, 0x0, 0x8, 0x5, 0x2}}}], [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x800, 'system_u:object_r:login_exec_t:s0\x00'}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}}]}]}, 0x49c) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) [ 1273.174976] ISOFS: Unable to identify CD-ROM format. 07:34:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x400, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x8001, 0x4, 0x80, 0x4, 0x7, "9be423685c2d44de529a0aec4627efe8457638"}) 07:34:17 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x700, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x28, r0, 0x10, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x7, 0x4e}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r0, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x455, 0x1e}}}}, [@NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1ff}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x8, 0x3, 0x1, 0x0, {0x69, 0x5, 0x0, 0x395, 0x0, 0x1, 0x0, 0x2}, 0x800, 0x8, 0x6}}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x1f}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x101}]}]}, 0x70}, 0x1, 0x0, 0x0, 0xc0}, 0x2404c005) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x1a) 07:34:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 07:34:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3f) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000180)) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x18) 07:34:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000040)=""/104, 0x68, 0x3ff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:17 executing program 6: r0 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r5 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r5, 0x26, &(0x7f0000000180)={0x3}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f00000001c0)={@mcast1}, 0x14) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000040), 0x8b3a, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x400400, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000080)=@IORING_OP_SPLICE={0x1e, 0x5, 0x0, @fd, 0x200, {0x0, r5}, 0xff, 0x16, 0x1, {0x0, r7, r8}}, 0x200) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) r10 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r10, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$LOOP_SET_FD(r10, 0x4c00, r11) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000000)=0x1a) 07:34:17 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2a, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:34:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x1f}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8d0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001d00210c00003f87000000000000000014000100fc02070044c00000000400000000009e669aef8a4f1e09b8adcbe2490116c56dc1b6325032217c5a32097e6d9c7eba7d48b1a2d87301eb3471d8e5be5efb67307c5194d4d5619ffb4d19a9890ed576fe40144cf7206ef055dcc8d9b9185fa9c356b775e49eb1fe0cc0cc9d15689d717330e9d4741081e20a9993ceb43601f0bf6863d288036fa492db184e098119a891595b444e7850986fd7b4216aa4c4992a4cb2fe2a2bd3a0488ecb5c2b48a5086b9f77fdd8daf04812db3f5090f142a5a771022ca7f016b4d218591d6658937bdc1386b0050aa7"], 0x28}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000001400)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000000)=@secondary) r3 = memfd_create(&(0x7f0000000080)='builtin_and_secondary_trusted\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3, {0xfff}}, './file0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x28, 0x2d, 0xc21, 0x0, 0x0, {}, [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0xb}]}]}, 0x28}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000c80)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000140)=0x4) lseek(r0, 0x0, 0x3) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000000)=0x1a) [ 1284.796875] netlink: 'syz-executor.7': attribute type 11 has an invalid length. [ 1284.839290] ISOFS: Unable to identify CD-ROM format. 07:34:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x48042, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000080)={0x7, 0xda3c, 0x101, 0x5, 0x2, "44a75ce19b0d6522a719fca94c31627f09996f", 0xfffff513, 0x532}) 07:34:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:34:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x5) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000440)={0x3, 0x1, 0xd, 0x7, 0x176, &(0x7f0000000040)}) 07:34:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) pidfd_open(0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) fgetxattr(r3, &(0x7f0000000180)=@known='com.apple.system.Security\x00', &(0x7f00000001c0)=""/22, 0x16) r5 = io_uring_setup(0x6c7e, &(0x7f0000000080)={0x0, 0xdb89, 0x1, 0x2, 0x28b}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000000001e3ffff0000000014000000000000fb37ae56078090633102901ce7e5fabc9190547cef3713a6a9181af271f793dff8d94f91e97933007e3d20b96f819f298fa0d1095be3a97eb82b468495698c5a56dc5e996635770494c7eaced40803274a6d03c7692949d0fd49a81a46af754995dc20e7402157a061349fb7", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) r7 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r6}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r7, 0x26, &(0x7f0000000180)={0x3}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, &(0x7f0000000100)={r7}) dup2(r4, r2) 07:34:18 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)=0x10001) [ 1284.962585] ISOFS: Unable to identify CD-ROM format. 07:34:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x7, 0x3, 0xff6c}) [ 1284.985297] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8477 comm=syz-executor.7 [ 1285.011191] netlink: 'syz-executor.7': attribute type 11 has an invalid length. 07:34:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:34:31 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0x5, 0x20, 0x900}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x80003, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000200)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) r2 = creat(&(0x7f0000000180)='./file1\x00', 0x8c) close_range(r0, r2, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000800000400000000fcffffffffffffff0000000000000020000000000000000000000000a6235cfe5f000000000000000000000000002800000000000000000000540100"/252]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000700)={{0x1, 0x1, 0x18, r2, {0x7}}, './file1\x00'}) sendmsg$nl_generic(r3, &(0x7f0000001900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400408}, 0xc, &(0x7f00000018c0)={&(0x7f0000000780)={0x1108, 0x19, 0x400, 0x70bd28, 