g program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x0, 0x0, "522ed4", 0x4}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x1, 0x0, "945bcf"}) [ 487.222737][ T9135] Bluetooth: hci1: command 0x0401 tx timeout 22:54:37 executing program 4: mq_open(&(0x7f0000000200)='@\xda\x00', 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 22:54:37 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) fdatasync(r0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(r0, &(0x7f0000000040)='./bus\x00', r1, &(0x7f0000000080)='./bus\x00', 0x2000) sendfile(r0, r2, 0x0, 0x40d09) 22:54:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x29, 0x0, 0x0) 22:54:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) 22:54:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffdf0) [ 488.004586][ T34] audit: type=1804 audit(1626303278.573:10): pid=15214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir550246194/syzkaller.cytIES/245/bus" dev="sda1" ino=14988 res=1 errno=0 [ 488.251094][ T34] audit: type=1804 audit(1626303278.653:11): pid=15213 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir550246194/syzkaller.cytIES/245/bus" dev="sda1" ino=14988 res=1 errno=0 22:54:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) [ 488.461531][ T34] audit: type=1804 audit(1626303278.953:12): pid=15213 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir550246194/syzkaller.cytIES/245/bus" dev="sda1" ino=14988 res=1 errno=0 [ 488.487628][ T34] audit: type=1804 audit(1626303278.953:13): pid=15216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir550246194/syzkaller.cytIES/245/bus" dev="sda1" ino=14988 res=1 errno=0 22:54:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1a}, 0x40) 22:54:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x84, 0x70, 0x0, &(0x7f0000000040)) [ 488.662881][ T9405] Bluetooth: hci0: command 0x0401 tx timeout 22:54:39 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, "522ed4"}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x1, 0x0, "945bcf"}) 22:54:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:54:39 executing program 4: r0 = io_uring_setup(0x72a1, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) 22:54:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 22:54:39 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x140) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) msgctl$IPC_SET(0x0, 0x1, 0x0) 22:54:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) [ 489.302924][ T9405] Bluetooth: hci1: command 0x0401 tx timeout 22:54:40 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, "522ed4"}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x1, 0x0, "945bcf"}) [ 489.810598][ T34] audit: type=1804 audit(1626303280.373:14): pid=15244 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir550246194/syzkaller.cytIES/247/bus" dev="sda1" ino=15001 res=1 errno=0 [ 489.948099][ T34] audit: type=1804 audit(1626303280.423:15): pid=15244 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir550246194/syzkaller.cytIES/247/bus" dev="sda1" ino=15001 res=1 errno=0 [ 489.974566][ T34] audit: type=1804 audit(1626303280.453:16): pid=15244 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir550246194/syzkaller.cytIES/247/bus" dev="sda1" ino=15001 res=1 errno=0 22:54:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) 22:54:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f00000001c0)=0x8) 22:54:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 22:54:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 22:54:40 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, "522ed4"}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x1, 0x0, "945bcf"}) 22:54:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) [ 490.742897][ T9405] Bluetooth: hci0: command 0x0401 tx timeout 22:54:41 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)) 22:54:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0xffff, 0x4) 22:54:41 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 22:54:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, "522ed4", 0x4}) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000100)={0x1, 0x0, "945bcf"}) 22:54:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) [ 491.382967][ T8454] Bluetooth: hci1: command 0x0401 tx timeout 22:54:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe}, 0x40) 22:54:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)) 22:54:42 executing program 3: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 22:54:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 22:54:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bridge0\x00', @ifru_hwaddr=@random}) 22:54:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x483, 0x483, 0x0, 0x0) 22:54:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:54:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, "522ed4", 0x4}) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000100)={0x1, 0x0, "945bcf"}) 22:54:43 executing program 3: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 22:54:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)) 22:54:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/128, 0x36, 0x80, 0x1}, 0x20) 22:54:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x2b, 0x0, 0x0) 22:54:43 executing program 3: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 22:54:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x8a0}, 0x40) [ 493.467472][ T1981] Bluetooth: hci1: command 0x0401 tx timeout 22:54:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 22:54:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 22:54:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {0x3}, [@CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x4}}]}, 0x1c}}, 0x0) 22:54:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, "522ed4", 0x4}) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000100)={0x1, 0x0, "945bcf"}) 22:54:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:54:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 22:54:45 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 22:54:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 22:54:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 22:54:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:54:46 executing program 1: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x1}, &(0x7f00000003c0), 0x0) 22:54:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, "522ed4", 0x4}) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) [ 495.560432][ T8454] Bluetooth: hci1: command 0x0401 tx timeout 22:54:46 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000200)={0x14, 0x15, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 22:54:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x289}, 0x40) 22:54:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 22:54:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:54:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) 22:54:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 22:54:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x85ffffff}}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xa4, &(0x7f0000000240)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xffffffffffffffff}, 0x78) 22:54:47 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 22:54:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 22:54:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, "522ed4", 0x4}) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 22:54:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') 22:54:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)) [ 497.622789][ T1981] Bluetooth: hci1: command 0x0401 tx timeout 22:54:48 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000000200), 0x40) 22:54:48 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) [ 498.004507][T15373] Process accounting resumed 22:54:48 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000042ea14889914d0cbc5371682d34133f96b3fd16d0d4519be27282c18673053762d3dd50a0357f8b44db2de21653386abde5a548ddd07c309439a0b1c0d1e3192b40a1e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) [ 498.236537][T15373] Process accounting resumed 22:54:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1a, 0x0, &(0x7f0000000040)) 22:54:48 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 22:54:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x32, 0x0, 0x0) 22:54:49 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 22:54:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, "522ed4", 0x4}) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 22:54:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 22:54:49 executing program 0: bpf$OBJ_GET_PROG(0x15, &(0x7f0000008080)={&(0x7f0000008040)='./file0\x00'}, 0x10) 22:54:49 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 22:54:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000180)) 22:54:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x14, 0x0, 0x0) [ 499.712645][ T1981] Bluetooth: hci1: command 0x0401 tx timeout 22:54:50 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xe, 0x0, &(0x7f0000000040)) 22:54:50 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:54:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, &(0x7f0000000040)) 22:54:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000180)) 22:54:50 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, "522ed4", 0x4}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x0, 0x0, "945bcf"}) 22:54:50 executing program 1: syz_io_uring_setup(0x61ca, &(0x7f0000000200)={0x0, 0x0, 0x22}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000280)) 22:54:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="f8000000010201"], 0xf8}}, 0x0) 22:54:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000005080)={0x14, 0x1, 0x63, 0x101}, 0x14}}, 0x0) 22:54:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000180)) [ 501.029147][T15425] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.0'. [ 501.088202][T15425] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.0'. 22:54:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x608, 0x448, 0x300, 0x230, 0x300, 0x160, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x5f0, 0x6, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@multicast2}}}, {{@ipv6={@mcast2, @empty, [], [], 'wlan1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@empty, @local, [], [], 'veth0_macvtap\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@srh={{0x30}}, @inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x668) 22:54:52 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[], [{@context={'context', 0x3d, 'user_u'}}]}) 22:54:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, 0x0) 22:54:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, "522ed4", 0x4}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x0, 0x0, "945bcf"}) 22:54:52 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:54:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={[], [{@obj_role={'obj_role', 0x3d, '\x00'}}]}) syz_read_part_table(0x0, 0x0, 0x0) [ 501.783568][ T8454] Bluetooth: hci1: command 0x0401 tx timeout 22:54:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)) 22:54:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, 0x0) 22:54:52 executing program 0: setrlimit(0x7, &(0x7f0000000080)) fanotify_init(0x0, 0x0) [ 502.271893][T15443] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 502.523248][T15443] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 502.822856][ T8454] Bluetooth: hci0: command 0x0401 tx timeout 22:54:53 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:54:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, 0x0) 22:54:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0x1, 0x0, "522ed4", 0x4}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x0, 0x0, "945bcf"}) 22:54:53 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xc, 0x0, 0x0) 22:54:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x401064ce, &(0x7f0000000000)) 22:54:53 executing program 0: fanotify_mark(0xffffffffffffffff, 0x0, 0xa089e97f96e8d1e8, 0xffffffffffffffff, 0x0) 22:54:54 executing program 3: setrlimit(0x7, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x0, 0x0) 22:54:54 executing program 1: bpf$BPF_PROG_QUERY(0x2, 0x0, 0x10) [ 503.873644][ T1981] Bluetooth: hci1: command 0x0401 tx timeout 22:54:54 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x4, 0x4, 0x40000000, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000180)={r1}) 22:54:54 executing program 0: socket$inet(0x2, 0x0, 0x1000) 22:54:54 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5452, &(0x7f0000000140)=0x4) 22:54:55 executing program 2: getrandom(&(0x7f0000000000)=""/17, 0x11, 0x0) 22:54:55 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000042ea14889914d0cbc5371682d34133f96b3fd16d0d45"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:54:55 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0xa, 0x4e23, 0x1, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000140)}, 0x4001) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x101, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x1a0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0xf8}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x2000, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004480)=[{{&(0x7f0000000300)=@qipcrtr={0x2a, 0x2, 0xffffa002}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000140)="43d7916d63fbc81a75271b4d2f62a7bac4aa0ad9b56e1ea32f8bc07e71", 0x1d}, {&(0x7f0000000380)="6896b28d707fd68024346f41f57bad95f65b007c40c76db01a18f3b7d17a95e7e59a12c0a0b27c6dd985eac111d86075310d1676308970133ae89006b0e4c1ccf4539c885f2fcc3309aeb9a9", 0x4c}, {&(0x7f0000000440)="fcf99faa5868980262fea8add4cc52d271b0096243ca2d153ad0d857423b71db9cb7af2c6c21c4c9223df59df2f99e42ac1f3a1c7171d6bb09d67db3fbc820a188d6d259e0aec69b32addc1d2a66493e58496340235f854d51e2dede946a58cf99cba864bda2ea3ef851f5443519d514771a799ef1cf300e35b2844bbac3cc6f5251dcffb959368d9888f37b0c6cb5ed8503e9225468a4761c36d1c00e6436c028e732a2445312e8ada66d125bf5ddfe28c9d27548241c0665c3da548ae0aef04627304b0de5b126130fa5aa549e21e9a808b1eea47da92da667dd5cf3a7539a0c36ffdc42dbbb55bcf21d", 0xeb}, {&(0x7f0000000540)="935fbb5f5d5d591fd2878521514d76a31b9e55f9711dbf618b4270272ccd208d21686b4cfb5d8781c2b76eb065ac4888cf0553289b08d8f7160647d78d4d7f91749c581f43d311d83f1662baab5e9b769e06fd543579d2f5eaac0e83bd003952fce6708f0d7b25ec9949eafe41cd050f4a55218e75f79b2afdbf8c5c82bce8fb9313aaba21ec629c218335922970e4b043c4879705", 0x95}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000000600)="76cbe7a2eb3980743b98dcac23aded18f124de8d9e391a364d69d13fedde6a66422efd51f38e65", 0x27}, {&(0x7f0000000640)="824a09ca043c7b2da4462feae099889999343d4ed3a3807f9ea42659d9e1928dd495b4a84dab4fc86a49983fc6e1ac28e715a24a5a861d63a036c61f56838849b7c2", 0x42}], 0x7, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x67c}}, @mark={{0x14, 0x1, 0x24, 0x4979}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0xa8}}, {{&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3, 0x0, 0x2, 0x3}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000008c0)="9ac19e97683f19961213c3712e02", 0xe}, {&(0x7f0000001d00)="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", 0x1000}], 0x2}}, {{&(0x7f0000000940)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x4, {0xa, 0x4e22, 0xff, @private0={0xfc, 0x0, '\x00', 0x1}, 0x400}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f00000009c0)="b732e43ea823750afee74dea1e18ffb49aad55a7cabb9f56125526aa3d3d6f1ae13d81fc5f9826c2368f60f8d57ce573b438e06130b38a085e2452aa57be7759221d8e6c8c458b65c28ea4cedef8b5cbc5989929b081d17df996f30abc3bb2ee936c17e7893e00301c30da150e470c2b9b23e736bc0953fe62a33b1e7ad1b5f4e66c0d7c58bb73b67250eafe91359fd7495a44470b5d", 0x96}, {&(0x7f0000000a80)="9767b49f82eeb186c5d6692286d8b372a788e9334a6b801b659a76551b8ddcc5ba49518bd237ff47e989d2c712908a63229b4acd60e2ddab232081ca0878c59175074c478f4db0d5248ff0d0376ef4a723144a1423669499382a1939f472264e00ee521467976376c47dd12b51034f6fe1519912cc8a979844ea91a9b1a9cc1f8dc65dc7c5351a0cf8f31d7c831f5a513e45bbc92aeadda926aae1942762844396a5d6b4737a2df95d792fe6f2530252cb8dbe154766f49871fbebc9168ff326613cf3e6938b8dbb2dc49b6e4e4cc92277dcba1f5571f7e373c7d226279a23f13157e7fb4a1f4ce1bc2cb276e4d2c9c25c187f", 0xf3}, {&(0x7f0000002d00)="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", 0x1000}, {&(0x7f0000000b80)="88c5c42fc9d2c245878c6705c4dbd8ed2a4406d44a61495cd3ced696f2d7717b52ccff5d94320a3d9165880baf1e82473191ec43471284c4a1165f01c9702a738127297cbe7acdc4c9d228d4973e3430daa766", 0x53}, {&(0x7f0000000c00)="010a78f9a1367ab3fde7ee0c0d4216bf89806600191c3bce744d1e2e13ee2c1871de68a0c53fbc063fc254a4b586ef3f836e862ad5", 0x35}], 0x5, &(0x7f0000003d00)=[@txtime={{0x18, 0x1, 0x3d, 0x76}}], 0x18}}, {{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000003d40)="1e6a60b77be6d8a581e380f540bb7947fc06675190e5d19e7a22e2774dd561445d9cc043d6d88e3c9d1ec46e5dc5e99401bfc556fa1ceefcdfa4be9ed90e1efecb93000dadbd527766151c724545ec77b9db687c1c8e427ff7be2ddbfedffcf9320208d918d7d91247f9285655428931cabab31e16e8dc8588697d1719940ba862c5a2c7b8390bcda6636f432b13f4edc6bf887d8f2a78d3a4e1d7b0fab3f3077a86122d9454f39e8afdcba91b5cc938245aade534551857faa00882681d6361e2c2d5de91a355e1f0ded7ee119885729a685cf5335ad687d4c695f755fe8aa4dfe89ae933df5894e6fe6d2d4da50a6e798cb4233f5d7ab2", 0xf8}, {&(0x7f0000003e40)="df6d47a184d0d3f9d4508ac8d1105399d70ce6c5a5dc9d62658a3ee1210734ea87bb0762fa45d3d1a2f626ec748158c059ae98ae757a1beb797d958bb99828fa9396852a8548903663a46e210f35364346a239ddb8c8290d87534a07b949d64b1c10be27d706c27baba422b6f03f0c2232a6728badeaaa240facba6c8da1c475471e94bd51509e4fc29a36c5e12f7238b4b480f203502d250e30d1f0c4b8862a21b3ed5a6b9eab9a16ba5da47bab45ab1ad6de682e89cc6a6892e5657d512ff3434c74d93105806c006df91a4820cc624e0af4", 0xd3}, {&(0x7f0000003f40)="be9ac208d6aa292c522833c1df6f1c6471dad747005a341c07d0d388bb869554fe6ae21bc5", 0x25}, {&(0x7f0000003f80)="f98231ce63050c38e9b628a46786f771820397a93f6f761c0e0829aff8f193ce4655a4500688fc1f909a4953974b2437c7be6aedbb207e3614481ec0243adba199ca9ec14e5dee32805aadce214a11a8d7ac6819c15b7b39b5d7ab9077eb4829841e6977bb32fc2328e1886e2bf0889dc9cc8bd88a0523dd6d140c9076c1311222836f0807b7e949aaedfbe83bf60aac6532d30d0728bf1015f44ade8833a486ed1011c2d27ebe97513ad2cc834957dad5f96f67a06413470627b7a5fddc9b39d920a9f9d3d89b3191a583406bf8ad7779864986d5a5a3ecb99f82", 0xdb}, {&(0x7f0000004080)="a3b19ee47ce2159de72fc88653fb14a3508d9c965347b6cd35dbedef6902c0d3fe15f3b7ca867cc2011c662bff370e63559aa6a29e8e979b2967e5ceea7dbcbe819879056bb40ca15238f1ed99cd04dae272a634673dd67923647c85cea42a1e1feacdbe136877600067d1fd7bfd19b820da0ec61744ccbcd67ae6a39a0a48", 