0x25dfdbfd, {0x3}, [@generic="319eda49b06cc4c18ab7b7f1ee3fd11318e14dde368e7d921ea55e2435b3557079363b7e55e61066484365256d6c6df97bcb74b7a8eeb48dd1abca7e68411c5f51971b13d05398da9a66868460da1903e74f6263edb8033aae584646d06e72e18af23ee13d9df7a9dca41327d3e6b41ab3dd998462dda1c55a46a7c9c897ff5c86294f67a5baffc6f31bc35c1a2d1a346fb4289522679455dbf8658076406e02708d48e7e0792948138e9ff11fe5c1ba3ec0984834120167d4d943038a75ce17aa65c6d29bf615d92facb7a66309c46ddae62d8d608f56498847a19e35eb2116f750732dd381a44163efb7f03f4ae40d08ed7ce4300de0b318238659f55f13f266b5787daf166633e57049701e45760185ee9db37d0e182425670120c17dd048e2831ba2728a842e31a7b1acb44688dc4647bdf0ded436cdd37db248cacdf51c82920e13e38dcf1595bcc049e2948abfc00b4dc0e8f3eb97ce887a66d81fa99b5a22cd4e6031ad941b881776b9dd2c0638f75060518b679fbf2aa1a09466fbe6c791d8a607e74a3ad36acc59dc45f470f9aa69d60ad1797f7fa4c10147636c297fbc3aa4bbbb237366ad296b8126a364a56e28d10daccab7f7d72db5a2346c59a2a426d8063933b2986b174286c5d9a28bee33c83fde15186ded52db026268784b66e6fae6396386de4864ec9c9c87fbe21b58253bc635157e74eee63f55029b12b6c590efe2c1017c1b46fc8ddbe0df1833a6567d307272214032c36866f389fd999fcfe027059a7299585b47ad2b37fac1ba14c5b9281326807abd5b40df66d5a5821785509395b0c726f9fd1dba2a7f39f54a27c87cc76201c9632cec34bc5d9a54fe2dacb4754f857969a6a933c17ca70104ddddc4cb3a7aad4c290e4da63c7475a64761f2b0e224500f0c026076b13c488194bc751be69de8349bf8a5450714be392aa2ac14e6062921dc60665378e120275dbef5d1cbacf3f9daf4072e57e350656e0556a75b0afe009b574f1f373c2988b6a8fe8df93f35e0d986215fccda55d9833ea4083331496d081d96d82d73fb09617a8f3e7f44c8da2d0a9ff8892b02399e650e48a41d650dcc0110415baafff9a3f14995dabf1fd1715cf28b44de06424c9309a21ed9e696cc2cd4cd702a26ff5f36718ee114378e4668c322876eee8e9669fa8c03dd71ba07404ee8535289b2246603abb836211b59101020e0f8b6a5608dfb6138ab71e8a8a3edbaaafa4ed20d46d1dadd50a63ae776f21645984a738e620bf673eb266293b1eb93eefa65547a7e2fc52d956c1add021ee209bf4f2b0e64d20bd8a7e6cac825b8655055d5a62d15397a9c606d014185fcc176462f81590a52115ae322acd706fa4026a744a1f0d6a415d2fdab9367973d17b00fe2317000e3d1f8c5991125cdf61a0a35b15fabfdbe24adf43391d1754615956718b7c485eef5eba8b04a00d06f4467b1fc10e5691c061fd2d30842385ab3e682830532d6a3e101f201a5964aff7e7a77a7452161ac778f71b5e8f835a51f3456250c38c2bd4fd64601d32ace64a63de0932a54cb7f7900f1c4b0100adb609e18e27894e5677fc7fe33aff639ef2853874e34d5d3001da16a6eda4e9b2cea534ac92ffa13e0447336abede812adecd8ffad0f2cb7753176eea882a37318c0397011eba40e13df8d548e6938972d9e1bff0977f48b2b340ca20a13b6fde11500a5530253e18b88ff16ca13ab75467868774a0d5e1dd68d8b072f4cbb24ac37b49c4e8b03e2868739220cb895c70eef53f89177eee61cc96ee1f9340aca13fe2fc86edb025711a42bd6160ff238c9bff6b68f7675ba56baa2dfa18a3e08ffc628b7166b153b1078111ed26f60915791ef100b3aae30649c2136d2db2bb7aacb59cf512b84c66adfa9d9debd058e0dd39330608687c8013c949f202edec9c6eed1401932906314239766fe91b2204c370b9d11866ade7b423fe6d0a40ce9c533075ac99ac8de751ef787003b0622699c157a4929656ba1c258abc4f256ab35355bc78e43782744790fe8a8b0c2f15b6b13c2223551a8b9cb16af6fe77a48b80d96d2a46a05f0ec63df7d8ab2b6a4b88c104f78614824bc68d9a651b18a9d8b8b11b3ebd96f6a134979b26ac3fea6b89a3119f0c80932a8b41ca63ceabab4aa18aea324a0dcc0f1f57155abc259c2306453046f9bf13bd2ae0598d85894eef93f052637e981c8ccb09dc58c79903948256d6c590742ba51e276bdb23a069ea908a1d1417c3b91015c61ba47f7a921d2b4000a2ffc2943ea18d4dc6baf334ca3a23aace7240b75bdede444ea21ff4d0e2e9fce50ff9bac6a34f66a6f40ca0cd333b98fa3445c0dc07c34408b66ef0c673fabaf9febfc7456058fac70f970ac429df33a8682ec23bb7808597feec0bb527216eef1e30ff7a1456ad499b8bb9d52fa84f63bb71bb92881ca495f66216a710b94e5077a3d050e8ece4e58d84ee28e0cd6da7e727429682f9e849439c4388a638bbec31790e59b8a3722340d361667f10a430495d61c113608ab107581e853c617b81a192b07f4fe987b6862c03bd73009a707c27d7cc4d2c4cfac83cddb6661b750339506575557b8cd11479d3d71fcc1bcf85ceac8418a0483754801148dfd0033492f62585b703d5bef51c2bc1f027d6fe531543ae815efebeb5de7fd0c9a59ca225cdf622f60cc86cf292afe1336e6b639663bab257c52c8d9d0d2229ec243c5ca5274c1aae1b2061bb61e9ad7c00ffcda24b16654ffdf6e6a76887d7fd6ce53c10d4aed604f1829885db787a923b32f218247231b38ab68664bd908d55d97967ca59596fb67679aee6c50e79d78655e7fd059b3240515cf895efbb87fa3862003e4dd15ecc1db6276eae5f96de52a1a023b3fd55eab73e0d3f7ff92827ab32d78563d90e828e678928abd39f5ea98bc222009176bd47c222e1e0678c7e880820850e739e49e781681362158667815a229a2ff1aa1ce0a239010ed55d8a316b285018f937d5e31416d30fcab2c3ba025d325ef544eccc5e91e4913f2207307ed0ad76d26e9eeaec743804be03c12c190b3a325ab13cc2558ff6062722481a33fbe7b218c8d9b390503e06e7b2a4094854105e3761d0c9cfafec5d7f14fd8cb3ff903689b7f29db4a1d9ec22b20ba82b578cc8308da4594024b87aac6b549f2042fbc2eb25811a21ba93057ac3b8fed3bdad9b355132fa7f201dd78b726492705497b45afb8b4b285c8fa0b3d5673de0da2ef07988ef51a5a5037a6376c84d41cfd1133e01ac8800c988e95518c0771efe5940f6511b27145dfb4f42f4589cfa036602617a53a22d4fb7d0195849dc2fef47c79506983220c4f456eabbcf236d8bab9889ba5d8f03f30c7265447e3e61b475b1ea1ca850941b6ee18507244f4bb3efe2de453e6482d4cde84eb232a1a0faf885332f8adbe5a4b105bb242f462f525bafb7a03cb9a37a09d9dd46fe63d9b9ca9446217921eae4d04f4fc782b73ddb4a45e3fe75b678b4cc081f7f3cc47b0704d3e50b16e14c7a7059bcfc67984a512572fb268a7cb632b7586befd9b002c6a6a68542eaada7ceb7b52f66f7e54b78d4f9a5d37c636c3a81f774f783646022afae299ae97221dfb50778b1324c69f1beddd67e8a61ea3b708bf505b1fb4f59e45354f19c631e65771976aae249ded947a2a0acd794d5fb12f9b92a8abe74f7190134a1dbb09ac33f63581390bbec5e3d292661144e699f7353fdc90e60c3814f98fe64718b9c4362f59a9cffa115f7185ec06c9b0fe9ccc74280d3b0b0116dc481699b8cf09764c53574bd3a3ac235f97c138d070c43f906d69c22a57968b9825d59c490dee2a478df376788598c29d2b3dc1c149d38bdf4ab0213819514702a4f9ac0cac4586d55fb3a26afab95287de73273f60365747f2e6d8e1880a37483702427f8d00cbc48ee8ab3fa0dbbfa78cf7f6ef67b0dd5c5af77d36040396bd71c5b869d3c034898010c62843753f06929661c28ae140bbbe7c984596d93f6c9ef6b8ac7da86a2a62cf749a4d23e3b1cdf78d60bbe1da16af1ed2f99c5f78c747d03e3a746b4e3d29e7c2dcd0b131cbb63fcbfed041d2a63e348bf4171860b5ea6a215b2c9e37d19d6cab6065030a4a47daa9aec7245152cb81e5b040e9f6f381eafeb83bf6dd50c0a36e970aab37770260bcd3dba304f34de8dce996a2a19fd9e82bbbf37c1385ff1825b56030504520c17a753a4c1ff26ee23a595fa0e01ebbcd0747ca8a8a7af79a22652cd48f4630884c9254da9165594bd6cd840969dadb116bd5fdba8168a3a428cc437d2ff243b1060d19c5a069616257917d3c7769ecee0f880e16fde2515670a8aae2b83a1bb0ad14d15f0cf50a7704936ff4e68c44e347d0d7518845568d4312ca3beb979b515e5f78e1d4e0b121cc109b798e4e1a2126383b38cd5669a58e514e53edc762a507047138146db4795ff922d2db2bae50ee6320ed3c231eca48b0bbb6334e925253c77acf563f90eec8cb145aa1507f96f36fe0ad7cc3ea36300a4e2e7e701e8bb877059aa80cec534b197f5a1cc78a4c7e77dd87d7fb29ce21e7a75c8573323ffa6fa18d7348c4dba90cc198444ad40608932efe824f4b17b1356abe12650bc196b8466656fea305d62d6643b1d85cc9411b9cca27e4bca41f797aa869019c13e1db993d4befd166ce8062ce1555c7e0fb13fc440c2e5cd7dbdd2a3fd9a3a6aeaf585c9af54792728e89f9f1e55d33c7bc595957346ca8ade2ff4dc27cc5006b22a7062e997a2b2e6fcb1c02842399ddd0ec6044a562c85c606deb5a211a4510108ee81895274de6dc9355e4105e8d1a0edbc5a5c1947e7ba1a36e61d86ec10f13784461a8fba0b70fde89fa23d1444afed070e4fab90f058815eef70c6f470df7af50bbc42be2bd2fcc6ac6f5c6405cc62de354d7d1f3af2f1bcbb025d307564a4eb8b02e1630b5c239ff08116fde549a260ed85f11b5703c0e10cce38c247db5cfb87f514ed031c8f21f60b293500a7ad2ae24b717a2119de1d99ebab338189c1cbfa1be74cc998db51c1b4742e9c7cfd558adc24a07f71b2eb0b3143516415535601c377a1097313a7d0a5e9470aef57ae2e714ede2b5d8bb5e893715e67f5a1034eabd8db87f7b6709b69c58d66b41206287963d1e54fbb2484cf4c8d5a0ebeab100ae06c520eddda963c40d0954991fa4e5fbe67ebd8f86750e1f2c0f3a2edf3ad19bcc0c820e119855ee1c5209dfeacacda7ff89e4c9da1a7591be23a3aa77b144c5abdadb16238f7d4626906e4632e71d112dd1710e7e20578e576b48603765f7c18c4b53a851eea7dbd323f5b96b3bf5d44ce079657ef03356a4c2311c14f66518efff7d3b5069b11c622217ec967c34433b84003c16209dd1d01f0882806c5630a36bed2b1c3bf66645ffb69079a4969de843ee803512a18e7a82e3377162ccf68726b104ddc7f5fde83c1ed58333e36c8392c2cc9bf88f6f695607663ce039e5b7f3b8e33efe0f6194de279bf6db5bce7932d7f9f50f72b8396bb747da5dad7768a4edd55e815ea2bba8d0b3e82fbd2e0adea0fd181d82066bbbb9acf6b99a2d8d580d4789785b6b53f3cb9487376f3e447aee815bd3151aee8875b1e6186447d32ef8afe6dd9e982b9cf38f0abb56a78e083b48017eb1988b37a1fc2e4b7c455f14ad04646231b61b72792326dd278b4007edf717b3c6169de3366efdcde4f17404f057ef7813059befc0018cf9f11e27f588932a48752164701ac63d51406025f8b4cda6dd", @generic="2de53565d4442824539a09f6cd61c96d9b4a", @typed={0x14, 0x87, 0x0, 0x0, @ipv6=@loopback}, @generic="1d0a454ac1ddabf862c014aaaa812166f2ee8d0385313cb45ab4ebfcab22bf73d0d91560975188c99099bcddb9c29aad7a445a979ad09b12c08d151157b5a1003b8da08720f87f5fbf1b86119593b8fdfd05130566383ea110da7b227b177719b1338fddcd88104331c8a513b07051d24ddcc972f4fdf6c3f5558a12706df05ac995136eafa1662729aaf833d1666ecb88de400b6a5d6caef619f26542bea2e0d1c0a1144663c31da4347a72825dc556a1595ef779f498c216fe906ca2e368a6c32039ca74e47a59ceca72650ad2"]}, 0x1108}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x200001, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000040)) 07:34:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x64c2, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0xfffffffffffffea3, &(0x7f0000000500), 0x2, &(0x7f0000000100)=[@cred], 0xfffffe13}, 0x12141) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRESHEX=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="009bffffff00"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_setup(0x5ba0, &(0x7f0000000180)={0x0, 0x9d61, 0x34, 0x1, 0x2eb, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000380)=0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r6 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r6, 0x26, &(0x7f0000000180)={0x3}) syz_io_uring_submit(r2, r4, &(0x7f00000002c0)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd=r6, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x101) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x8, 0xa9, 0xfff, 0x5, 0x8}) 07:34:31 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2e, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:34:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) llistxattr(&(0x7f00000000c0)='./file2\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:31 executing program 7: getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', ')]#.\xa0-\xf0$+*-]]]\x00'}, &(0x7f00000000c0)=""/115, 0x73) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:31 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20000850) r1 = open(&(0x7f00000002c0)='./file0\x00', 0xa0000, 0x1c4) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x84, 0x1, 0x7, 0x3, 0x0, 0x0, {0x7}, [@NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}]}, @NFACCT_FILTER={0x54, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xa1e}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4e18473c}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x20}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000004}, 0x8080) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x28, r0, 0x0, 0x70bd28, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="06010000000000000067", @ANYRES16=r0, @ANYBLOB="000a28bd7000ffdbdf2501000000000000000c410000000c001473797a3100000000"], 0x28}}, 0x24008005) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000010000f818000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r2) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x91) 07:34:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) 07:34:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:31 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfb}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x881}, 0x800) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000001c0)={0x4, 0x1000, 0x800}) 07:34:31 executing program 6: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000000c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}, 0x40030160) r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0x2a1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x3}) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x6) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) [ 1298.624094] ISOFS: Unable to identify CD-ROM format. 07:34:31 executing program 0: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[@ANYBLOB="012000006fc8190100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='./file0\x00']) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1a, 0x0, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:34:31 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1b) 07:34:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1298.709280] ISOFS: Unable to identify CD-ROM format. 07:34:31 executing program 1: r0 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000009, 0x10, r0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x10000000) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)="79d24db24ed53ebfce5f8e462cc5fa57e3eb2bebbd4ae34e96198be306c18131a3a60ac7836fc92eeaad57cd142c8b7812e6dc795501014044cbb318ba774cd7465126853a7977a83ecbd9103e75900d9f734f2bb2cbb24bd21a78d2a61fedf0af1ab00083d6945419bd07e7acc7b7134e0afb67a2fcae09fb7e081b75189d5927f62e365a509e2b", 0x88, 0x100, 0xd946c4acac3509e4, {0x0, r5}}, 0xfffffffe) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000000)=0x1a) 07:34:44 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x81, 0x401, 0x9, 0x9, 0x18, "39d79e5144ba24cc"}) [ 1311.044293] loop4: detected capacity change from 0 to 512 [ 1311.050404] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:34:44 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100000) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$mouse(&(0x7f0000000100), 0x7ff, 0x140) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x424, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x5, 0x39, 0x805, 'syz_tun\x00', 'veth0_to_bond\x00', 'caif0\x00', 'ip6gretap0\x00', @broadcast, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0x6e, 0xe6, 0x15e, [], [@common=@nflog={'nflog\x00', 0x50, {{0x6, 0x7, 0x3, 0x0, 0x0, "1fd25b3523b46c3c71b3b960dcfcd4dbc6a6626f7e325d4ad3779fd0f1a36f8fad088f8b39c2a6aa60776fd3eec1fd508cb55379c3be7496af5a8d2b3b9acce0"}}}], @common=@nflog={'nflog\x00', 