0x7f}, {&(0x7f0000004100)}, {&(0x7f0000004180)="99b8ff9768dac933b34b9f8a47e8a5d98e1dd33c922d25f10a2e8e776ad6c3b2cbd95bed1ca85c0bc71c8580c24556a0523dadf99971ecc1a4dd4326f5423b7c3ab9ad2aae15ea5398fdd519ed1454d6b624ecd95cd7b7bd4a41a1216be07604aac6a63b7f44c10e8ea9eeaa4bcd86cfbee49c8cb5858deaef", 0x79}, {&(0x7f0000004200)="a1aad3e53ce49805df4efac80f5f3976c711d3b4f570772d07349adaf646acf2de953f53cdcefe5e3b26baa047cfef0db4fed1b31840c9b6941a5d40957a4ad8f5bf310f4802904045d54a135f591f31613a575c382027ec1842f167ac30d93a809f33cee102127483bf7bf23d43b3b9bb5f3fcdcf2f6d598cdb53713d8064a4afb25fe1f28cdb849d66e00e128ab4b3c72627f20910a448c1edf933ab6f7e9bad70c92e47b90d5bda5bfab1c99433b255d7eacf43419a8c003e2bcb13cfd36eca6c3251888d34b7a5", 0xc9}], 0x8, &(0x7f0000004380)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0xd3}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}, @mark={{0x14, 0x1, 0x24, 0x7a}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18}}], 0xd8}}], 0x4, 0x40040) 22:54:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 22:54:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fallocate(r0, 0x0, 0xffffffffffff8001, 0x0) 22:54:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil}) [ 504.904179][ T8454] Bluetooth: hci0: command 0x0401 tx timeout 22:54:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000000c0)) 22:54:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 22:54:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18}, 0x40) 22:54:56 executing program 3: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xe783e04cc338685c, 0x0, 0x0}, 0x20) 22:54:56 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000001640)={[], [{@seclabel}]}) [ 505.943389][ T9135] Bluetooth: hci1: command 0x0401 tx timeout 22:54:56 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000600), 0x0, 0x80201) r1 = syz_open_dev$vcsu(&(0x7f0000009580), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000640)={{r1}}) 22:54:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 22:54:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:54:56 executing program 4: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f00000009c0)=[{0x0, 0x0, 0xbc79}, {&(0x7f0000000900)="d73dc883158b66da03d655", 0xb}]) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x468642, 0x0) 22:54:56 executing program 3: fsopen(&(0x7f0000000240)='exofs\x00', 0x0) [ 506.501453][T15521] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 506.568830][T15521] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 506.650551][T15531] loop4: detected capacity change from 0 to 188 22:54:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x4, 0x1, &(0x7f00000006c0)=[{0x0}], 0x10, &(0x7f0000000740)={[], [{@subj_type={'subj_type', 0x3d, '\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}) syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x2, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000009c0)=[{&(0x7f0000000900)="d73dc883158b66da03d65565007630e90ec5ad1673e4fc40ce9423c5c5e4712c551aa1f49617b6ae25465f66417cdd17f95414", 0x33, 0x60aa7ebc}]) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 22:54:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)=0x0) pipe(0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 22:54:57 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0x123, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r3, 0x123, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 22:54:57 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00005c2000/0x1000)=nil, 0x1000, 0x12) fork() [ 506.983040][ T5] Bluetooth: hci0: command 0x0401 tx timeout [ 507.285082][T15547] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:54:58 executing program 3: capget(&(0x7f00000000c0)={0x19980330, 0xffffffffffffffff}, 0x0) [ 507.641037][T15547] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:54:58 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local, 0xf07}, 0x80, 0x0}, 0x24004055) 22:54:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) write$cgroup_subtree(r1, 0x0, 0xda00) 22:54:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) [ 508.023536][ T5] Bluetooth: hci1: command 0x0401 tx timeout [ 508.158732][T15576] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 22:54:58 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:54:59 executing program 3: dup(0xffffffffffffffff) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004de28ed7b65a1ed30645f29c4125f0000000000004200020000", 0x1f, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) sched_setscheduler(0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) open(0x0, 0x0, 0x0) 22:54:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 22:54:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)=0x0) pipe(0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 22:54:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0), 0x0, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/79, 0x4f}], 0x1, 0x0, 0x0) 22:54:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x40000) [ 508.900655][T15591] loop3: detected capacity change from 0 to 1019 [ 509.045214][T15591] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem 22:54:59 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f00000005c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) [ 509.238753][T15591] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 509.289378][T15607] vivid-008: kernel_thread() failed 22:55:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 22:55:00 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x2b, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 22:55:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 22:55:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) [ 509.876905][ T3121] ieee802154 phy0 wpan0: encryption failed: -22 [ 509.883597][ T3121] ieee802154 phy1 wpan1: encryption failed: -22 22:55:00 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:00 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 510.102825][ T4687] Bluetooth: hci1: command 0x0401 tx timeout 22:55:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) bpf$MAP_LOOKUP_BATCH(0x9, 0x0, 0x0) [ 510.368645][T15624] nbd: must specify at least one socket 22:55:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004680)}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) 22:55:01 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) 22:55:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001900)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x33}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 22:55:01 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:01 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 511.384419][T15646] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:55:02 executing program 3: r0 = syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 22:55:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:02 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:02 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:02 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fork() madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0xa) [ 512.184283][ T4687] Bluetooth: hci1: command 0x0401 tx timeout 22:55:02 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4) 22:55:02 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000340), &(0x7f0000000380)=0x4) [ 512.391352][T15663] loop1: detected capacity change from 0 to 512 22:55:03 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040), 0x3, 0x200) [ 512.587160][T15663] EXT4-fs (loop1): orphan cleanup on readonly fs [ 512.595757][T15663] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 512.607436][T15663] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 512.621672][T15663] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 512.628584][T15663] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:55:03 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'geneve0\x00', @dev}) 22:55:03 executing program 4: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003ff000/0xc00000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) [ 513.485256][T15688] loop1: detected capacity change from 0 to 512 22:55:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000000c0), 0x4) [ 513.749540][T15688] EXT4-fs (loop1): orphan cleanup on readonly fs [ 513.756409][T15688] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 513.768084][T15688] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 513.782301][T15688] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 513.789127][T15688] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:04 executing program 0: r0 = add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000380)='syzkaller\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0) 22:55:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:04 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:04 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0xc041, 0x0) [ 514.263692][ T5] Bluetooth: hci1: command 0x0401 tx timeout 22:55:04 executing program 3: syz_io_uring_setup(0x75dd, &(0x7f0000000000)={0x0, 0x60eb, 0x1, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x3cc5, &(0x7f0000000100)={0x0, 0x783d, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 22:55:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:05 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000500)) 22:55:05 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x2, 0x4) [ 515.013639][T15719] loop1: detected capacity change from 0 to 512 22:55:05 executing program 3: syz_io_uring_setup(0x3660, &(0x7f0000000000), &(0x7f0000800000/0x800000)=nil, &(0x7f0000d0d000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 515.154630][T15719] EXT4-fs (loop1): orphan cleanup on readonly fs [ 515.161872][T15719] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 515.173549][T15719] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 515.187722][T15719] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 515.194529][T15719] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:05 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:06 executing program 0: socket(0x25, 0x1, 0xff) 22:55:06 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 22:55:06 executing program 3: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 22:55:06 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x3, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, 0x0) 22:55:06 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 516.343100][ T9135] Bluetooth: hci1: command 0x0401 tx timeout [ 516.473284][T15746] loop1: detected capacity change from 0 to 512 22:55:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0)=0x2, 0x4) 22:55:07 executing program 4: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000300)) madvise(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0xe) [ 516.673788][T15746] EXT4-fs (loop1): orphan cleanup on readonly fs [ 516.680485][T15746] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 516.695669][T15746] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 516.710669][T15746] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 516.717612][T15746] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:07 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) syz_io_uring_setup(0x4bf2, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) 22:55:07 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:07 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:07 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f00000001c0)) 22:55:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)="be", 0x1, r0) keyctl$unlink(0x9, 0x0, r1) 22:55:08 executing program 3: r0 = socket(0x2, 0x3, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 22:55:08 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:08 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x8000}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) [ 517.991928][T15775] loop1: detected capacity change from 0 to 512 22:55:08 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000380)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="56594d8decc14d3c94ef8a20e90e4d7ef623b1b6d8c4cd873888f515d7490e1e5deeed3bd6282c3cf83f25fafe79718267020d93b9acab2763a5e01cc82207dee2f8524c", 0x44, 0xfffffffffffffffd) 22:55:08 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:08 executing program 4: r0 = socket(0x2a, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) [ 518.422934][ T5] Bluetooth: hci1: command 0x0401 tx timeout 22:55:09 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 518.640488][T15790] encrypted_key: master key parameter 'éM~ö#±¶ØÄ͇8ˆõ×I]îí;Ö(,<ø?%úþyq‚g“¹¬«'c¥àÈ"ÞâøRL' is invalid [ 518.725758][T15791] encrypted_key: master key parameter 'éM~ö#±¶ØÄ͇8ˆõ×I]îí;Ö(,<ø?%úþyq‚g“¹¬«'c¥àÈ"ÞâøRL' is invalid [ 518.790155][T15792] loop1: detected capacity change from 0 to 512 22:55:09 executing program 0: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="a2", 0x1, 0xfffffffffffffffb) 22:55:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:09 executing program 4: r0 = socket(0x2, 0x3, 0x7) bind$bt_l2cap(r0, 0x0, 0x0) 22:55:09 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:09 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f00000007c0)) 22:55:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 22:55:10 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 519.690400][T15808] loop1: detected capacity change from 0 to 512 22:55:10 executing program 3: add_key(&(0x7f0000000180)='ceph\x00', 0x0, &(0x7f0000000200)="04", 0x1, 0xfffffffffffffffd) 22:55:10 executing program 4: perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 22:55:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:10 executing program 0: r0 = io_uring_setup(0xfa4, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x2fb}) io_uring_setup(0x186f, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r0}) io_uring_setup(0x342e, &(0x7f0000003500)={0x0, 0x709d, 0x0, 0x2}) syz_genetlink_get_family_id$team(&(0x7f00000049c0), 0xffffffffffffffff) 22:55:11 executing program 3: bpf$BPF_LINK_CREATE(0x19, 0x0, 0x0) [ 520.502820][ T4687] Bluetooth: hci1: command 0x0401 tx timeout 22:55:11 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) [ 520.770471][T15825] loop1: detected capacity change from 0 to 512 22:55:11 executing program 4: syz_open_dev$vcsu(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:55:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:11 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000140)) 22:55:11 executing program 0: r0 = io_uring_setup(0xfa4, &(0x7f0000000000)={0x0, 0x0, 0x20}) io_uring_setup(0x186f, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r0}) syz_genetlink_get_family_id$team(&(0x7f00000049c0), 0xffffffffffffffff) 22:55:11 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:12 executing program 4: keyctl$get_persistent(0x16, 0xee00, 0xfffffffffffffffb) [ 521.731798][T15851] loop1: detected capacity change from 0 to 512 22:55:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), 0x4) 22:55:12 executing program 3: r0 = io_uring_setup(0x2520, &(0x7f0000000100)) syz_io_uring_setup(0x6f2e, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 22:55:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:55:12 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 522.584896][ T4687] Bluetooth: hci1: command 0x0401 tx timeout [ 522.614787][T15876] loop1: detected capacity change from 0 to 512 22:55:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:13 executing program 4: bpf$BPF_LINK_CREATE(0x10, 0x0, 0x0) 22:55:13 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 22:55:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x4) 22:55:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:13 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:13 executing program 4: r0 = io_uring_setup(0x17e6, &(0x7f0000000500)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 22:55:13 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) [ 523.519573][T15894] loop1: detected capacity change from 0 to 273 22:55:14 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 523.769403][T15894] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (68 blocks) 22:55:14 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 22:55:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000380)='encrypted\x00', 0x0, 0x0, 0x0, r0) 22:55:14 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 22:55:15 executing program 3: bpf$BPF_LINK_CREATE(0x13, &(0x7f0000000380), 0x10) [ 524.663227][ T5] Bluetooth: hci1: command 0x0401 tx timeout [ 524.688655][T15915] loop1: detected capacity change from 0 to 273 22:55:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 524.862523][T15915] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (68 blocks) 22:55:15 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 22:55:15 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:16 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 22:55:16 executing program 3: clock_getres(0x2, &(0x7f0000000200)) 22:55:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key(&(0x7f0000000380)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="56594d8decc14d3c94ef8a20e90e", 0xe, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000500), 0x0, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r0, 0x0) 22:55:16 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 525.815352][T15935] loop1: detected capacity change from 0 to 273 [ 525.875639][T15935] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (68 blocks) 22:55:16 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x200881, &(0x7f00000000c0)) [ 526.292319][T15947] encrypted_key: master key parameter 'é' is invalid [ 526.328788][T15947] encrypted_key: master key parameter 'é' is invalid 22:55:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 22:55:17 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5) 22:55:17 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:17 executing program 0: bpf$BPF_LINK_CREATE(0x13, 0x0, 0x0) [ 526.743461][ T4687] Bluetooth: hci1: command 0x0401 tx timeout 22:55:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x200881, &(0x7f00000000c0)) 22:55:17 executing program 4: r0 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000001480), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001400), &(0x7f0000001440)={'syz', 0x1}, 0x0, 0x0, r1) add_key(&(0x7f0000001280)='rxrpc\x00', 0x0, &(0x7f0000001300)="8004366e3f735c8a17d80a35ff68ae970166eb6937284a17c53438aa8b2f34c706594370368d4b3229418bf0b71ae6ee59be9fae238fab8e196c01ce93b6e9a044d14c28a321e5bf231751365116d29dd6a8a470cd68fcd4ca57682a0310f7ea19ae966498110e89fbf62e3ffc867a000bcc8407ac361eb9ccd29ec19b", 0x7d, r2) 22:55:17 executing program 3: r0 = io_uring_setup(0x0, 