0x50, {{0x3f, 0x6, 0x1f, 0x0, 0x0, "e115d1f979b23a07255929ab6c632195f59e57e4a49ea4aead0ed80a9d5d1b849505ee1c5ac0c0d8c5c7d0030682431e3307033bc824ca72e385992923eadc01"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x3, 0x0, 0xfbfb, 'batadv_slave_0\x00', 'wlan0\x00', 'ip_vti0\x00', 'xfrm0\x00', @local, [0x0, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0x0, 0x0, 0xff], 0x9e, 0x206, 0x236, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x1, 0x0, 0x8, 0x5, 0x2}}}], [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x800, 'system_u:object_r:login_exec_t:s0\x00'}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}}]}]}, 0x49c) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x1a) 07:34:44 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x300, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:34:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0x2, 0x40, 0x7fff, 0x101}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:44 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x3f) 07:34:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x14) 07:34:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:44 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x480, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x18, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$tty1(0xc, 0x4, 0x1) shmget(0x1, 0x4000, 0xf97d709ca5b5f77f, &(0x7f0000ffc000/0x4000)=nil) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f00000009c0)={0x0, 0x0}) tkill(r4, 0x12) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x4, 0x0, 0x5, 0x4, 0x0, 0x5, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x5}, 0x10, 0x9, 0x200, 0x4, 0x1000000d8a8, 0x320, 0x4, 0x0, 0x8, 0x0, 0x8}, r4, 0xe, r1, 0x2) shmat(r2, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000100)=""/4096) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/5) socket$inet_icmp_raw(0x2, 0x3, 0x1) shmget(0x3, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r5, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000001100)=""/94) [ 1311.095293] loop4: detected capacity change from 0 to 512 [ 1311.098230] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:34:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x8, 0x3b1, 0x10000, 0x6, 0x7, "958a97d1f98a03bb8077f3fe1eca4b8f715e11", 0x7, 0x7}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x2000804) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:44 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x500, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:34:44 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000080)="22d245041cc03006c6bb6401cd72a03e4c275c7e491297f842b8700bb7f409059f3fddb4069226dbed9f887721d0fa6e4ccc315e0dfccddb51a789e6ffb6ddca7a777c905ddb335cd93253075690e8f5ddbf60266ff125bd01a81206401b3e080f23907e07911f72a486b95dcdeae0e0e521bbb280dfe2ba12ba808aae2328a9a5f22c143030eb79c8") dup2(r0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x1d) [ 1311.188259] loop4: detected capacity change from 0 to 1024 [ 1311.191653] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 [ 1311.219372] loop4: detected capacity change from 0 to 1024 [ 1311.225497] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:34:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x8, 0x3b1, 0x10000, 0x6, 0x7, "958a97d1f98a03bb8077f3fe1eca4b8f715e11", 0x7, 0x7}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x2000804) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:34:44 executing program 6: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x6) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x2120c0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) dup2(r0, r1) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat2(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x154, 0x8}, 0x18) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000240)) r3 = pidfd_open(0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0xfffffcbf, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r5 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x2, 0xfffffffc, 0x0, r4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r5, 0x26, &(0x7f0000000180)={0x3}) fsetxattr$security_evm(r5, &(0x7f0000000100), &(0x7f0000000140)=ANY=[@ANYBLOB], 0x9, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x1, 0x1}, 0xcf0) 07:34:44 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x6, 0x20, 0x9, 0x80, 0x81, 0x5}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:34:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {r3, r4+60000000}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x7, 0x0, 0x0, 0x567, 0xb08, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x1, @perf_config_ext={0x9, 0x8}, 0x0, 0x7, 0x80000001, 0x7, 0x4, 0x18000, 0x93, 0x0, 0x10001, 0x0, 0x8000000000000000}, r1, 0x40000008, 0xffffffffffffffff, 0x3) 07:34:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x8, 0x3b1, 0x10000, 0x6, 0x7, "958a97d1f98a03bb8077f3fe1eca4b8f715e11", 0x7, 0x7}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x2000804) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:04 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fallocate(r2, 0x1, 0x9, 0x8) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:35:04 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = signalfd(r0, &(0x7f0000000080)={[0xffffffffffff7fff]}, 0x8) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0xb9, 0x5, 0x200, 0xf489, 0x2}}) 07:35:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x8, 0x3b1, 0x10000, 0x6, 0x7, "958a97d1f98a03bb8077f3fe1eca4b8f715e11", 0x7, 0x7}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x3, 0x1335, 0x12b2, 0x2, 0x4, 0x6}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:04 executing program 1: getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000200)={'bond_slave_0\x00', &(0x7f00000001c0)=@ethtool_cmd={0x38, 0x6, 0x9a52, 0x8000, 0x1f, 0x40, 0x40, 0x20, 0x9, 0x20, 0xfffffffd, 0x5, 0x401, 0x1f, 0xfb, 0x400, [0x6, 0x2]}}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x9, 0x0, 0x8}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:04 executing program 6: prctl$PR_MCE_KILL_GET(0x22) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) prctl$PR_MCE_KILL_GET(0x22) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:04 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x600, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) [ 1331.297516] loop4: detected capacity change from 0 to 1536 [ 1331.304991] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 [ 1331.344213] loop4: detected capacity change from 0 to 1536 [ 1331.352203] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:35:04 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) 07:35:04 executing program 1: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc8a}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x4008080) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r1, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x50011}, 0x800) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x8, 0x3b1, 0x10000, 0x6, 0x7, "958a97d1f98a03bb8077f3fe1eca4b8f715e11", 0x7, 0x7}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x50d, 0x5, 0xfc00, 0x1000, 0x2}}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c0000000000000001af42b611ab2381ba65f2050000002a11a7f7ba6c737d802770afb8d05abd7ae6e6d48c31f0d1a327ba6280696ae2a40b6000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:04 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4, 0x81, 0xfc05, 0x0, 0x3}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x9a) 07:35:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x4) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) flistxattr(r0, &(0x7f0000000080), 0x0) 07:35:04 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x700, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:35:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_pts(r0, 0x20000) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x20) [ 1331.541677] loop4: detected capacity change from 0 to 1536 07:35:04 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) preadv(r1, &(0x7f00000000c0), 0x0, 0x6, 0x2) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000100)) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000080)=0x1c, 0x80800) dup2(r1, r2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0xbc) 07:35:04 executing program 1: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$FIONCLEX(r0, 0x5450) [ 1331.566743] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:35:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x8, 0x3b1, 0x10000, 0x6, 0x7, "958a97d1f98a03bb8077f3fe1eca4b8f715e11", 0x7, 0x7}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:20 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x900, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:35:20 executing program 5: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000180)={0x0, 0x7, 0x4, 0x7, 0x2, "47b39af0cdc7d00a7cc757cd87556715c71437", 0x5, 0x2}) r0 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x49d8f065, 0x40) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000200)={0x80, 0x5}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x40010, r0, 0x8000000) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000040)) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000240)) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/222, 0xde, 0x8) 07:35:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x3) 07:35:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x59, 0xff}, {0xddc, 0x3f}, {0xfff, 0xeaa2}, {0xaba4, 0x1f}, {0x400, 0x9}]}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x62a, 0x7ff, 0x3ff, 0x400}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r2 = dup(r0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000200)={{r2}, "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"}) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000100)) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r3, 0x541c, &(0x7f00000000c0)={0x6, 0x3}) 07:35:20 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x6) ioctl$KIOCSOUND(r0, 0x4b2f, 0xff) 07:35:20 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x3, 0x3, 0x9, 0x74, 0x0, 0x4, 0x10000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x202, 0x6, 0xc9, 0x5, 0x6, 0x8, 0x41, 0x0, 0xaed8, 0x0, 0x81}, r1, 0x7, 0xffffffffffffffff, 0x8) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) fallocate(r2, 0x30, 0x8, 0xff) 07:35:20 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000025c0)={0x3, 0x80, 0x4, 0x1, 0x3f, 0x6, 0x0, 0x6, 0x48090, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000002580), 0x3}, 0x2a0, 0x10001, 0x7, 0x4, 0xffffffffffff319c, 0x81, 0xff, 0x0, 0x7fff, 0x0, 0x4}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0xfc, 0x2, 0x7, 0x6e, 0x3, 0x3, 0x3, 0x2, 0x92, 0x40, 0x10f, 0x9, 0x6e, 0x38, 0x1, 0x5, 0x5, 0xef8}, [{0x70000000, 0x10001, 0x9281, 0x5, 0x800, 0x5, 0x3, 0x100000001}], "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", ['\x00', '\x00', '\x00', '\x00']}, 0x1478) dup(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) [ 1347.131499] loop4: detected capacity change from 0 to 2048 07:35:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x101, 0x5, 0x1, 0x3, 0x2}}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1347.142934] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:35:20 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x5, 0x60000000, 0x6}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1347.169547] loop4: detected capacity change from 0 to 2048 [ 1347.172846] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:35:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:20 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x440a40, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x7f) 07:35:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TCXONC(r0, 0x540a, 0x0) 07:35:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) recvmmsg$unix(r2, &(0x7f00000001c0)=[{{&(0x7f0000000080), 0x6e, &(0x7f0000000180)=[{&(0x7f0000000100)=""/1, 0x1}], 0x1, &(0x7f0000000240)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}], 0x1, 0x2040, &(0x7f0000000380)={r3, r4+10000000}) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f00000003c0)={0x2, {0x2, 0x108, 0x1ff, 0x4, 0x5}}) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) [ 1362.019880] loop4: detected capacity change from 0 to 2560 [ 1362.025846] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:35:35 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x7) 07:35:35 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000700)={0x1, 0xffffffffffff7fff}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}, 0x2000) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x3}) [ 1362.036741] loop4: detected capacity change from 0 to 2560 [ 1362.039529] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 pwritev2(r2, &(0x7f0000000440)=[{&(0x7f0000002740)="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", 0x121}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000140)="cfae54e0da325a5359dba302350112ab2b21f3fbe8874167abead1fe03076d2f097fc6121778cb9e75e199efe420635a02361cf267a9f95a4ca823e91e413b2a77be952b1d45c7f5f920e795e56b9bd836efdf23e136c3dc672d6e036de06c508a5b", 0x62}, {&(0x7f00000001c0)="3078963516dc82cbbaf41aa70725ce05914f5b7aa949ad07b7d653bcbffb52240f9b34bc75317f6f521f2afb731b580b200860ccfae0e76997ee5c41f2662d1345b82efde2b22d31e588ee71fe53211a0c9ce3a59870035b799ce9f1079e69e9f8fbfa78cefbf890b6507279d05f68a4c4395be04b89d614b9aab637902115a1dc8b05e7aacdaf7b5137ef6587c95cf90d7b0b706c8823c7e115620e35e62ea0e9a259c43e3417332cc9d0b54c7bad273b19b57f8112304e7e66a1060d6815cb85b82fcc57158c0ac2224c24", 