0x0) io_uring_setup(0x186f, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0xc2, 0x0, r0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 22:55:17 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:18 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x2}, 0x0, 0x0, 0x0) 22:55:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x200881, &(0x7f00000000c0)) 22:55:18 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:18 executing program 4: syz_io_uring_setup(0x64ba, &(0x7f0000000100), &(0x7f0000ff3000/0xa000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000180), 0x0) 22:55:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000200)=""/225) 22:55:18 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:18 executing program 0: syz_io_uring_setup(0x455d, &(0x7f0000000040), &(0x7f0000003000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 22:55:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x200881, &(0x7f00000000c0)) 22:55:19 executing program 4: bpf$BPF_LINK_CREATE(0x12, 0x0, 0x0) 22:55:19 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0xc0000020) [ 528.823842][ T5] Bluetooth: hci1: command 0x0401 tx timeout 22:55:19 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2) [ 529.366418][T16004] loop1: detected capacity change from 0 to 512 22:55:20 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 529.543804][T16004] EXT4-fs (loop1): orphan cleanup on readonly fs [ 529.550325][T16004] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 529.561362][T16004] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 529.575783][T16004] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 529.582720][T16004] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:20 executing program 4: syz_io_uring_setup(0x3660, &(0x7f0000000000)={0x0, 0x80ce}, &(0x7f0000800000/0x800000)=nil, &(0x7f0000d0d000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:55:20 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/14], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$char_usb(r0, 0x0, 0xf0ffffff7f0000) 22:55:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x200881, &(0x7f00000000c0)) 22:55:20 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:20 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:21 executing program 0: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) 22:55:21 executing program 4: r0 = socket(0x2, 0x3, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x29, 0x0, 0x0) 22:55:21 executing program 3: syz_io_uring_setup(0x75dd, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3cc5, &(0x7f0000000100), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 530.658523][T16026] loop1: detected capacity change from 0 to 512 [ 530.852011][T16026] EXT4-fs (loop1): orphan cleanup on readonly fs [ 530.858714][T16026] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 530.869653][T16026] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 530.884129][T16026] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 530.891035][T16026] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 530.903566][ T5] Bluetooth: hci1: command 0x0401 tx timeout 22:55:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x200881, &(0x7f00000000c0)) 22:55:21 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 22:55:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:21 executing program 0: socket(0x1, 0x0, 0x3ff) [ 531.879267][T16051] loop1: detected capacity change from 0 to 512 [ 532.007143][T16051] EXT4-fs (loop1): orphan cleanup on readonly fs [ 532.013919][T16051] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 532.025284][T16051] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 532.039573][T16051] EXT4-fs (loop1): Cannot turn on quotas: error -116 22:55:22 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/14], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) [ 532.049741][T16051] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:22 executing program 3: bpf$BPF_LINK_CREATE(0x1e, 0x0, 0x0) 22:55:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 22:55:22 executing program 0: syz_io_uring_setup(0x4c5e, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 22:55:22 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:23 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 22:55:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {0x0, 0x0, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:23 executing program 4: socket(0x2, 0x0, 0x68000000) 22:55:23 executing program 0: get_mempolicy(0x0, &(0x7f00000000c0), 0x3, &(0x7f0000ffc000/0x3000)=nil, 0x3) 22:55:23 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/14], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) [ 532.983056][ T4687] Bluetooth: hci1: command 0x0401 tx timeout 22:55:23 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:23 executing program 3: add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) pkey_mprotect(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x9, 0xffffffffffffffff) [ 533.238644][T16078] loop1: detected capacity change from 0 to 512 [ 533.352182][T16078] EXT4-fs (loop1): orphan cleanup on readonly fs [ 533.359023][T16078] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 533.369868][T16078] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 533.386093][T16078] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 533.393323][T16078] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:24 executing program 4: bpf$BPF_LINK_CREATE(0x16, 0x0, 0x0) 22:55:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {0x0, 0x0, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:24 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:24 executing program 3: syz_open_dev$vcsu(&(0x7f0000000480), 0x6, 0x0) [ 534.117170][T16100] loop1: detected capacity change from 0 to 512 [ 534.185238][T16100] EXT4-fs (loop1): orphan cleanup on readonly fs [ 534.191775][T16100] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 534.206156][T16100] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 534.220942][T16100] EXT4-fs (loop1): Cannot turn on quotas: error -116 22:55:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r1) keyctl$unlink(0x9, r0, r1) [ 534.227979][T16100] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, 0x0) 22:55:25 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c}, 0x1c}}, 0x0) 22:55:25 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {0x0, 0x0, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:25 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x490501, 0x0) 22:55:25 executing program 4: madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x14) [ 535.063249][ T5] Bluetooth: hci1: command 0x0401 tx timeout 22:55:25 executing program 3: r0 = socket(0x2, 0x3, 0x7) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001840)={&(0x7f0000000040), 0xc, &(0x7f0000001800)={0x0}}, 0x0) 22:55:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 535.379787][T16122] loop1: detected capacity change from 0 to 512 [ 535.492190][T16122] EXT4-fs (loop1): orphan cleanup on readonly fs [ 535.498922][T16122] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 535.510326][T16122] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 535.524719][T16122] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 535.534610][T16122] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0), 0x0, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:26 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0x400) 22:55:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:26 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x80000000}, 0x0) [ 536.498646][T16147] loop1: detected capacity change from 0 to 512 22:55:27 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) [ 536.667682][T16147] EXT4-fs (loop1): orphan cleanup on readonly fs [ 536.674623][T16147] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 536.686044][T16147] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 536.700406][T16147] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 536.707343][T16147] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:27 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:27 executing program 4: syz_80211_join_ibss(&(0x7f00000010c0)='wlan0\x00', 0x0, 0x0, 0x0) 22:55:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000100), 0x4) 22:55:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0), 0x0, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 537.143108][ T7] Bluetooth: hci1: command 0x0401 tx timeout 22:55:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:27 executing program 4: bpf$BPF_LINK_CREATE(0x18, 0x0, 0x0) 22:55:28 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x6}, 0x0) 22:55:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000100), 0x4) [ 537.869897][T16178] loop1: detected capacity change from 0 to 512 22:55:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 537.966603][T16178] EXT4-fs (loop1): orphan cleanup on readonly fs [ 537.973354][T16178] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 537.984704][T16178] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 538.000566][T16178] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 538.007930][T16178] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:28 executing program 4: add_key(&(0x7f0000000180)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 22:55:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0), 0x0, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:29 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:29 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x4f2e255fb336bf67, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 22:55:29 executing program 3: r0 = socket(0x18, 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) [ 538.824952][T16196] loop1: detected capacity change from 0 to 512 22:55:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 539.013474][T16196] EXT4-fs (loop1): orphan cleanup on readonly fs [ 539.020052][T16196] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 539.031448][T16196] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 539.045839][T16196] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 539.052844][T16196] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:29 executing program 4: r0 = socket(0x18, 0x0, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) [ 539.223017][ T7] Bluetooth: hci1: command 0x0401 tx timeout 22:55:29 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000300), 0x4) 22:55:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:30 executing program 3: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 22:55:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4", 0x12, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:30 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:30 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x1, 0x0) 22:55:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:30 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) [ 540.258917][T16224] loop1: detected capacity change from 0 to 512 [ 540.421986][T16224] EXT4-fs (loop1): orphan cleanup on readonly fs [ 540.429224][T16224] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 540.440924][T16224] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 540.458831][T16224] EXT4-fs (loop1): Cannot turn on quotas: error -22 22:55:31 executing program 3: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000180)='0', 0x1) [ 540.465666][T16224] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:31 executing program 4: bpf$BPF_LINK_CREATE(0xe, 0x0, 0x0) 22:55:31 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, 0x0) 22:55:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:31 executing program 0: bpf$BPF_LINK_CREATE(0x3, 0x0, 0x0) 22:55:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4", 0x12, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 541.302743][ T4687] Bluetooth: hci1: command 0x0401 tx timeout 22:55:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8001}, 0x20) 22:55:32 executing program 3: io_uring_setup(0x186f, &(0x7f0000000080)={0x0, 0x0, 0x2}) io_uring_setup(0x342e, &(0x7f0000003500)) 22:55:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 541.574621][T16250] loop1: detected capacity change from 0 to 512 [ 541.665521][T16250] EXT4-fs (loop1): orphan cleanup on readonly fs [ 541.675628][T16250] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 541.687282][T16250] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 541.701418][T16250] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 541.708223][T16250] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:32 executing program 4: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ff9000/0x4000)=nil) 22:55:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 22:55:32 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={0x0}}, 0x0) 22:55:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4", 0x12, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:33 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:33 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040), 0x5, 0x0) 22:55:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) [ 542.924386][T16280] loop1: detected capacity change from 0 to 512 22:55:33 executing program 4: add_key(&(0x7f0000000380)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0xfffff, 0xfffffffffffffffd) [ 543.052258][T16280] EXT4-fs (loop1): orphan cleanup on readonly fs [ 543.059162][T16280] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 543.071502][T16280] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 543.085715][T16280] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 543.092634][T16280] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:34 executing program 4: r0 = io_uring_setup(0x17e6, &(0x7f0000000500)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x0) 22:55:34 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f00000000c0)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 22:55:34 executing program 3: get_mempolicy(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000a18000/0x4000)=nil, 0x0) 22:55:34 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf0000000000", 0x1b, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:34 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000d40)=@filter={'filter\x00', 0xe, 0x4, 0x558, 0xffffffff, 0x488, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x488, 0x488, 0x488, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vlan1\x00', 'xfrm0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0, @private2}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "2856cb3d34e7c6c743cc683fd66ec074fcf56b291c96eb91cec7fa8d7532"}}}, {{@ipv6={@empty, @local, [], [], 'vlan0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0x118, 0x240, 0x0, {}, [@common=@dst={{0x48}}, @common=@ipv6header={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:systemd_tmpfiles_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xffffff95) 22:55:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) [ 544.220224][T16305] loop1: detected capacity change from 0 to 512 22:55:34 executing program 3: syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) [ 544.411982][T16305] EXT4-fs (loop1): orphan cleanup on readonly fs [ 544.418754][T16305] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 544.430522][T16305] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 544.446350][T16305] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 544.453571][T16305] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf0000000000", 0x1b, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) 22:55:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:35 executing program 0: r0 = socket(0x18, 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) 22:55:35 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2480, 0x0) [ 545.482645][T16328] loop1: detected capacity change from 0 to 512 22:55:36 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 545.717561][T16328] EXT4-fs (loop1): orphan cleanup on readonly fs [ 545.724452][T16328] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 545.736496][T16328] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 545.750722][T16328] EXT4-fs (loop1): Cannot turn on quotas: error -22 22:55:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000780)={0x1f, 0x0, @any, 0x7, 0x1}, 0xe) [ 545.757561][T16328] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:36 executing program 0: io_uring_setup(0xfa4, &(0x7f0000000000)) io_uring_setup(0x186f, &(0x7f0000000080)={0x0, 0x316f, 0x2, 0x0, 0xc2}) io_uring_setup(0x0, 0x0) 22:55:36 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, 0x0) 22:55:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf0000000000", 0x1b, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:37 executing program 4: bpf$BPF_LINK_CREATE(0x16, &(0x7f0000000380), 0x10) 22:55:37 executing program 0: bpf$BPF_LINK_CREATE(0xb, 0x0, 0x0) 22:55:37 executing program 3: r0 = add_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0) [ 546.931797][T16358] loop1: detected capacity change from 0 to 512 22:55:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 547.168802][T16358] EXT4-fs (loop1): orphan cleanup on readonly fs [ 547.175671][T16358] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 547.187655][T16358] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 547.205409][T16358] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 547.212949][T16358] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$char_usb(r0, &(0x7f0000000380)=""/66, 0x42) 22:55:38 executing program 0: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 22:55:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000600), 0x4) 22:55:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c", 0x1f, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:38 executing program 4: r0 = socket(0x18, 0x0, 0x2) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) 22:55:38 executing program 0: io_uring_setup(0x186f, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0xc2}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff3000/0xa000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_setup(0x342e, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 22:55:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100)=0x5, 0x4) [ 548.369257][T16387] loop1: detected capacity change from 0 to 512 [ 548.441267][T16387] EXT4-fs (loop1): orphan cleanup on readonly fs [ 548.448157][T16387] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 548.459895][T16387] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 548.474069][T16387] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 