0xcc}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f00000002c0)="c3942147dc050992b466ba63b4e734fce7b29dced19a941be55b3fc890cf9ef1291c9121a8e067527154253948cd7af431819de782413ce7568f8e", 0x3b}, {&(0x7f0000000040)="6da70a484cc80230b708b3d673cb5e5d7a7e07381f4bb09ebce67f4740413125de4709a1eced4544e9fca56f2e4d875bdc4c8c672861ff8f2add1627f3726ce0101edd406684753b85be7a905bdc4e51e78dfd18f9d0", 0x56}, {&(0x7f0000000380)="51afa2748505edf778ef4917473eda6e6fa17735ab69982e4eadc8168f5690db4d3f8ea2e204d9715aafc7a81e9372ca4d5e8ea3d22c8eb9c035f01013b0f1d2f99c5860951b67d6090cf497ceb399c3d1b8eb30c50911bb71235975982ab97f7bee539bfbe18c72ae56d41c73331312769c0360de36898e89c3a91e659e51833dbf1fc908b98a4b101db2f41b254c4f7a3cb8819ed2e581fbdc71818ba4d4fe8d1ba57497c2085430", 0xa9}], 0x8, 0x3, 0x8c, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x3) 07:35:35 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xa00, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:35:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:35 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x90, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @handle=@pci={{0x8}, {0x11}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x110) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xbc, r0, 0x800, 0x70bd2e, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x353}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xdb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1f}]]}, 0xbc}, 0x1, 0x0, 0x0, 0x4040001}, 0xc000) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x38, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x42000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x5b8}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_PLINK_STATE={0xfffffffffffffc2e, 0x74, 0x3}]}, 0x2c}}, 0x4000000) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x3c, 0x0, 0x501, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x2b}, @void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000010}, 0x40000) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='\x00', &(0x7f0000000080)=@reiserfs_6={0x18, 0x6, {0x2, 0x7ff, 0x400, 0x7, 0x333, 0x8}}, &(0x7f00000000c0), 0x400) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x1a) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="1c005a801800018014000300"/28], 0x38}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x38, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x70, r4, 0x800, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x8001, 0x7e}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x4044140}, 0x0) 07:35:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000001c0)={0x9, 0x8, 0xffff8000, 0x0, 0x16, "dbc4b8d4bd8991fbead154d3a9f6fed914a940"}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000180)) mkdir(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 07:35:35 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000080), 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:35 executing program 6: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000d56b"], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x1e) 07:35:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000080)={{r1}, 0x0, 0x2, @unused=[0xfff, 0x6, 0x0, 0x6], @subvolid=0x2}) 07:35:35 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xb00, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:35:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:35 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) [ 1362.141233] loop4: detected capacity change from 0 to 2560 07:35:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xa) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0xd, 0x1}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) [ 1362.161303] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:35:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 07:35:35 executing program 7: dup(0xffffffffffffffff) 07:35:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xb, 0x11, 0xffffffffffffffff, 0x8000000) r2 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) r6 = dup(r2) syz_io_uring_submit(r5, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r6, 0x0}, 0x8001) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x40400, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r8, 0x810c9365, &(0x7f0000000400)={{0x0, 0x7}, 0x100, './file0\x00'}) syz_io_uring_submit(r1, r4, &(0x7f0000000340)=@IORING_OP_WRITEV={0x2, 0x0, 0x4000, @fd_index=0x6, 0x8, &(0x7f00000003c0)=[{&(0x7f00000000c0)="336ac862b93fcce72819669ca61a3e46f4a4441e5b5130e407c22661dcaf979a016c395c73f77446dd6010a37344be378d2382938099", 0x36}, {&(0x7f0000000100)="d11f3aa99dbe270dbf13051999264a873cf70723cef07b4982b44564085111d2838f4e655eaa7406fea2fc162d8dabfe1d4e92df5243bf917f41dede6c2dad4e33a807171eab016a96c5263467359bb6446f24a441b788f6fcb4c96df2f9f2a98618a4a5a7d0261a173c195b0768803e3fd8237affbc5b8d0e43bbe79e35071cad5afb25edb1", 0x86}, {&(0x7f00000001c0)="3d690b8a98b9123cac30fd5a221a6180a16327c28a445c9489ebde6e4ed251fe6d78b27a00da89b56a08322022f945759a61c1ff1c5c99995b493e985e7984c6436bd9a17a6c8a77ab9003728c379247b4dcf096e321544582f7161529f0e015f809a1c76597f2afee145982b88ff4565f087a9189533a9b516c68edd23c77df4f3177f626891f0a625b65c09e6bc4e5cf21e9", 0x93}, {&(0x7f0000000280)="026925ed0c0e8a040792c18468ba62eceda955e45696ce50bb0d9dc16b4ad17dce568a32e7cc192c28ce8c7b8884c5e72c1f586495ffe5237bddf160953beab011390467c6e3997fe9de1f7938f03387e31f2c795ca5bbbb5c", 0x59}], 0x4, 0x9, 0x0, {0x0, r7}}, 0x8) r9 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$PIO_SCRNMAP(r9, 0x4b41, &(0x7f0000000040)="5be59795a2428b2e99955832d9de1ebd2a6b25415d36e1042755ccfff6355423f0b6b6ca5291162caecd3d4c795980c5f9b5a6dda61dc47da42531d82dfdd3112711fecf0fdc88edfc187e66ba6d6b71fd80e38cb3ddd68efa064fae39dbbf") 07:35:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)=0x2) 07:35:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500), 0x2, &(0x7f0000000240)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xff0f}, 0x40003020) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x2, 0x6, 0x7, 0x6}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x56, 0xff, 0x9, 0x9, 0x20, 0xbd19}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/ata_link', 0x80083, 0x384) ioctl$VT_DISALLOCATE(r1, 0x5608) 07:35:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:49 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040)=0x845faebb75178078, 0x4) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000080)={0xd, 0x3}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89eb, &(0x7f00000000c0)="bfc1359b98f20a8384335f8880b589ffe38f6c658f9d34273d1ddffef45ff73b1dcd6015d58717ef7b2a29f782a54bd4") ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmmsg(r1, &(0x7f0000004e00)=[{{&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000740)=[{&(0x7f0000000180)=""/235, 0xeb}, {&(0x7f0000000280)=""/16, 0x1a}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000300)=""/156, 0x9c}, {&(0x7f00000003c0)=""/185, 0xb9}, {&(0x7f0000000480)=""/74, 0x4a}, {&(0x7f0000000500)=""/231, 0xe7}, {&(0x7f0000000600)=""/92, 0x5c}, {&(0x7f0000000680)=""/186, 0xba}], 0x9}, 0x67}, {{&(0x7f0000000800)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/57, 0x39}], 0x1, &(0x7f0000000900)=""/42, 0x2a}, 0x2fe}, {{&(0x7f0000000940)=@pptp, 0x80, &(0x7f0000003d00)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/219, 0xdb}, {&(0x7f0000001ac0)=""/204, 0xcc}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/156, 0x9c}, {&(0x7f0000003cc0)=""/10, 0xa}], 0x8, &(0x7f0000003d80)=""/175, 0xaf}, 0x6}, {{&(0x7f0000003e40)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000004580)=[{&(0x7f0000003ec0)=""/243, 0xf3}, {&(0x7f0000003fc0)=""/128, 0x80}, {&(0x7f0000004040)=""/111, 0x7d}, {&(0x7f00000040c0)=""/227, 0x5a03de82eb7fe32c}, {&(0x7f00000041c0)=""/217, 0xe0}, {&(0x7f00000042c0)=""/156, 0x9c}, {&(0x7f0000004380)=""/228, 0xe4}, {&(0x7f0000004480)=""/171, 0xab}, {&(0x7f0000004540)=""/16, 0x10}], 0x9}, 0x1}, {{&(0x7f0000004640)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000004b00)=[{&(0x7f00000046c0)=""/209, 0xd1}, {&(0x7f00000047c0)=""/141, 0x8d}, {&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f00000048c0)=""/48, 0x30}, {&(0x7f0000004900)=""/156, 0x9c}, {&(0x7f00000049c0)}, {&(0x7f0000004f80)=""/257, 0xfe}], 0x7, &(0x7f0000004b80)=""/26, 0x1a}}, {{&(0x7f0000004bc0)=@tipc=@id, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004c40)=""/61, 0x3d}, {&(0x7f00000049c0)=""/230, 0xde}], 0x2, &(0x7f0000004dc0)=""/11, 0xb}}], 0x6, 0x160, 0x0) 07:35:49 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xc00, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:35:49 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x110, r3, 0x0) openat(r5, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$TIOCSTI(r4, 0x5412, 0xfffffffffffffffe) 07:35:49 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$hiddev(&(0x7f0000000040), 0xfffffffffffffff9, 0x80000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000100)={0x458, 0x22, 0x400, 0x70bd28, 0x25dfdbfb, {0x1f}, [@typed={0xc, 0x20, 0x0, 0x0, @str='nl80211\x00'}, @nested={0x271, 0x8c, 0x0, 0x1, [@typed={0xc, 0x27, 0x0, 0x0, @u64=0x4}, @generic="d0a54b208f1618b2a957266a96b4a9a986e08baf8de9c3cac06d16d36570bb07209bbcdb3f4922ab5850483b0c81e1f82b9b28b019b65ce6da984fad6a939f7a4162d31186ede18349402a24447b92a0f77a589fbf2689e74363d42710fcd02493a6c51e6417187bf9b9a1831212b9b988e8ca3f9340fb15449c5d25dd08f6d8d16e87d68485ef35c1d8fd4ff8bbaebf296030e6a34e5631f720460584f2a43d2c1e99f77ed88dba3bb0a4f93f4c6804497001c483248c49f8ce82705af8ec8db72f49d922c7bc7fec5bb2bf9d9726b04b6be4960433bb344e1d15e68836", @generic, @generic="e4b9b0c256b3240bb4ed99ba9ab5ffe86aca1f02ce11837362133a3351fc72cc14a80b14860f6dfaced41beb17b19b434568fb429e424c574ae5c002a799129acc3adc37f9cf3acf0621452a1acbbd83904683fb0d7f0b11ba395654dd991687d9f62ad0cd24394c58da7019e064d78c0c43703dae3108d250c4f91b00a9018a3c3915da5e2cb0dbf946e3037514bc72c99e48b5596f722758db3c6db312f244d8c682a7568f47a221af0d55743f4030b7470c6f670ac5f2ba0fafc017", @typed={0x8, 0x17, 0x0, 0x0, @fd=r0}, @generic="2c377e60a929395e99c425a0b14ae7858cd52597968c5c92b4b36ea08632e24bcaa47c062dcba0ebd13657ced6f0f3c121df66fc971bdaf73b4fdb574b8b3c9fac06d0df3bb7b267fa27a5528022672fd52424ad4a5c21f5fd3dc518afb884e016e9526bafefa450176e950ed617c2fec00f280f6869bd5078dae84ab63a677e4c03daaf590fe7418afd64336d8c49038e2ea68325365a", @generic="e500d14ae8b924dbaf146fc0c8580450b841be", @typed={0x14, 0x13, 0x0, 0x0, @ipv6=@private2}]}, @nested={0x17f, 0x74, 0x0, 0x1, [@typed={0xc, 0x70, 0x0, 0x0, @u64=0x1}, @generic="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", @generic="b57f423fe7572111b465b8fe8fb1011f639c0225057a8179f2958ba7d90ab38fd55d0b8dd57887b8647fce6769b1503bfa49200edf2b9ab49901861891203c61d155c6f7fb0ce68c720527aec030bf7cc06242482f41f97b96d2e9a8", @typed={0xc, 0x16, 0x0, 0x0, @u64=0x8}, @generic="ee56da527c391afa3f4c16dee5"]}, @typed={0x14, 0xe, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @generic="5c8b51af2a445d4b24d9970a684e81783f0bf5d16d7cd0a69878db9106758b9562ba102721f9a45207dc01e815e415c3"]}, 0x458}}, 0x20000000) 07:35:49 executing program 6: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r2 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) fcntl$lock(r1, 0x5, &(0x7f0000000180)={0x2, 0x4, 0x1, 0x0, r2}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000040)) open_by_handle_at(r4, &(0x7f0000000080)=@FILEID_UDF_WITH_PARENT={0x14, 0x52, {{0xde5, 0x280, 0x800, 0x7fffffff}, 0x4, 0x3}}, 0x400040) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000380)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x118}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) timer_gettime(r3, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000100)=[{&(0x7f0000000980)=""/217, 0xd9}, {&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000000840)=""/144, 0x90}, {&(0x7f0000000a80)=""/142, 0x8e}], 0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) [ 1376.656932] loop4: detected capacity change from 0 to 3072 [ 1376.694383] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:35:49 executing program 6: execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000001c0)=',(])\x93\x00'], &(0x7f0000000340)=[&(0x7f0000000240)='^\'#\\x:\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='})\x00']) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1e00009c28d1ae51a10000"]) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000080)="f2a8b50bbd0f85e83a50e0c75a8fef46b3e7006000ce822ade10147d3ef2810572e0ca825b578467b52de38fb09439a028e4031c8b5a349ca1a77c1e220b6e71d735a7c8d1c66bbf0c0fccd7d07bd9a2e7efb3ffcf72994985215fa8e4cc88f391edaff4eb914fdff5f462e87610c7d4aa1fedd9378fedef2fc5f0b6cdfaeb25d71a8755d03b1af4de0604a1c25f8ae6d6db117f9bc1aa9b91d8b82a785f13951299cfec4064d6d00078712fe4840a7f6a3c3aa747c278caf67decb7bc7d3f168d28443706c2fee973524e3fc7c677d2a75287457ed88247e654dc7457d24bf01d977e5e6bb53467fb") 07:35:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:35:49 executing program 2: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x8, 0x3b1, 0x10000, 0x6, 0x7, "958a97d1f98a03bb8077f3fe1eca4b8f715e11", 0x7, 0x7}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:35:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) sync_file_range(r0, 0x2, 0x4b1, 0x2) 07:35:49 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) [ 1376.778758] loop4: detected capacity change from 0 to 3072 [ 1376.789877] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:35:49 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$KDENABIO(r1, 0x4b36) 07:35:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000440)={0x79, 0x1b, &(0x7f0000000040)="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"}) 