548.480816][T16387] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c", 0x1f, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:39 executing program 0: io_uring_setup(0xfa4, &(0x7f0000000000)) io_uring_setup(0x186f, &(0x7f0000000080)={0x0, 0x0, 0x2}) 22:55:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40011) 22:55:39 executing program 3: openat$drirender128(0xffffffffffffff9c, 0x0, 0x901c0, 0x0) 22:55:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 549.550686][T16415] loop1: detected capacity change from 0 to 512 [ 549.708078][T16415] EXT4-fs (loop1): orphan cleanup on readonly fs [ 549.715040][T16415] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 549.726755][T16415] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 549.741235][T16415] EXT4-fs (loop1): Cannot turn on quotas: error -22 22:55:40 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 22:55:40 executing program 0: add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) [ 549.748122][T16415] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c", 0x1f, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:40 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 22:55:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:41 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 22:55:41 executing program 3: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 550.657405][T16438] loop1: detected capacity change from 0 to 512 22:55:41 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x3cc5, &(0x7f0000000100)={0x0, 0x783d, 0x2, 0x0, 0x242}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 550.870467][T16438] EXT4-fs (loop1): orphan cleanup on readonly fs [ 550.877522][T16438] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 550.892899][T16438] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 550.907927][T16438] EXT4-fs (loop1): Cannot turn on quotas: error -22 22:55:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x2, 0x4) [ 550.914866][T16438] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c1500", 0x21, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:42 executing program 4: get_mempolicy(0x0, &(0x7f0000000040), 0x457, &(0x7f0000ffa000/0x3000)=nil, 0x2) 22:55:42 executing program 3: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x6c81, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 22:55:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:42 executing program 0: bpf$BPF_LINK_CREATE(0xc, 0x0, 0x0) [ 551.817667][T16462] loop1: detected capacity change from 0 to 512 [ 551.955371][T16462] EXT4-fs (loop1): orphan cleanup on readonly fs [ 551.962263][T16462] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 551.974132][T16462] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 551.988277][T16462] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 551.995103][T16462] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:42 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 22:55:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)) 22:55:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:43 executing program 3: bpf$BPF_LINK_CREATE(0x4, 0x0, 0x0) 22:55:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c1500", 0x21, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0), 0x4) 22:55:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r1) [ 553.240784][T16488] loop1: detected capacity change from 0 to 512 [ 553.303356][T16488] EXT4-fs (loop1): orphan cleanup on readonly fs [ 553.310048][T16488] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 553.321717][T16488] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 553.335996][T16488] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 553.342827][T16488] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0)=0x2, 0x4) 22:55:44 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90a04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c1500", 0x21, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:44 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2deb8157ebf10632d2600c70c2a992f3dab5bfd19f57e828939bec0aa00ddb51"}) 22:55:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x0, @fixed}, 0xe) 22:55:45 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000300)) 22:55:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0xff00) [ 554.683713][T16514] loop1: detected capacity change from 0 to 512 22:55:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0xffffffe0}) [ 554.875605][T16514] EXT4-fs (loop1): orphan cleanup on readonly fs [ 554.884720][T16514] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 554.896412][T16514] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 554.910609][T16514] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 554.917446][T16514] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:45 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001d80)='/sys/class/cpuid', 0x161000, 0x0) 22:55:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendto$inet(r0, &(0x7f00000012c0)="11268a927f", 0xad11, 0x6, 0x0, 0x0) 22:55:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c150000", 0x22, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f00000041c0)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x10}}, 0x1c, 0x0, 0x0, &(0x7f0000004340)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 22:55:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 556.058369][T16538] loop1: detected capacity change from 0 to 512 22:55:46 executing program 3: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) [ 556.297519][T16538] EXT4-fs (loop1): orphan cleanup on readonly fs [ 556.304449][T16538] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 556.319918][T16538] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 556.334660][T16538] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 556.341393][T16538] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:47 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)) 22:55:47 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendto$inet(r0, &(0x7f00000012c0)="11268a927f", 0xad11, 0x6, 0x0, 0x0) 22:55:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c150000", 0x22, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:55:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) 22:55:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000001980)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, &(0x7f00000019c0)={0x0, r1+60000000}) 22:55:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x24c20082, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 557.979822][T16566] loop1: detected capacity change from 0 to 512 22:55:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 558.076280][T16566] EXT4-fs (loop1): orphan cleanup on readonly fs [ 558.083217][T16566] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 558.094939][T16566] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 558.109652][T16566] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 558.116604][T16566] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:48 executing program 0: clock_gettime(0x0, &(0x7f0000001980)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000019c0)={0x0, r0+60000000}) 22:55:49 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') 22:55:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c150000", 0x22, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:55:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x1, 0x1, 0x201, 0xffffffff}, 0x14}}, 0x0) 22:55:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000700)) [ 559.570766][T16591] loop1: detected capacity change from 0 to 512 22:55:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 559.774398][T16591] EXT4-fs (loop1): orphan cleanup on readonly fs [ 559.781152][T16591] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 559.792958][T16591] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 559.809088][T16591] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 559.816158][T16591] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:55:50 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23}], 0x200881, &(0x7f00000000c0)) 22:55:51 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000005d40)=[{&(0x7f0000005c00)="bc6192a2691520", 0x7, 0xfffffffffffffffa}, {&(0x7f0000005c40)='N', 0x1}], 0x0, 0x0) 22:55:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 561.398006][T16617] loop1: detected capacity change from 0 to 512 22:55:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:55:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) [ 561.778485][T16617] EXT4-fs (loop1): orphan cleanup on readonly fs [ 561.785202][T16617] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 561.796465][T16617] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 561.810733][T16617] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 561.817683][T16617] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:52 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, 0x0) 22:55:52 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000)=0x2, 0x4) connect$caif(r0, &(0x7f00000000c0)=@util={0x25, "c735086219a7c7f703a775a6245c7dd6"}, 0x18) 22:55:52 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23}], 0x200881, &(0x7f00000000c0)) 22:55:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:55:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x82100, 0x0) dup3(r0, r1, 0x0) [ 562.801469][T16649] loop1: detected capacity change from 0 to 512 [ 563.035506][T16649] EXT4-fs (loop1): orphan cleanup on readonly fs [ 563.042036][T16649] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 563.053062][T16649] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 563.067774][T16649] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 563.078075][T16649] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:55:54 executing program 0: r0 = fork() process_vm_readv(r0, &(0x7f0000001280)=[{&(0x7f0000000080)=""/231, 0xe7}], 0x1, &(0x7f0000002540)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 22:55:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:54 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23}], 0x200881, &(0x7f00000000c0)) 22:55:54 executing program 4: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:55:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 564.293333][T16680] loop1: detected capacity change from 0 to 512 [ 564.356898][T16680] EXT4-fs (loop1): orphan cleanup on readonly fs [ 564.363792][T16680] EXT4-fs error (device loop1): ext4_quota_enable:6405: comm syz-executor.1: Bad quota inode # 3 [ 564.374885][T16680] EXT4-fs warning (device loop1): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 564.389301][T16680] EXT4-fs (loop1): Cannot turn on quotas: error -116 [ 564.396353][T16680] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:55:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:55:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}, 0x9}, 0x0) 22:55:55 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000480)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 22:55:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:55 executing program 3: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:55:55 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 22:55:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0xff00) [ 565.373393][T16698] loop1: detected capacity change from 0 to 512 22:55:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x28}}, 0x0) [ 565.473247][T16698] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 565.485799][T16698] EXT4-fs (loop1): get root inode failed [ 565.491538][T16698] EXT4-fs (loop1): mount failed 22:55:56 executing program 3: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:55:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:56 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x8913, 0x0) eventfd2(0x100, 0x0) 22:55:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x28}}, 0x0) 22:55:57 executing program 3: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 566.518464][T16723] loop1: detected capacity change from 0 to 512 [ 566.704163][T16723] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 566.718579][T16723] EXT4-fs (loop1): get root inode failed [ 566.724590][T16723] EXT4-fs (loop1): mount failed 22:55:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000005680)={&(0x7f00000053c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000005640)={&(0x7f0000005540)={0x14}, 0x14}}, 0x0) 22:55:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 22:55:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:55:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 22:55:58 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000000100)={0x78, 0xfffffffffffffffe, r1, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}}, 0x78) [ 567.817319][T16742] loop1: detected capacity change from 0 to 512 [ 567.931480][T16742] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 567.944286][T16742] EXT4-fs (loop1): get root inode failed [ 567.950019][T16742] EXT4-fs (loop1): mount failed 22:55:58 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 22:55:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:55:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:55:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {0x0, 0x0, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:55:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x18, r1, 0x705, 0x0, 0x0, {}, [@HEADER={0x3}]}, 0x18}}, 0x0) 22:55:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0xff00) 22:55:59 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x12420, &(0x7f00000013c0)={[], [{@subj_type={'subj_type', 0x3d, '@]!'}}]}) [ 569.015790][T16768] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 569.035376][T16769] loop1: detected capacity change from 0 to 512 [ 569.172842][T16775] tmpfs: Unknown parameter 'subj_type' [ 569.217218][T16769] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 569.232270][T16769] EXT4-fs (loop1): get root inode failed [ 569.238152][T16769] EXT4-fs (loop1): mount failed [ 569.379871][T16764] not chained 10000 origins [ 569.382588][T16764] CPU: 1 PID: 16764 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 569.382588][T16764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.382588][T16764] Call Trace: [ 569.382588][T16764] dump_stack+0x24c/0x2e0 [ 569.382588][T16764] kmsan_internal_chain_origin+0x6f/0x130 [ 569.382588][T16764] ? rawv6_sendmsg+0x4329/0x46b0 [ 569.382588][T16764] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 569.382588][T16764] ? kmsan_get_metadata+0x116/0x180 [ 569.382588][T16764] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 569.382588][T16764] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 569.382588][T16764] ? kmsan_get_metadata+0x116/0x180 [ 569.382588][T16764] ? kmsan_set_origin_checked+0xa2/0x100 [ 569.382588][T16764] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 569.382588][T16764] ? kmsan_unpoison_shadow+0x74/0xa0 [ 569.382588][T16764] ? _copy_from_user+0x1fd/0x300 [ 569.382588][T16764] __msan_chain_origin+0x54/0xa0 [ 569.382588][T16764] __get_compat_msghdr+0x6db/0x9d0 [ 569.382588][T16764] get_compat_msghdr+0x108/0x2b0 [ 569.382588][T16764] __sys_sendmmsg+0x79d/0x1010 [ 569.382588][T16764] ? kmsan_internal_check_memory+0xb3/0x500 [ 569.382588][T16764] ? _copy_to_user+0x1d2/0x270 [ 569.382588][T16764] ? kmsan_get_metadata+0x116/0x180 [ 569.382588][T16764] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 569.382588][T16764] ? kmsan_get_metadata+0x116/0x180 [ 569.382588][T16764] ? kmsan_get_metadata+0x116/0x180 [ 569.523679][T16764] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 569.523679][T16764] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 569.523679][T16764] __do_fast_syscall_32+0x127/0x180 [ 569.523679][T16764] do_fast_syscall_32+0x77/0xd0 [ 569.523679][T16764] do_SYSENTER_32+0x73/0x90 [ 569.523679][T16764] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.551666][T16764] RIP: 0023:0xf7fee549 [ 569.551666][T16764] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 569.551666][T16764] RSP: 002b:00000000f55e85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 569.551666][T16764] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200092c0 [ 569.551666][T16764] RDX: 00000000fffffe9f RSI: 000000000340ff94 RDI: 0000000000000000 [ 569.551666][T16764] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 569.551666][T16764] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 569.551666][T16764] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 569.626481][T16764] Uninit was stored to memory at: [ 569.626481][T16764] kmsan_internal_chain_origin+0xad/0x130 [ 569.626481][T16764] __msan_chain_origin+0x54/0xa0 [ 569.626481][T16764] __get_compat_msghdr+0x6db/0x9d0 [ 569.626481][T16764] get_compat_msghdr+0x108/0x2b0 [ 569.626481][T16764] __sys_sendmmsg+0x79d/0x1010 [ 569.626481][T16764] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 569.626481][T16764] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 569.626481][T16764] __do_fast_syscall_32+0x127/0x180 [ 569.672622][T16764] do_fast_syscall_32+0x77/0xd0 [ 569.672622][T16764] do_SYSENTER_32+0x73/0x90 [ 569.672622][T16764] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.672622][T16764] [ 569.672622][T16764] Uninit was stored to memory at: [ 569.672622][T16764] kmsan_internal_chain_origin+0xad/0x130 [ 569.672622][T16764] __msan_chain_origin+0x54/0xa0 [ 569.672622][T16764] __get_compat_msghdr+0x6db/0x9d0 [ 569.672622][T16764] get_compat_msghdr+0x108/0x2b0 [ 569.672622][T16764] __sys_sendmmsg+0x79d/0x1010 [ 569.672622][T16764] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 569.672622][T16764] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 569.672622][T16764] __do_fast_syscall_32+0x127/0x180 [ 569.672622][T16764] do_fast_syscall_32+0x77/0xd0 [ 569.672622][T16764] do_SYSENTER_32+0x73/0x90 [ 569.672622][T16764] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.672622][T16764] [ 569.672622][T16764] Uninit was stored to memory at: [ 569.763100][T16764] kmsan_internal_chain_origin+0xad/0x130 [ 569.763100][T16764] __msan_chain_origin+0x54/0xa0 [ 569.763100][T16764] __get_compat_msghdr+0x6db/0x9d0 [ 569.763100][T16764] get_compat_msghdr+0x108/0x2b0 [ 569.763100][T16764] __sys_sendmmsg+0x79d/0x1010 [ 569.763100][T16764] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 569.763100][T16764] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 569.763100][T16764] __do_fast_syscall_32+0x127/0x180 [ 569.763100][T16764] do_fast_syscall_32+0x77/0xd0 [ 569.763100][T16764] do_SYSENTER_32+0x73/0x90 [ 569.763100][T16764] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.763100][T16764] [ 