07:36:04 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r0}, &(0x7f0000000040)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:36:04 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fsopen(&(0x7f00000000c0)='rpc_pipefs\x00', 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000001900)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, r2, 0x10000000) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r6, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x7, 0x0, r6, &(0x7f0000000080)=0x80, &(0x7f0000000180)=@alg, 0x0, 0x81000}, 0x5) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000900)={{}, 0x0, 0x4, @inherit={0x60, &(0x7f0000000140)=ANY=[]}, @devid=r4}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000400)={0x14, 0x4, {0x7fff, @struct={0x2, 0x1}, r4, 0x4c, 0x5, 0x1, 0x76, 0x234, 0x128, @usage=0x5, 0x9, 0x4, [0x7ca, 0x1, 0x1, 0x1, 0x3, 0x8]}, {0xfffffffffffffffe, @usage=0x1, 0x0, 0x2, 0x7, 0x9, 0x5, 0x100000000, 0x4, @usage=0xffff, 0xfffffffe, 0x3ff, [0x80000000, 0x3ff, 0x7, 0x0, 0x1000, 0x4]}, {0x7f, @struct={0x0, 0xfffffffa}, 0x0, 0x4, 0x20, 0x1, 0x4, 0x2800000, 0x8c, @usage=0x6, 0x4b, 0x5, [0x2927, 0x5, 0x1, 0x0, 0x4, 0x8]}, {0x0, 0x27, 0x80000001}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000000)=0x1a) 07:36:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) syz_io_uring_setup(0x6904, &(0x7f0000000180)={0x0, 0xda81, 0x10, 0x1, 0x170, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x32141) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3, 0x1, 0x484, 0xfffa, 0x4, "3633d09fe576b77e"}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x6, 0x9, 0x6, 0x0, 0xf}}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f0000000080)=0x6) 07:36:04 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) openat(r2, &(0x7f0000000040)='./file0\x00', 0x541001, 0x80) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$TCFLSH(r1, 0x540b, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:36:04 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) 07:36:04 executing program 2: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x8, 0x3b1, 0x10000, 0x6, 0x7, "958a97d1f98a03bb8077f3fe1eca4b8f715e11", 0x7, 0x7}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) 07:36:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r1, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x3}) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r4, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x8008}, {r3, 0x8280}, {r0, 0x120}, {r0, 0x2}, {r0, 0x88}, {r4, 0x8040}], 0x6, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x3916]}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) 07:36:04 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xd00, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) [ 1391.494664] loop4: detected capacity change from 0 to 3072 [ 1391.499167] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:36:04 executing program 2: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x8, 0x3b1, 0x10000, 0x6, 0x7, "958a97d1f98a03bb8077f3fe1eca4b8f715e11", 0x7, 0x7}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1a) [ 1391.533407] loop4: detected capacity change from 0 to 3072 [ 1391.549995] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=16 07:36:04 executing program 3: socketpair(0x6, 0x6, 0x1, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000001c0)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x20) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000fffffdfd02010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006346000000000000000000000000000000000000000000000000000000000000e4ff07000000000000000000cba6000004000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000593def0cba13d4030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d78475"]) openat(r3, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x1, 0x0, '\x00', [{0x0, 0x0, 0x100000000000000}, {0x800, 0x0, 0x400000100000000}], ['\x00']}) openat(r2, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x7f) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x1a) 07:36:04 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) 07:36:04 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xe00, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x800}}, {@utf8}, {@dmode}, {@utf8}]}) 07:36:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:36:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x8, 0x3b1, 0x10000, 0x6, 0x7, "958a97d1f98a03bb8077f3fe1eca4b8f715e11", 0x7, 0x7}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:36:04 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000300)=""/81, 0x51}], 0x2, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}, 0x2000) syz_io_uring_setup(0x4d4f, &(0x7f0000000900)={0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffc, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x8) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) 07:36:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x94, 0x1ff, 0x1, 0x81, 0x5, 0x2}) 07:36:04 executing program 7: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x1a) VM DIAGNOSIS: 07:41:07 Registers: info registers vcpu 0 RAX=ffffffff83e9ba40 RBX=0000000000000000 RCX=ffffffff83e836ac RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e9c208 RBP=0000000000000000 RSP=ffffffff84e07e38 R8 =0000000000000001 R9 =ffff88806ce3c12b R10=ffffed100d9c7825 R11=0000000000000001 R12=0000000000000000 R13=ffffffff8567acc8 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e9ba4e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000056300bb3a0b8 CR3=000000000ec08000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000006000000040000000000000000 XMM02=61746f7420636578650a0a0100010101 XMM03=6578650b006e6567206365786508006c XMM04=6d20636578650d006567616972742063 XMM05=657320636578650a00657a696d696e69 XMM06=657220726f7475636578651100736465 XMM07=7a756620636578650900737472617473 XMM08=6e6567206365786508006c61746f7420 XMM09=650d0065676169727420636578650b00 XMM10=78650a00657a696d696e696d20636578 XMM11=74756365786511007364656573206365 XMM12=6578650900737472617473657220726f XMM13=6e616320636578650e007a7a75662063 XMM14=616d7320636578650a00657461646964 XMM15=000073746e696820636578650a006873 info registers vcpu 1 RAX=ffffffff83e9ba40 RBX=0000000000000001 RCX=ffffffff83e836ac RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e9c208 RBP=0000000000000001 RSP=ffff888008987e70 R8 =0000000000000001 R9 =ffff88806cf3c12b R10=ffffed100d9e7825 R11=0000000000000001 R12=0000000000000001 R13=ffffffff8567acc8 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e9ba4e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f65e5628010 CR3=000000000ec08000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000004187c537c0000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000