569.763100][T16764] Uninit was stored to memory at: [ 569.763100][T16764] kmsan_internal_chain_origin+0xad/0x130 [ 569.763100][T16764] __msan_chain_origin+0x54/0xa0 [ 569.763100][T16764] __get_compat_msghdr+0x6db/0x9d0 [ 569.763100][T16764] get_compat_msghdr+0x108/0x2b0 [ 569.763100][T16764] __sys_sendmmsg+0x79d/0x1010 [ 569.852559][T16764] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 569.852559][T16764] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 569.852559][T16764] __do_fast_syscall_32+0x127/0x180 [ 569.852559][T16764] do_fast_syscall_32+0x77/0xd0 [ 569.852559][T16764] do_SYSENTER_32+0x73/0x90 [ 569.852559][T16764] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.882475][T16764] [ 569.882475][T16764] Uninit was stored to memory at: [ 569.882475][T16764] kmsan_internal_chain_origin+0xad/0x130 [ 569.882475][T16764] __msan_chain_origin+0x54/0xa0 [ 569.882475][T16764] __get_compat_msghdr+0x6db/0x9d0 [ 569.882475][T16764] get_compat_msghdr+0x108/0x2b0 [ 569.912795][T16764] __sys_sendmmsg+0x79d/0x1010 [ 569.912795][T16764] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 569.912795][T16764] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 569.912795][T16764] __do_fast_syscall_32+0x127/0x180 [ 569.912795][T16764] do_fast_syscall_32+0x77/0xd0 [ 569.912795][T16764] do_SYSENTER_32+0x73/0x90 [ 569.912795][T16764] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.912795][T16764] [ 569.912795][T16764] Uninit was stored to memory at: [ 569.912795][T16764] kmsan_internal_chain_origin+0xad/0x130 [ 569.912795][T16764] __msan_chain_origin+0x54/0xa0 [ 569.912795][T16764] __get_compat_msghdr+0x6db/0x9d0 [ 569.912795][T16764] get_compat_msghdr+0x108/0x2b0 [ 569.912795][T16764] __sys_sendmmsg+0x79d/0x1010 [ 569.912795][T16764] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 569.912795][T16764] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 569.912795][T16764] __do_fast_syscall_32+0x127/0x180 [ 569.912795][T16764] do_fast_syscall_32+0x77/0xd0 [ 569.912795][T16764] do_SYSENTER_32+0x73/0x90 [ 569.912795][T16764] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.912795][T16764] [ 569.912795][T16764] Uninit was stored to memory at: [ 569.912795][T16764] kmsan_internal_chain_origin+0xad/0x130 [ 569.912795][T16764] __msan_chain_origin+0x54/0xa0 [ 569.912795][T16764] __get_compat_msghdr+0x6db/0x9d0 [ 569.912795][T16764] get_compat_msghdr+0x108/0x2b0 [ 569.912795][T16764] __sys_sendmmsg+0x79d/0x1010 [ 569.912795][T16764] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 569.912795][T16764] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 569.912795][T16764] __do_fast_syscall_32+0x127/0x180 [ 569.912795][T16764] do_fast_syscall_32+0x77/0xd0 [ 569.912795][T16764] do_SYSENTER_32+0x73/0x90 [ 569.912795][T16764] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 569.912795][T16764] [ 569.912795][T16764] Local variable ----msg_sys@__sys_sendmmsg created at: [ 569.912795][T16764] __sys_sendmmsg+0xbd/0x1010 [ 569.912795][T16764] __sys_sendmmsg+0xbd/0x1010 22:56:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 22:56:00 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}, {@mpol={'mpol', 0x3d, {'default', '=relative'}}}]}) [ 570.703073][T16786] tmpfs: Bad value for 'mpol' [ 570.716764][T16786] tmpfs: Bad value for 'mpol' 22:56:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {0x0, 0x0, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:01 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}]}) 22:56:01 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:56:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 571.307849][ T3121] ieee802154 phy0 wpan0: encryption failed: -22 [ 571.314533][ T3121] ieee802154 phy1 wpan1: encryption failed: -22 [ 571.453927][T16797] loop1: detected capacity change from 0 to 512 [ 571.666576][T16797] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 571.681265][T16797] EXT4-fs (loop1): get root inode failed [ 571.687381][T16797] EXT4-fs (loop1): mount failed 22:56:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:56:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1f7}, 0x0, 0x0) 22:56:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {0x0, 0x0, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:03 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) [ 573.539113][T16961] loop1: detected capacity change from 0 to 512 [ 573.648815][T16961] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 573.661248][T16961] EXT4-fs (loop1): get root inode failed [ 573.667282][T16961] EXT4-fs (loop1): mount failed 22:56:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:04 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfc000000000000, 0x5, &(0x7f0000001400)=[{0x0, 0x0, 0xffffffff}, {&(0x7f0000000240)="17a5afa5340bae0ca5dcf3876b767c33792721987168f80fe2a515829f3ca69ff2b436aca10a912d3ffd09167d8417d07865926e96de8346aeb4eb2a1dfb6226cc2bae1ed8a42455a466896fd50fced087b5be4d6ea5b0660b20930c00d93c106ef8bc7564b77c05769f08644ec24ef0d87c9a56918e2236e6401b059e428c601843a281b0", 0x85, 0x3}, {&(0x7f0000000300)="64e9bf07bc872c62094f8f681eb049fa371159f50439def8c37565e7ded263b9093492c04000f19ffa354137e5d44acbb44aa787fffc85cd7592897b5aad775d6c8a4b5bcb2a3cf21404a11a335e5165c13c884f5e463d44", 0x58, 0xffffffffffffffff}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="13f7a1badeafc539c4fd1f9ffc25f97b7f9d22421ded9ddcf50343f5eed0fb1923c4e3eb8abbfc39c3d54b69263f032f9d9d6f7713f5dcb090766a2a415f35d74a64c82408ab3ac29ce95ac238de", 0x4e, 0x7}], 0xa21484, &(0x7f00000015c0)={[{@gid}, {@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x67, 0x34]}}], [{@fowner_eq}, {@smackfsroot}, {@euid_lt}]}) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 22:56:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00), 0x0, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:56:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 574.685302][T16980] loop0: detected capacity change from 0 to 264192 [ 574.788350][T16983] loop1: detected capacity change from 0 to 512 [ 574.935988][T16980] loop0: detected capacity change from 0 to 264192 22:56:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) [ 575.125771][T16983] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 575.138311][T16983] EXT4-fs (loop1): get root inode failed [ 575.144299][T16983] EXT4-fs (loop1): mount failed 22:56:05 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x7000000, &(0x7f0000000000)) getdents(r0, &(0x7f0000000100)=""/4096, 0x1000) 22:56:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000005500), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 22:56:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6d0340ff94) 22:56:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00), 0x0, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:07 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$dsp(r0, &(0x7f0000000300)=""/169, 0xa9) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) [ 576.751782][T17017] loop1: detected capacity change from 0 to 512 [ 576.785931][T17017] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 576.799968][T17017] EXT4-fs (loop1): get root inode failed [ 576.806136][T17017] EXT4-fs (loop1): mount failed 22:56:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00), 0x0, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:07 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fork() write$FUSE_LK(r0, &(0x7f00000000c0)={0x28}, 0x28) 22:56:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, 0x0, 0x0, 0x6d0340ff94) 22:56:08 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$dsp(r0, &(0x7f0000000300)=""/169, 0xa9) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) 22:56:08 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) [ 577.906863][T17034] loop1: detected capacity change from 0 to 512 [ 578.101752][T17034] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 578.114552][T17034] EXT4-fs (loop1): get root inode failed [ 578.120281][T17034] EXT4-fs (loop1): mount failed 22:56:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, 0x0, 0x0, 0x6d0340ff94) 22:56:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x18, r1, 0x705, 0x0, 0x0, {0x9}, [@HEADER={0x4}]}, 0x18}}, 0x0) 22:56:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f465", 0xf, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, 0x0, 0x0, 0x6d0340ff94) [ 579.249434][T17061] loop1: detected capacity change from 0 to 512 22:56:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_sec_ctx={0x1}]}, 0x38}}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0204000015"], 0xa8}}, 0x0) [ 579.533940][T17061] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 579.546999][T17061] EXT4-fs (loop1): get root inode failed [ 579.553062][T17061] EXT4-fs (loop1): mount failed 22:56:10 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$dsp(r0, &(0x7f0000000300)=""/169, 0xa9) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) 22:56:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f465", 0xf, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:56:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 580.387241][T17086] loop1: detected capacity change from 0 to 512 [ 580.433873][T17086] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 580.446420][T17086] EXT4-fs (loop1): get root inode failed [ 580.452224][T17086] EXT4-fs (loop1): mount failed 22:56:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f465", 0xf, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:12 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fork() vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000/0x1000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 22:56:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000005500), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 22:56:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) [ 582.380660][T17205] loop1: detected capacity change from 0 to 512 [ 582.483295][T17205] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 582.495870][T17205] EXT4-fs (loop1): get root inode failed [ 582.501605][T17205] EXT4-fs (loop1): mount failed 22:56:13 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000640), &(0x7f00000004c0)='./file1/file0\x00', 0x0, 0xaaaaaaaaaaaab97, &(0x7f0000000400)=[{&(0x7f0000000980)="2c242e0a20933a4fbbcfe88f6af390fd744748386b82843d867d281cd9bd96ffe28273b524b77328f4d9dcc01463dca766599be416c68010ec960e5ff9b5f86d27715fea3d013d83c06bf1d8babd13f46899602a408d24c604174f0c9289cc8e7686e15143863a6250a99da6d341b1acb0c82e24139d5a3478a076ca0024f9040b3def0b3bcc0cd334ef545eeb500beac96ed5e42d55444976b61d46a97bf9735814c9a94bdc7db00640a8222d91b0390f5cc0208de93f3f64ad9c77f8f02f2cb0cf6ae21be4b2ef6f1b6c5ad2a3c197f532ef9182ca1b7248254b2da84c15d81c9f7be1d3daa74cd241f48b2a390f82cda62f973b9141198dc407", 0xfffffdef}], 0x0, &(0x7f0000000840)=ANY=[]) 22:56:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f0000", 0x16, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:13 executing program 0: accept4(0xffffffffffffffff, 0x0, &(0x7f0000001180), 0x0) getresuid(&(0x7f00000015c0), 0x0, 0x0) [ 583.486455][T17227] loop1: detected capacity change from 0 to 512 22:56:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 583.750900][T17227] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 583.765202][T17227] EXT4-fs (loop1): get root inode failed [ 583.770945][T17227] EXT4-fs (loop1): mount failed 22:56:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:56:15 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000004, &(0x7f0000000580)=ANY=[]) 22:56:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f0000", 0x16, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:15 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2043, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) [ 584.808734][T17242] loop1: detected capacity change from 0 to 512 [ 585.044233][T17242] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 585.056692][T17242] EXT4-fs (loop1): get root inode failed [ 585.062663][T17242] EXT4-fs (loop1): mount failed 22:56:15 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 22:56:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f0000", 0x16, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:16 executing program 4: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(0xffffffffffffffff, 0xc02064cc, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000003) io_uring_setup(0x5098, &(0x7f00000005c0)={0x0, 0x7d0a, 0x8, 0x2, 0x32e}) 22:56:16 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) [ 586.083147][T17263] loop1: detected capacity change from 0 to 512 [ 586.171523][T17263] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 586.184170][T17263] EXT4-fs (loop1): get root inode failed [ 586.189916][T17263] EXT4-fs (loop1): mount failed 22:56:16 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}]}) [ 586.826972][T17275] tmpfs: Bad value for 'mpol' [ 586.856548][T17275] tmpfs: Bad value for 'mpol' 22:56:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:56:17 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x2f, 0x8, 0x3, 0x560, 0x78, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8, 0x10, 0x101, 0x7}}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x16}}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x8004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000240)=@pppoe={0x18, 0x0, {0x1, @random="b462e77cf592", 'vlan0\x00'}}, 0x80, &(0x7f00000025c0)=[{&(0x7f00000002c0)="50cefc53ee1cf7dbeafeb880143283d1b096cde44285f37eaa8d4359bce087e791ebe6d65e5dcdfbc524c86378fc08f5e9549142c86d51d94a8d5d2ed722d71e425ae54a1db85d90ebb3a25b9bc9805f5387d3a6a2972de7f863100280a375fe28e5f04ee61a63b86261895a79bf027af9117bc0a93f4727034313f2b9f52145fed70675911af8e0a004978cdde57f743f726c0e133407569893a2828c8c295ce925bc334847aff026c753b394ff4461111fa0b23fc93c5145cd485c1f4568a773", 0xc1}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="81a8ba55f04c135aaf21b5096d86de5d4563a2b597b2885da2652809744644fc341be2b40a3707c8b3811845c11ffc22c06188ca6f80633e4c4f503fc85f08ee84f54c8ffaa760ae87cca359ddd3ae241bc9794fbb92d593489ee516595844658654a1747868c7b968cf9f3e18801095998698628eea6c628e9d536f0b9da6d7f3c1bf536957193e4451eab44ecda4c8ddfa", 0x92}, {&(0x7f0000001480)="b71419d7c2cc8ad36c2ded327232f4dbe6879d7ae470fd552aa42ae7176a8991eee50eb96694a5f10f79f0f614022df29d6afb59d92b4d874573723666716d2ec8f806e75eea9ca6e57f8f2f84a302323afd7981fd0c0520a75838f693147fb5ab319c235619f09c6a652ccee041f2f03616780de42244ba36f88ab5e5f523baa53468e01365f2fea19909eed346ef", 0x8f}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="be9799ce0a0444d95a38b35374652b9e2cd057827f36962f9886b59094bb2f5093e23bb20de3a9261a4c87780ad83a153dd2b90d144197fec57cd20a4106dd86a60ba61209effb3624a9821298fc18a6cd3565a6c40f38f7", 0x58}], 0x6, &(0x7f0000002640)=[{0x1010, 0x105, 0x8, "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"}, {0x20, 0x88, 0x1, "1c3511d256f5b52a7b"}, {0x68, 0x100, 0x8, "1b3800a1b1cbf093c624c89b8dfe126c42dd9f370e7e108e6a4e3b2f7cef62cf4c7027b771b01a63b275efe8de264c18bf9b096f50800831102448d4f8f36192083a9fe737a58c132574eceeffe4cb5b3f02fedb5d2eb3"}], 0x1098}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000003700)="3ac349133fc9d2ee784861a2fe4cdd36ec82f878d43225983b8f51224d54f924c01e7b48e18dae59b40548eeac72056a51a03b86d3e4c1034d664709752fbb02c3d864062a8cc9327c28156ffeeaaadc9094a7ae593bdfe1e4e61662271ab1e4d6d96221f918f90b487e630fc69c6ddd21d54a695c1677b95c317fc1d7f87d786602ae7aff9c08ab07cddf6c01dc4f6ee1794f8d20cbccbf0e5ddc8bfd9790a0042cd6188c44a2804ce9fbcae70d039fe97e2f560d8153cd6a378d03bd55a61881af229fd14d42fcad71ba8864a660263b906f4c5d2f503183b33be797ac3209e76743f62490a2c57638796acc0011dab82d051db6c4", 0xf6}, {&(0x7f0000003800)="2d342e261b671d1d452810e3bf32b300632512c702bdf8a9fcc00c71759f040defce50306cd272f4f17d171ce9324133137d155e5a011abb35085ab664bf3525329ac82b4b49f9c3f74dd6f66d2664b633e55d03da50c86269b6da7bb9b844de8efc83759deb19d2a0e01d87e66a18cd68dbe9e3b1a9795ca20459eab91dee2e92b42913bc07d3116c568f67b18c058ac8b7b72154f4bea021caeea32996ba9b39740bdac3ac88", 0xa7}], 0x2, &(0x7f0000003900)=[{0x100, 0x105, 0x400, "06012f8c55d0053fae527bc934cbdb36e64f95ee8bdd9573de3dc3f4a5f1c3a93d6566c1ccb9297797668052b1a3b735baa32ab780630de815c0695293db52b54f3ff93a9aebdaba1de55426ce7c8cc958c10f493d1e58751d293af358f7c2a8662f8a8706b01bcdb1c48fcd744df77fac5a7849313429e6501e71a1433f194bf9bf0db118208b39b24a6523a15e3253f57c4e3d43f99d9b65c138580eb5194b2dc41f3650d4d2ca551781791967e9d08b8bac7cf5a34ea8308d4031fad052d3d79bcb18b450ac7fa5a71e8b293dddd56997d8eae5e79912d1f37780619c182758734df22a7328b4d96cd2"}, {0x108, 0x118, 0x3, "7a6c5c12e3b0a872f584a03c1cd419f1ded38e590514c8741ecfeec1e06450866eca11872db58b90d039b958bc9aff4aa2554fcf0fbc85cb9d6f3b103f13e1c069c1d57e6445ed548ef3261733f3b8d74b30cdf6729cf4502b6bf3ba7b1511c6df8e5b0707e01e0ddb7f2bb3d6f06656be7225df55b63eb0ae9ddb2915522a5853f3177b227e17321aae1dba3dcac5a661845a6a045a5939ef722232610303d6a8c351b0ebc3d0f0a26f0c0b22816cf4074bd64392f6677e291d366873ed2f1a0f0786cbb83d93411b24e17a884cb9ee6b4352b6205b906267a3c5c7c918e2359d82eeb2b92434e9833ff8919fa032a049a7ce38"}, {0xd8, 0x110, 0x8, "23e997998d6a0d522fd50737a4ba214ddfa2ae32b13aa1e0341e0fe09d72dcfdf2a0d748eb5bc2e1feac26c7484b63e4be3b3f8cb8401ae2df9e4dd80ccbc4122966fb2e5ada97c774a720922edb32090284e9ff7c70b7d950c7173a7b5382ca97ab85c150cb5cc0a0125b1672f5e9076be2cc1e3cad82d014eae912667b48c57c43ec325062a34a5b307357da4090d61ee381ca8a7dfb7530bbe95068c1e4f44a29b449991bd357ee348ca5c2622b9b9defb063e0360411924c7c6bc8cd1b6bbf"}, {0x108, 0x119, 0x8, "e035dcb84a5b86b1e1399ad13cf2d17ded1852937128c29fd07bb29c85d47b3103c0d7353818dcc6921cd63474dfdde32c3ee40c90705c9bf6c6f712d6098511f8bb62efa4eb876b97bed8c230679d4282f157623e7ad3da0470e2b8393ef5b2424d56ee937a4d0a3b89fb30e0234ec9a5d4525dabb89b437bb774308018b73c9d8faf08c7ac6af35a83784ac5e059fe7cf045116020604b464bb77698289bbb757f131a55e02534bee14ad8525a3a8ddaacdea56a630e61e523a36a2216480f1e993c01601f2815f99fae681954719787a45648efc3e8c9beae0f679cb59ccc965982400cb8c8a719a080603d783d627d7d0b"}], 0x3e8}}, {{&(0x7f0000003d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x1, {0xa, 0x4e23, 0xb4f, @mcast2, 0x1b}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003d80)="20fce8cd680228e156f64bd1ea7814279f86d8dbc513fd5f86c439a02000412da7e27ec887bca0524a7c208cadc6430d839a0b3542a736aa8252202a50c53c09a7b8ae378e7a828dd08056ee124ca38a6139f847ef60c95e7f413ca0d4361c1a1619dc3ffb9128326b13bffcacafa180b340547f5b27e92a52951a3c93be6a6fdd37ded15b852a95", 0x88}, {&(0x7f0000003e40)="76cd66651fbf4c42adaebd2f6e2e353fae0b4df316992793cf368cce8a9a2356f5818621c700c914b0e1f82a63e9664c485157a94d9dcc58da033012754945e31f2e9bbab9edb82b0d0980322267643bc5aeb04ed4ff0911eca954d75c8c70d6ffd4115fca5351f92ea21cf818390251e12d270c8e90efb9b688350500119926c6023da6478d318e3549d4cbf6fcc2b5d61d67e114a524d5361c9897635280b719d5fcb98c882e936001228ddd451cf90ea4005ab536453adbb1f444bb7ffe8324ea27fa7521847e415364aff66cad63822df65933fbbed5ee0de773a0670552355b3625c1059d8573fed354589a095542ed0312e0fb871b58ef3ee0226848475d8ae9acfde92a421a5b57b60ab98a00bd4a1fc411d75b8fbd6422eeaf87e672dd3ebb56bbc2031bed53aed6946af321d2e6c79881e761145bfb986fc28b8522c2c76472ff2ec20117bc4d0964cf84d3becc0d41241cfc191131acea5539af745a5eeab2aef4271f0b8c58bdf0b1fe075da42b5a4e8e3c1ab7ddb28494ced5cfe83aaf6818465896d357089542794efba3440ea88e5eb151fc01f1f36ab47d8433d38fc3a0ca625ad2333895311b6fd3feee23549455fce75ff058779ce4fd95d78017bcf280b841c91e4fda4244574f5debfcb01a720a51e6447b4605edb87e4dfa421ef8b9d39a9b020b47f964a0a673359d63cda384660d2f9e269fd5ba9503083111957a06bd5d0026e8637489729722c6f254b69861d095dde4868a0f79120aeea9264acfa27f1d2d806ef1c48646135ad56dd49e43167f7be142a72af0ce8287474bc13be07083e4c2c258a5c1b58132d34f370c945c9de6e3459be7faa025312c01705ea9c7cf601b198b795e7fa852004bd587f755975be2581407f389e4c5f25b17a3ecfcb008156dfb1b1d203fe4fc05e59f329903697edf885c6e2a3ffec7964689bf5b7c34145bceef4332e32164c2aadc4f04270a9521a2f26ea7104deda7e64e2a8a7ce871b09f36dec2ff8da54ce13a6fc9ff2350ebdb6b1e529b92433e4c003f9bbb0f7142c8a28e9cb4dc56c41d8e0ab6339a6e9a791cba7c6fee29ecfc37e4682fbd7b6bbbcfc93a0362e647dab4e26e5244e26861f7ae5dbf1d3c14d934d9b43544d45133ee92a7096321a5e520beb06790cde87443f9e27c391cdb0a5a1241ead3d47b4bfd6cddd1946842d2dc94d0ae63072b0aa0034b9f2d30bd7a7926f0b353f09cd09ba545c0e942035c001c0deabd10a3fffd569c3bfe0dc34ff1754a036eef4c4b35dad9507c47dabc2cfee8941fcba0f31edde585b1e42bc8e6b6efe70cce4e645c1b3a378023e492609bf007668a4d0b434aa11d95d058eac9e8db5ce4fb461fa95013d36a9c7ce40106083c007d3f866e1e197168a6eca4780dc6d29566c939d70f62604320a2ef9efd418cae7926c04cd6622c787d212678603defc8cb8a094c1ba89fc4837ee8e397d4c0a759606851a74a52c05567ff1b7e00be2c8626bfb15599597037ae1e2a1b1e307b4ac109b23b8de9285bda787fbbc0bbae8932881ab62f7fe007c05f716741df1072aa36e101750fe32ae2488f3a94f697c77bb47d3825129282e655db4abcce98da7bac4aaeaf336a0f8dd2ff80393b6a2c0167854469f7106be2619208f5c6e5b096773c035c6197c809169c9d81cd57e12346b4d45e1758011b375c4253d5ca526a355ffd406b648293423b276a51237f15c669c2f2f31de1a6e0e11e80363e3c0f4e133334d9c5c5b41fd0fdb611516e795aa48e5efd6e6d8b8bd712112f5074ef26a7014e6028da672baef97975a0094816037eb983903a27fd757c874785ea6e7c78f42bf68d6c69cd136d13bd3257f9964613a6d7f80d36a26fe57e240f176291dd04f02b9dae84af5ec6d62da2bd1264984ef0693fec78698236ef5b2a49034e4396261da8cd03f744d996fe5b7b2e79ff1c04d8f52b05972bfe8cd9d800287363daf7424ea75b1a2e907f00a2e90e693ff1b712550ff4ad91afe8ca0952a0456068c0a314ec763c73d4f2c99b60fc93e419d5f1cada9ae6aa6d4ce5d483ebc34900738c47167b945e4cf6a7c5672305dba5bd29ae67de945e49112862c67f121c06fef100e03197552b22ee268b884528ed83b0209f82e01eb992d5dcf2619738891310e299357142c6f91dfe9ed94b41e139cf840c6dc7c69f00e0ffed148b60a59b4f53e825f0e551d86c42cc0a18cd8bc7969209506ad31caa133b71de67b560850f7de4b1afb035b7138bd95139a13f64344c3f9d22ac9f5285a7c87e5e3afa7a69e66012f0cabf26b727b4525069ec35eba127b6e78f199a3d58bce37f20496ec52d5d2a20162cbcb85fffbfdac8fc34687afdc586364cc0fa4a64f3c1a5ccdadf6e30877368526b96543bdbbafc8fe7a1aad44ce8a3b5b4033c4597de945928b91bad232a203f63e4ac503868fc6f12060f2d6b57df1a1a8e8241146db48ad927393b3ade1598847c54632d055685fe0f5ce242c49f4bf2089fbc02c448854f1a7829b51f7ea086e9b7ff38166b97a16c11fdd191b4959cc47068d43848824d9d52174fa8ef31f1246015b37e4e5398b931fac8060f658717a9521a1e4b01648d5c46292168892dfb81b4cc82f6135df47c087089c1c16507877afff83af0a08d0eb36b4c1b2515f38fefde82ddf47e0ba40e5e876d5207aba29531ca4495e2c3570bf4ca54a3d7cc9551522a93c72066d264ff9a069450ccd0c1919cdeb928d216feac234c0c7a63b85dc88c0f96361acbe6990aaa57ad95e057891f5123ad906eadcc90c139b40f7e6abe96fa99321ee420444e28ac183ce4d5c39b43f3b161ad6b489ae75e1bbd7890aa535f6b9d2e362ee8cc8dfd628ecff4a98d6d172913fbd31fb69892148d699c4fe6de1e7619f5130f608cca865a6da2c38116df24e9838d9230deaa3d622b936eafdd05acfb0531acaef2015953eadf27d0854c44999a62911e323254ada23197430bceb2852dde2748dafa5f09ede24b040c0a233f8db27ab250badf63a661c641da74bf249a7c7b32ec1c0515e0a47b3f277943d2f3c9ff43d945be4a77adadfe560c2b74cca776c7e6ffb6123e73b9078a19d69e4b8413b0cfbda7dca521fa32dc43ee7412b42058c39f92212b36bb03878aff1c7bded763cad00fd44a32a7f30b870e4fb724945caa5c770dcc62eadedf695e607c0f415b7ae565783ca3af8c97785b2c5e73f17ee7a85865216b5250203a4b0b5ebea2501ef994b6c9abafa51d55b8d3e747bbc26b4c9550d2007ae44007d892c6183e30a0efae32aaa50bbff029e53316eee4714af939bfa33f01223ab62de536400fc246777dadb717e47e56845ca07cdd26316a243af36aa5f6e0c85be92bafe3fda5e861e4160926f9b79cad77353d5f442e47ec7e4fcc7a990ec42812123ce9256a63dd40662a9422c992c03274ccbcd00ea9605d679c92cbf8ffba9988baf6c9de5114fa38c60af6b01be80d52a6bb0ed47134c52f57a51a35227cd0fd277d003b7dd89221110ab998f70595a32ad96644b6d17bb2697bfcec88ed4a655aabeee9ff81290d5e1e8d7ea600cf31c57ca947efcbb1353acd3f8d46bf4a722a0a963e8b610b10c2eaf861e6565417f2f7c84ca8cb8f740e52ca00c8cbe52780b4d87dfb205c13bb9196757d7325bcb30b6667dcb82c92086e404fb3a28a939e5f88cccf65b6b1504d93608ed7e463131f0c9cbfa8054da260a552967f9757749b93bfc37eb2a390ba8cd4ff3f74de3fbf438a6f6ebb51b9cda70f96c096fac2cf8f22d9844eaae33a2a771470241843e997176bbc312a455265a816d659cdd75edb0241fd0eff9933d5d7c6b240c766e23ea4d8b11ee81b120f02ba3e289a04206d5e8f51986b901de7f4a9e2a16a79a2afed5883ed72c58c4ae0123bd8896d291d3f8a751cf35f177a52f8b462170dd173d5e8b5936781182617977c9e1ab5d82c780597a8575634ff1bd034335c264b625add1d8337477eed7fece573d0f5c95b921cb7a0d9a6b546d588d61a9d4c151082d9732d2876a67075dfdcd3a1cbf567e14d42316835b7fbd8c70fcee90690de6f7528cbd81da29eb39ad9e34321b56f2a96535fcef85106c3a74f527e9f305dff0b58ce84a30b9eccdbd7d13bf67defe37a1ea166f7c58c98387cf3ade9a640da1c1244f2eae45d642e41555b5852abde8fe96ae8422ad0bb2c7277d5aafd8f45277cf179a58f149d32afddefaa64872705bdc8270f14caacb0327465fa484fb54b0ea064e62a2cab1dbcf4dd549e0d13ca98ea1807e856dca044b0a5463d38c6a0e7dcb8852b0f7a0d923c1d0dd7afc4e9e3ee5a7277c84200a4ce44d6c3ad9eadcac6fffc716a2298a1315bda2787e0326f3f94410017e58482899ea95c0e116498690a55a3a1cec3d23c75483afe0f0402808c4703241676ae0d981d743d56acff776b35754541981281f9f49dce69d180398ec31504840aeff1d53aea0118f625c86d21c252cf8e8d76d33377ad591f686c8a153a811c40019385475de4cb9ca6b0aad53815403bc30f920d72731040d3c494407d45eb3c13a5697a65ef6a8794370c49e87c673ac3caec713ebd52c4d9208133316413dda68e1caeeeeef796c00e81f4b623606c462d3635896b283a9ab9849f10a1411b41d437c7ecb578d0fcc32f6a6c906db3fa128703223f7ac3afe776ec5b02d62c4d59a3ff4b7b887507cc096d827a8381293fd36543223def4536571de3661404390caafe8a14df6420e204218ce129215d0bf6c8c69b9986808bc921cff69a8226e94a46bc10e6c5986a01a46e1bbc9214c9c3714aed42ee5456cea035911576cc6fa84456f7ab8754b8800cb094f06a7dbfe79f967d1ecf96fe6e236798daa5a92ac2e843fa87cc4c91e33086b060f914a35f7aae3f320dcd0fe661d010dd4f0aad1522ebe1e8380babe136de31e0c51f56c61eea9085bee6632f5e50ac24b68d42691cce3ec8ab935ec48cd2fe40eaafe284999dd1681538270647814f5cdc60f416dd7564873b7e8ca368fc75d082719c2c8972ca44623ae4065a3b27bde02bd0bd85936867f6b4288d0600f93485093d0307877380453d2fdb1d372e2ab6f58e391cb4f96d4c90aa1c824a8f83d0f91760480b9dde774e38eaec7769826ed1025234008c3b81633911f43149032cbf43f621f580facab3f3dc796db01c606159a0861fe89b0db554533f0a5829b7a72849cfcb372a1bc6e8fa8123961973f41b6943aea8e1b639a05412c5365bace21e73fde652fe8a4dd8d8e6549c260f06adc0d4b705eb318539455ba612a9efd103a1b2f154b369719a6ff73a623bcfb7f591b1200286aa865485f1b01f3bb12c6076e0ca285d31171d73fe0eee3e417e3429e27e696e0fc5e2fc3e5cc18a20ecf201885086a45bff12cc20ade8b1e327da179278dd51d999472eefd7a26281aa1741fc42e52c4017365bbe6b14d6db1426ebf1f67e094154bf249241989a71e32bc4c387dd33080514492c248baac5a530de4cfe846eda3b7ea3567de41c7c80580674737b50eb69da256df6077651856243429c7ef60296bc605ff3f13145a034bee4a85cd8e1430d7137a51f5d63c35226d3e3aa9c4bfdca0986634db7767febe330df472e624202c123085fb881962c642f0dcd1796f44e7d4602102e3ad8c91e0bc1faf3408754d97aedbc88755e7947f8aa9ddc0721f2a7208c2bcdb88f9e94272e3ed21ca9f577ec8a8ac4e4dbee48b9da51f5aac2fb4df9ae6ee752e4", 0x1000}], 0x2, &(0x7f0000004e80)=[{0xa8, 0x10f, 0x7ff, "ce0215ed6a38bfb007e148aa518dadd139eef80122fe9b383dc9a57e9bfb58efc41334103a0b91bf9edbc32dbdabfe85bd98c089c35f9341685b07a5e19e75fb66f9083a270f18b194a87d46a2f40e1c61d2ba511743e7a9bf41d9de7e3bc4474c3ede99dcdb720513f6e026662a8d808f896acab51dc4343171da988d1ea726d4da5173dd16a8688b608fbcc629f0567b249a31"}, {0xe8, 0x114, 0x6acddbb5, "1fe4bc1bc9929b54f6f26d0c8c78c58d4d5aaf0798cb89d1c8eaf71f718f9379503df45c08a895db93e4d317732f9da848132fd4b9a2f01b74cab6a59ec1d3f9e243cf10f50bbcfd073d23e537a7024eec2f0cd9dc42829ae1a296d57dee00a5b167dc0ee2fc756307eadff829e3986fb407421da1304a76d8830d8c5d64c7caa01804a9a8228cc2ba559dd6ac854f3af4fe38973ca9dc12d9d11cfbec7dbae77b3ef2316e5923659964676cbf61ee678258c0cc6a17c361c92a2e53d735f67964322e691c80f0ee30b080e1bc6f5f8e3a"}], 0x190}}], 0x3, 0x40) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000005200)={&(0x7f0000005100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000051c0)={&(0x7f0000005140)={0x68, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_SOPASS={0x2b, 0x3, "3e35660b613ce17f46935f0d06326cc1c1ecf9e45e11da08d0ead9a6092e87ea31bbdb296411c4"}, @ETHTOOL_A_WOL_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000052c0)={&(0x7f0000005240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000005280)={0xffffffffffffffff}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000005380)={'ip6gre0\x00', &(0x7f0000005300)={'syztnl2\x00', r1, 0x29, 0x7, 0x20, 0x81, 0xc, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8, 0x7, 0xd2, 0x4}}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005400)={0xffffffffffffffff}) socketpair(0x1a, 0x800, 0x7f, &(0x7f0000005440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005480)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000054c0)={0xffffffffffffffff}) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000005500), 0x101080, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000005680)={&(0x7f00000053c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000005640)={&(0x7f0000005540)={0xc4, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8}, {0x8, 0x1, r6}]}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r7}, {0x8}, {0x8}, {0x8, 0x1, r8}, {0x8}, {0x8}, {0x8}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0xc000}, 0x40000) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000006700)={@ieee802154={0x24, @short={0x2, 0xffff}}, {&(0x7f00000056c0)=""/4096, 0x1000}, &(0x7f00000066c0), 0x1}, 0xa0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r8, &(0x7f00000068c0)={&(0x7f00000067c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000006880)={&(0x7f0000006800)={0x64, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x40010, r8, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r9, 0x8913, &(0x7f0000006980)={'veth1_to_hsr\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f0000006940)={0x1, 0x5}}}) 22:56:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000", 0x1a, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000", 0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:18 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getdents(r0, 0x0, 0x0) [ 587.614765][T17285] loop1: detected capacity change from 0 to 512 [ 587.788199][T17285] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 587.800839][T17285] EXT4-fs (loop1): get root inode failed [ 587.806908][T17285] EXT4-fs (loop1): mount failed 22:56:18 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r0 = io_uring_setup(0x5098, &(0x7f00000005c0)={0x0, 0x7d0a}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000640)=""/85, 0x55}, {&(0x7f00000006c0)=""/117, 0x75}], 0x2) 22:56:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000", 0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000", 0x1a, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:18 executing program 0: r0 = socket(0x2, 0x6, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 22:56:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000", 0x4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:19 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 589.059809][T17308] loop1: detected capacity change from 0 to 512 [ 589.211466][T17308] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 589.224378][T17308] EXT4-fs (loop1): get root inode failed [ 589.230114][T17308] EXT4-fs (loop1): mount failed 22:56:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000", 0x1a, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x48}}, 0x0) 22:56:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in6=@private1}}]}, 0x50}}, 0x0) 22:56:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:21 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 22:56:21 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) [ 590.742028][T17329] loop1: detected capacity change from 0 to 512 22:56:21 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x40300, 0x0) [ 590.839711][T17329] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 590.852580][T17329] EXT4-fs (loop1): get root inode failed [ 590.858315][T17329] EXT4-fs (loop1): mount failed 22:56:21 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000), 0x11de, 0x2) 22:56:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f0000000000000400", 0x1c, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:21 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001180), 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001400), 0x20000, 0x0) getresuid(&(0x7f00000015c0), 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, r1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001880)={'syztnl1\x00', 0x0}) 22:56:22 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000600), 0x40003, 0x0) 22:56:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6}, 0x40) 22:56:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 591.861663][T17351] loop1: detected capacity change from 0 to 512 [ 591.971796][T17351] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 591.978830][T17351] EXT4-fs (loop1): mount failed 22:56:23 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB='uid']) 22:56:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f0000000000000400", 0x1c, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 22:56:23 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:23 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000005440)) 22:56:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 593.150127][T17372] loop1: detected capacity change from 0 to 512 [ 593.227273][T17372] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 593.234102][T17372] EXT4-fs (loop1): mount failed [ 593.274706][T17377] tmpfs: Bad value for 'uid' [ 593.287016][T17377] tmpfs: Bad value for 'uid' 22:56:23 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 22:56:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x20000154}}, 0x0) 22:56:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f0000000000000400", 0x1c, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:24 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000480)) 22:56:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 593.966438][T17389] tmpfs: Bad value for 'mpol' [ 593.976339][T17389] tmpfs: Bad value for 'mpol' 22:56:24 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) [ 594.319311][T17394] loop1: detected capacity change from 0 to 512 [ 594.393187][T17394] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 594.399977][T17394] EXT4-fs (loop1): mount failed 22:56:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_sec_ctx={0x1}]}, 0x38}}, 0x0) 22:56:25 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, &(0x7f0000000400)=[{0x28, 0x0, 0x0, "6808643426248d16015481c30ca8792c11"}], 0x28}}], 0x1, 0x0) 22:56:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 594.880128][T17405] tmpfs: Bad value for 'mpol' [ 595.219516][T17418] loop1: detected capacity change from 0 to 512 22:56:25 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 22:56:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 595.449834][T17418] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 595.462728][T17418] EXT4-fs (loop1): get root inode failed [ 595.468471][T17418] EXT4-fs (loop1): mount failed 22:56:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev}}}, 0x90) [ 595.920256][T17467] tmpfs: Bad value for 'mpol' 22:56:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_sec_ctx={0x1}]}, 0x38}}, 0x0) 22:56:27 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 22:56:27 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x14, r1, 0x705}, 0x14}}, 0x0) [ 596.828909][T17481] loop1: detected capacity change from 0 to 512 [ 596.865013][T17484] tmpfs: Bad value for 'mpol' [ 597.059909][T17481] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 597.074200][T17481] EXT4-fs (loop1): get root inode failed [ 597.079938][T17481] EXT4-fs (loop1): mount failed 22:56:28 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x5000000, &(0x7f0000000000)) 22:56:28 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 22:56:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:28 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mode={'mode', 0x3d, 0xffffffffffffffff}}]}) 22:56:28 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x9}, 0x0) [ 598.433399][T17541] tmpfs: Bad value for 'mode' [ 598.443277][T17541] tmpfs: Bad value for 'mode' [ 598.455070][T17540] loop1: detected capacity change from 0 to 512 [ 598.599441][T17540] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 598.613826][T17540] EXT4-fs (loop1): get root inode failed [ 598.619596][T17540] EXT4-fs (loop1): mount failed 22:56:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:29 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 22:56:29 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x0) 22:56:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 599.331475][T17558] loop1: detected capacity change from 0 to 512 22:56:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x4, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in={0x2, 0x0, @local}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0xa8}}, 0x0) [ 599.459361][T17558] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 599.469804][T17558] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 599.480262][T17558] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:56:30 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 22:56:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 599.720937][T17558] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 599.736547][T17558] EXT4-fs (loop1): get root inode failed [ 599.742285][T17558] EXT4-fs (loop1): mount failed 22:56:30 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x42018, &(0x7f00000004c0)=ANY=[]) 22:56:30 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:30 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000600)=0x1, 0x4) sendto$inet(r0, 0x0, 0x2, 0x20004800, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 22:56:30 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 22:56:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 600.616152][T17580] loop1: detected capacity change from 0 to 512 [ 600.671119][T17580] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 600.681396][T17580] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 600.691587][T17580] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:56:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x7}, 0x0) 22:56:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:31 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) [ 601.007466][T17580] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 601.020064][T17580] EXT4-fs (loop1): get root inode failed [ 601.026033][T17580] EXT4-fs (loop1): mount failed 22:56:31 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 22:56:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:32 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 22:56:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:32 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:32 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) [ 602.040982][T17602] loop1: detected capacity change from 0 to 512 [ 602.125549][T17602] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 602.135710][T17602] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 602.145733][T17602] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 602.157235][T17602] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 602.169761][T17602] EXT4-fs (loop1): get root inode failed [ 602.176068][T17602] EXT4-fs (loop1): mount failed 22:56:33 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:33 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 22:56:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {0x0, 0x0, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:56:33 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 603.414587][T17622] loop1: detected capacity change from 0 to 512 [ 603.554199][T17622] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 603.564484][T17622] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 603.574581][T17622] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 603.799356][T17622] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 603.811878][T17622] EXT4-fs (loop1): get root inode failed [ 603.818077][T17622] EXT4-fs (loop1): mount failed 22:56:34 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:34 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 22:56:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000040)) 22:56:34 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:34 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:56:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {0x0, 0x0, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:35 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 22:56:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000040)) [ 604.946362][T17646] loop1: detected capacity change from 0 to 512 [ 605.117564][T17646] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 605.128064][T17646] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 605.138135][T17646] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:56:35 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 605.381391][T17646] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 605.394107][T17646] EXT4-fs (loop1): get root inode failed [ 605.399849][T17646] EXT4-fs (loop1): mount failed 22:56:36 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:36 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000040)) 22:56:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {0x0, 0x0, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:36 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 22:56:36 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) [ 606.362320][T17667] loop1: detected capacity change from 0 to 512 22:56:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0xff00) [ 606.554426][T17667] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 606.564667][T17667] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 606.574855][T17667] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:56:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), 0x0) 22:56:37 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) [ 606.787732][T17667] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 606.803450][T17667] EXT4-fs (loop1): get root inode failed [ 606.809595][T17667] EXT4-fs (loop1): mount failed 22:56:37 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 22:56:37 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff}, 0x38) 22:56:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580), 0x0, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:37 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:38 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 22:56:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), 0x0) 22:56:38 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 22:56:38 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff}, 0x38) [ 607.700780][T17689] loop1: detected capacity change from 0 to 512 [ 607.803190][T17689] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 607.813260][T17689] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 607.826347][T17689] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:56:38 executing program 0: mknodat$loop(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) [ 608.081113][T17689] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 608.093674][T17689] EXT4-fs (loop1): get root inode failed [ 608.099407][T17689] EXT4-fs (loop1): mount failed 22:56:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100), 0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), 0x0) 22:56:38 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580), 0x0, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:39 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff}, 0x38) 22:56:39 executing program 0: mknodat$loop(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 22:56:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:39 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000013c0), r0) [ 609.064557][T17716] loop1: detected capacity change from 0 to 512 [ 609.158284][T17716] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 609.168814][T17716] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 609.178971][T17716] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:56:39 executing program 0: mknodat$loop(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) [ 609.312086][T17716] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 609.324658][T17716] EXT4-fs (loop1): get root inode failed [ 609.330387][T17716] EXT4-fs (loop1): mount failed 22:56:40 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001940)={'gre0\x00', &(0x7f0000001880)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:56:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580), 0x0, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:40 executing program 3: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000180)) 22:56:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:40 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) [ 610.091904][T17736] loop1: detected capacity change from 0 to 512 [ 610.108630][T17736] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 610.118870][T17736] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 610.128902][T17736] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 610.150813][T17736] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 610.163750][T17736] EXT4-fs (loop1): get root inode failed [ 610.169489][T17736] EXT4-fs (loop1): mount failed 22:56:40 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201100100000008000000000000000203010902"], 0x0) 22:56:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty, 0x0, 0x700}}) 22:56:41 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="0200000012", 0x5, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:41 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:41 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) [ 611.096147][ T8454] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 611.146836][T17758] loop1: detected capacity change from 0 to 512 22:56:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000001b40)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b00)={0x0}}, 0x0) [ 611.215997][T17758] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 611.272592][T17758] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 611.285079][T17758] EXT4-fs (loop1): get root inode failed [ 611.290826][T17758] EXT4-fs (loop1): mount failed [ 611.352736][ T8454] usb 4-1: Using ep0 maxpacket: 8 [ 611.484271][ T8454] usb 4-1: config 0 has no interfaces? 22:56:42 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) [ 611.614907][ T8454] usb 4-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 611.624274][ T8454] usb 4-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 611.632631][ T8454] usb 4-1: Product: syz [ 611.637129][ T8454] usb 4-1: SerialNumber: syz [ 611.741359][ T8454] usb 4-1: config 0 descriptor?? 22:56:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="0200000012", 0x5, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:42 executing program 2: socket$packet(0x11, 0x3, 0x300) socket(0x11, 0xa, 0x0) 22:56:42 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 22:56:42 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201100100000008000000000000000203010902"], 0x0) [ 612.213958][ T4687] usb 4-1: USB disconnect, device number 4 [ 612.364263][T17781] loop1: detected capacity change from 0 to 512 [ 612.437389][T17781] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:56:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @vsock, @can, @rc={0x1f, @fixed}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth0_to_bond\x00'}) [ 612.589711][T17781] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 612.602612][T17781] EXT4-fs (loop1): get root inode failed [ 612.608359][T17781] EXT4-fs (loop1): mount failed 22:56:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:43 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x2) 22:56:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="0200000012", 0x5, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:43 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000200)) [ 613.302524][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 613.505216][T17801] loop1: detected capacity change from 0 to 512 [ 613.551797][ T5] usb 4-1: Using ep0 maxpacket: 8 22:56:44 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x2) [ 613.655225][T17801] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 613.693383][ T5] usb 4-1: config 0 has no interfaces? [ 613.775889][T17801] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 613.788617][T17801] EXT4-fs (loop1): get root inode failed [ 613.794753][T17801] EXT4-fs (loop1): mount failed [ 613.834433][ T5] usb 4-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 613.844121][ T5] usb 4-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 613.852326][ T5] usb 4-1: Product: syz [ 613.856871][ T5] usb 4-1: SerialNumber: syz [ 614.004541][ T5] usb 4-1: config 0 descriptor?? 22:56:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:44 executing program 2: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000001b00)=@gcm_128={{}, "77e0afcfccde0384", "ed0b93e2f2d53a208ef0b9a0c1eb81a0", "77dfbaf7", "160fc3f3b68b3b12"}, 0x28) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:56:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="02000000120000", 0x7, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:45 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201100100000008000000000000000203010902"], 0x0) [ 614.639102][ T1981] usb 4-1: USB disconnect, device number 5 22:56:45 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x2) 22:56:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)=0xff00) 22:56:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0}) 22:56:45 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) [ 615.291034][T17828] loop1: detected capacity change from 0 to 512 [ 615.412289][T17828] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 615.432769][T17828] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 615.445120][T17828] EXT4-fs (loop1): get root inode failed [ 615.450849][T17828] EXT4-fs (loop1): mount failed [ 615.645010][ T8454] usb 4-1: new high-speed USB device number 6 using dummy_hcd 22:56:46 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 22:56:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="02000000120000", 0x7, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 615.903151][ T8454] usb 4-1: Using ep0 maxpacket: 8 [ 616.044099][ T8454] usb 4-1: config 0 has no interfaces? [ 616.174117][ T8454] usb 4-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 616.183463][ T8454] usb 4-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 616.191584][ T8454] usb 4-1: Product: syz [ 616.196049][ T8454] usb 4-1: SerialNumber: syz 22:56:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip_vti0\x00', &(0x7f00000007c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010100, @multicast1}}}}) [ 616.362556][ T8454] usb 4-1: config 0 descriptor?? 22:56:47 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) [ 616.549610][T17850] loop1: detected capacity change from 0 to 512 22:56:47 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 616.656523][T17850] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 616.763861][T17850] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 616.776365][T17850] EXT4-fs (loop1): get root inode failed [ 616.782103][T17850] EXT4-fs (loop1): mount failed 22:56:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, 0x0) 22:56:47 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1201100100000008000000000000000203010902"], 0x0) [ 616.817295][ T8454] usb 4-1: USB disconnect, device number 6 22:56:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="02000000120000", 0x7, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xa5, 0x4, "ff39003392c9eccc6d3b081decddfae8266575263412d19ab2a3b15c2a4dd0dd7658a4a4fa2b3715747b41329e3036056df4f2b1c23549824ea7c516189519808c1fb6eda648dc4d9bc5acad58a98467512db3dc290eb217957e96af1a457ab7644c9be268e97c6359e2bfa895ea654ad456a04dfd9a973117b4ecfc0d10b0fa5a62a04c053646d06097f48cffe726d696d77e361b0f5e0ec0a56cb452f520167e"}, @ETHTOOL_A_BITSET_MASK={0xc9, 0x5, "ed54053f5aa21733bc2f48772fc0c0897f611c19b1426e644d3da5aa6e3b1137edd41309b95a9f2c6cd3abb115ffd526f99d5ef3340da4a6491a0119a4813414896508a78fcdf02fff9201846933a79a238df6e91fc66b770a80d73326414188d52c808cb09a2924775c1dcf6fc72f746ceee4b1ea7702f398e319f3121004b5cf5ffb44fd7b47cebee1874d36b8f0c5d57294b67a5b9f187bae92186bb0164b3ab6f2b7afa9004b7ec21d2a46a89bf7a78b79ba789e3e17afb093bde9f72e27f76351ac76"}, @ETHTOOL_A_BITSET_VALUE={0x61, 0x4, "6e99e68332093137b222bb17de8b841daaed39234ae127d12de08ef110e9837fad34eaff7bcc06577f3a0830a5ab354d4502db6354b04ff6e3c24a36f019d8ec30b40162d02de4208a87a50f33130703104ca29fd45ca663dd7a4b1459"}, @ETHTOOL_A_BITSET_VALUE={0xcc9, 0x4, "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"}]}]}, 0xec4}}, 0x0) 22:56:48 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) [ 617.523056][ T1981] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 617.723438][T17876] loop1: detected capacity change from 0 to 512 [ 617.762792][ T1981] usb 4-1: Using ep0 maxpacket: 8 [ 617.795084][T17876] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 617.807386][T17876] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 617.820045][T17876] EXT4-fs (loop1): get root inode failed [ 617.826078][T17876] EXT4-fs (loop1): mount failed [ 617.893518][ T1981] usb 4-1: config 0 has no interfaces? 22:56:48 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) [ 618.024617][ T1981] usb 4-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 618.034002][ T1981] usb 4-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 618.042142][ T1981] usb 4-1: Product: syz [ 618.046673][ T1981] usb 4-1: SerialNumber: syz 22:56:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="0200000012000000", 0x8, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 618.235062][ T1981] usb 4-1: config 0 descriptor?? 22:56:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}) 22:56:49 executing program 3: syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) [ 618.739459][T17892] loop1: detected capacity change from 0 to 512 [ 618.770577][ T5] usb 4-1: USB disconnect, device number 7 22:56:49 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, 0x0) 22:56:49 executing program 2: syz_open_dev$ndb(&(0x7f0000000500), 0x0, 0xccb00) [ 618.975540][T17892] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 619.029462][T17892] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 619.041968][T17892] EXT4-fs (loop1): get root inode failed [ 619.048009][T17892] EXT4-fs (loop1): mount failed 22:56:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:49 executing program 3: syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) 22:56:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="0200000012000000", 0x8, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:50 executing program 0: r0 = openat$fb0(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000002c0)={0x1e0, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x80}) 22:56:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, @private0, @local}}) 22:56:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:50 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001dc0)={@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, {0x0}, 0x0}, 0xa0) [ 620.136213][T17919] loop1: detected capacity change from 0 to 512 [ 620.281778][T17919] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 620.401021][T17919] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 620.413584][T17919] EXT4-fs (loop1): get root inode failed [ 620.421032][T17919] EXT4-fs (loop1): mount failed 22:56:51 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x80000) 22:56:51 executing program 3: syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) 22:56:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="0200000012000000", 0x8, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:51 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, 0x0) 22:56:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x1) 22:56:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x0, 0x0, 0xfff9}) 22:56:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) [ 621.390449][T17937] loop1: detected capacity change from 0 to 512 [ 621.478097][T17937] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:56:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @dev}}, 0x14) [ 621.597625][T17937] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 621.610617][T17937] EXT4-fs (loop1): get root inode failed [ 621.616666][T17937] EXT4-fs (loop1): mount failed 22:56:52 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[], 0x0) 22:56:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 22:56:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:56:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) [ 622.792663][ T4687] usb 4-1: new high-speed USB device number 8 using dummy_hcd 22:56:53 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) [ 622.897974][T17961] loop1: detected capacity change from 0 to 512 [ 622.937171][T17961] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 622.947551][T17961] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 622.957637][T17961] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:56:53 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000800)={0x11, 0x16, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 622.990146][ T4687] usb 4-1: device descriptor read/64, error 18 [ 623.120354][T17961] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 623.132875][T17961] EXT4-fs (loop1): get root inode failed [ 623.138607][T17961] EXT4-fs (loop1): mount failed 22:56:53 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x40) [ 623.263556][ T4687] usb 4-1: new high-speed USB device number 9 using dummy_hcd 22:56:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) [ 623.452874][ T4687] usb 4-1: device descriptor read/64, error 18 22:56:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 623.578305][ T4687] usb usb4-port1: attempt power cycle 22:56:54 executing program 0: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0286429, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:56:54 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000800)={0x11, 0x16, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 624.108625][T17982] loop1: detected capacity change from 0 to 512 [ 624.160911][T17982] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 624.171258][T17982] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 624.181824][T17982] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 624.323941][ T4687] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 624.386128][T17982] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 624.398502][T17982] EXT4-fs (loop1): get root inode failed [ 624.404498][T17982] EXT4-fs (loop1): mount failed [ 624.492895][ T4687] usb 4-1: device descriptor read/8, error -61 [ 624.763041][ T4687] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 624.933823][ T4687] usb 4-1: device descriptor read/8, error -61 [ 625.053072][ T4687] usb usb4-port1: unable to enumerate USB device 22:56:55 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[], 0x0) 22:56:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:55 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x80, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$evdev(&(0x7f0000001280), 0x0, 0x400) syz_genetlink_get_family_id$gtp(&(0x7f0000001300), 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000001480), 0xffff0000, 0x100400) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001880)={0x0, @phonet={0x23, 0x5, 0x4}, @can={0x1d, 0x0}, @vsock={0x28, 0x0, 0x2710, @local}, 0x8001, 0x0, 0x0, 0x0, 0xff81, &(0x7f0000001840)='veth1_to_bond\x00', 0xfffffc00, 0xa, 0x20}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000001b40)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b00)={&(0x7f00000019c0)={0x13c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) syz_open_dev$ndb(&(0x7f0000001b80), 0x0, 0x2e00) 22:56:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:56:55 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 22:56:55 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x80000) socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$gtp(&(0x7f0000001300), 0xffffffffffffffff) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001880)={0x0, @phonet={0x23, 0x5}, @can, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)='veth1_to_bond\x00'}) [ 625.498329][T18000] loop1: detected capacity change from 0 to 512 [ 625.676720][T18000] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 625.687058][T18000] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 625.697183][T18000] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 625.776353][T18000] EXT4-fs error (device loop1): ext4_fill_super:4943: inode #2: comm syz-executor.1: iget: root inode unallocated [ 625.789486][T18000] EXT4-fs (loop1): get root inode failed [ 625.795503][T18000] EXT4-fs (loop1): mount failed 22:56:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000003240)) 22:56:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:56 executing program 5: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) 22:56:56 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$evdev(&(0x7f0000001280), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001300), 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000001480), 0xffff0000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000001b40)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b00)={&(0x7f00000019c0)={0x14}, 0x14}}, 0x0) 22:56:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 626.325766][ T8454] usb 4-1: new high-speed USB device number 12 using dummy_hcd 22:56:56 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) [ 626.535641][ T8454] usb 4-1: device descriptor read/64, error 18 [ 626.667669][T18030] loop1: detected capacity change from 0 to 512 [ 626.749096][T18030] EXT4-fs (loop1): orphan cleanup on readonly fs [ 626.803242][ T8454] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 626.830308][T18030] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 626.841361][T18030] ext4_test_bit(bit=11, block=18) = 0 [ 626.847195][T18030] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 627.013841][ T8454] usb 4-1: device descriptor read/64, error 18 [ 627.156953][ T8454] usb usb4-port1: attempt power cycle [ 627.900701][ T8454] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 628.112950][ T8454] usb 4-1: device descriptor read/8, error -61 [ 628.403536][ T8454] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 628.602906][ T8454] usb 4-1: device descriptor read/8, error -61 [ 628.723155][ T8454] usb usb4-port1: unable to enumerate USB device 22:56:59 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[], 0x0) 22:56:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:56:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 22:56:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 22:56:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "a140685bebbced55241111cb92c72ae6f8fddc5cb6e0c279cac7e18c4824acb2b2b2cfbf3f874566b8770a6e800361147fc426bae4080e520718b3cb91c86fda3d5b0000000037f77da017447e39b133"}, 0xd8) 22:56:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 629.128897][T18062] loop1: detected capacity change from 0 to 512 [ 629.215323][T18062] EXT4-fs (loop1): orphan cleanup on readonly fs [ 629.277885][T18062] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 629.288845][T18062] ext4_test_bit(bit=11, block=18) = 0 [ 629.294530][T18062] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:56:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300), 0x4) 22:57:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 22:57:00 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0) 22:57:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:57:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:00 executing program 2: r0 = openat$fb1(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x9}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd7}) [ 629.912881][ T7] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 630.102564][ T7] usb 4-1: device descriptor read/64, error 18 [ 630.145147][T18084] loop1: detected capacity change from 0 to 512 [ 630.188164][T18084] EXT4-fs (loop1): orphan cleanup on readonly fs [ 630.196088][T18084] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 630.206985][T18084] ext4_test_bit(bit=11, block=18) = 0 [ 630.212670][T18084] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 630.372754][ T7] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 630.563259][ T7] usb 4-1: device descriptor read/64, error 18 [ 630.683529][ T7] usb usb4-port1: attempt power cycle [ 631.393171][ T7] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 631.564006][ T7] usb 4-1: device descriptor read/8, error -61 [ 631.863628][ T7] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 632.043181][ T7] usb 4-1: device descriptor read/8, error -61 [ 632.163064][ T7] usb usb4-port1: unable to enumerate USB device 22:57:03 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) 22:57:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 22:57:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:57:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:03 executing program 2: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x540) 22:57:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @local}, 0x10) [ 632.748264][ T3121] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.754891][ T3121] ieee802154 phy1 wpan1: encryption failed: -22 [ 633.040434][T18111] loop1: detected capacity change from 0 to 512 22:57:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:57:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$gtp(&(0x7f0000001300), 0xffffffffffffffff) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001880)={0x0, @phonet={0x23, 0x5, 0x4}, @can, @vsock={0x28, 0x0, 0x2710, @local}, 0x8001, 0x0, 0x0, 0x0, 0xff81, &(0x7f0000001840)='veth1_to_bond\x00', 0xfffffc00, 0xa, 0x20}) [ 633.269399][T18111] EXT4-fs (loop1): orphan cleanup on readonly fs 22:57:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) close(r0) [ 633.466953][T18111] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 633.477768][T18111] ext4_test_bit(bit=11, block=18) = 0 [ 633.483437][T18111] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f00000008c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f000000be80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000600)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000680)="5cc40b1a2835dcac7210267c83f55871eff57bf0bf60df45315ea74f57ea7124143296733ea13d625af23a487376fdd6c052b4c94b19986e064af066fba2ed325148cd4c81bd30347adfd160b394fef3a49da35b301b147db112401a443a0d6867b419e0c7fd1f1e155e416170d8afba0b8cbe01754a3e41a27f642220dc15b110cb3c4453a716a05f84d6ea517dd1649aaf5ab3f642", 0x96}, {&(0x7f0000000740)}, {&(0x7f0000000780)="0a4cbec66d5516a4b4c564c265584e1bdbea3b0f1f306b29687c5490ac2bfc4d2a39fc355af92b9f78c224c667ed6603f74c5e6ee9b008e30aad778388e75043942afc9f0ce49a748a218a6627d9a1cdce12b2407cd4cf5059659c2a5e873856d343b67934c879229f51d295d1f03a07a1fbef4bc91190180a177ae346dc371bc76673ba819dc0b52b1806e4b26a8028f5400391acff9fd0e3e8826177410835a4f54741f31bf0288fcf2880675fab", 0xaf}, {&(0x7f0000000840)="a5ab6fe5a1ec322188de3b6ae57ff42f4029acf59eb23eb3b81fd0e6034eb68b8150c6d9f79ea1f8063368913c31", 0x2e}, {&(0x7f0000000880)="7a693e3a79797fd70121703663a7a358f0ce1507e6026cc01b7d61d2612a5c107bb3c5bda7d2d44d8af6d3c9a2187a8621ab9d1ea9398c875f", 0x39}, {&(0x7f0000001940)}], 0x6, &(0x7f0000001ac0)=[{0xb8, 0x6, 0xffffffff, "85c7f9cc1e08869211eddd4c12d7310594d6a9399c6289a333a03afb4fc186f5294fb4185621edc2e652ff9c36ed0ddc25e3eed5c57de6a758aa9cbe976d33053e2b45f68711b96e84c010a72875a8718d869aae1d021dc8aba624ffafaf3e2f01bd6247dadcfba4ac6e9dbc3cc478694016e5a609edb423f5175970d95ded4a1a1a773bdca0af43783c794ecf639857b340e810c4b555b8eac54551211ed91911f211b5ad20f81b"}, {0xc8, 0x29, 0x80000001, "acb3a07d7075acec6067bd3122c1d2c80a171e1d3c05fa19de93d2cfe9a2c060ba77bec530765fa62a9bc8f114f58d1300930ae19cf214d7277dafcee80623ccdfde12761902ab55fda02b9b3dba5d95212e301ec23fd2a22dd97ea5efc7bb14bc469755ba92553df72e9f5faa40458fda8995ab2b12dca5e1ceb5b63552fcaab7095fa17b0622e59f85a4985e75aac8cd641edfae8b132efac8f5243eb8958331018b384586e180dd8c1d4cca7e54b0b604058a88c724"}, {0x18, 0x3a, 0x3, "81afd0f236"}, {0x98, 0x109, 0x5, "c5b32641aa546d653406ec5e8384e3887f00e62eb0a000cdd564db6ce29622a6dae44b5b7d649f0a3ed34e33e1aa713aba0e4dc156e7ce016fe60c6e40e84bedb70a44f5708900eefec046c78a2e32490fd23ccaea5fd81087fc4bde5c003bd73db03dbda293317a88f64d4c19199aca016eb7f445b56b5b61c5196866bb1962e33a"}], 0x230}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) [ 633.813362][ T7] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 634.023155][ T7] usb 4-1: device descriptor read/64, error 18 22:57:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) [ 634.293322][ T7] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 634.482960][ T7] usb 4-1: device descriptor read/64, error 18 [ 634.603541][ T7] usb usb4-port1: attempt power cycle [ 634.690047][T18142] loop1: detected capacity change from 0 to 512 [ 634.963001][T18142] EXT4-fs (loop1): orphan cleanup on readonly fs [ 635.058718][T18142] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 635.073006][T18142] ext4_test_bit(bit=11, block=18) = 0 [ 635.078504][T18142] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 635.313008][ T7] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 635.483977][ T7] usb 4-1: device descriptor read/8, error -61 [ 635.752649][ T7] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 635.933903][ T7] usb 4-1: device descriptor read/8, error -61 [ 636.057403][ T7] usb usb4-port1: unable to enumerate USB device 22:57:07 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) 22:57:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000140)='1', 0x1}], 0x1) 22:57:07 executing program 5: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='erofs\x00', 0x20, &(0x7f00000003c0)='cpuset\x00') mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) 22:57:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:57:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 22:57:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 636.769324][T18164] loop1: detected capacity change from 0 to 512 [ 636.781624][T18165] new mount options do not match the existing superblock, will be ignored [ 636.896204][T18168] syz-executor.0 (18168): /proc/18168/oom_adj is deprecated, please use /proc/18168/oom_score_adj instead. [ 636.920493][T18169] new mount options do not match the existing superblock, will be ignored [ 636.980818][T18164] EXT4-fs (loop1): orphan cleanup on readonly fs [ 637.061597][T18164] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 637.072646][T18164] ext4_test_bit(bit=11, block=18) = 0 [ 637.078126][T18164] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:57:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000043, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 22:57:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) close(r0) socketpair(0x0, 0x0, 0xbbc, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40800, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000300)={@empty, @empty, 0x0, 0x5, [@multicast1, @remote, @loopback, @multicast2, @dev={0xac, 0x14, 0x14, 0x3d}]}, 0x24) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0xc00) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x511040, 0x0) accept4(r2, &(0x7f0000000480)=@caif=@dbg, 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x0) [ 637.174565][ T18] usb 4-1: new high-speed USB device number 24 using dummy_hcd 22:57:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rmdir(&(0x7f0000000100)='./file0/file1\x00') 22:57:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 637.393126][ T18] usb 4-1: device descriptor read/64, error 18 22:57:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) [ 637.669443][ T18] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 637.864051][ T18] usb 4-1: device descriptor read/64, error 18 [ 637.940675][T18187] new mount options do not match the existing superblock, will be ignored [ 637.993234][ T18] usb usb4-port1: attempt power cycle [ 638.076184][T18188] new mount options do not match the existing superblock, will be ignored [ 638.159101][T18191] loop1: detected capacity change from 0 to 512 [ 638.222851][T18191] EXT4-fs (loop1): orphan cleanup on readonly fs [ 638.230778][T18191] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 638.243151][T18191] ext4_test_bit(bit=11, block=18) = 0 [ 638.248628][T18191] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 638.723716][ T18] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 638.914072][ T18] usb 4-1: device descriptor read/8, error -61 [ 639.193363][ T18] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 639.395222][ T18] usb 4-1: device descriptor read/8, error -61 [ 639.520487][ T18] usb usb4-port1: unable to enumerate USB device 22:57:10 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) 22:57:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f00000004c0)={"06000000dd245c8407010040c9c8dc1964325fa96fa42b76210000402bec0ba41f01010000000000000000403b00041f01ffff8e083c5ca2c2000000ee377abaece6b88378e3d63aa0010000361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb78397979859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a811018000006f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 22:57:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:57:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rmdir(&(0x7f0000000100)='./file0/file1\x00') 22:57:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) [ 640.401311][T18210] loop1: detected capacity change from 0 to 512 [ 640.475511][T18216] new mount options do not match the existing superblock, will be ignored [ 640.678921][T18210] EXT4-fs (loop1): orphan cleanup on readonly fs [ 640.735502][T18210] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 640.746740][T18210] ext4_test_bit(bit=11, block=18) = 0 [ 640.752229][T18210] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:57:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rmdir(&(0x7f0000000100)='./file0/file1\x00') 22:57:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x0, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:57:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) [ 641.313632][ T7] usb 4-1: new high-speed USB device number 28 using dummy_hcd 22:57:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300), 0x0, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 641.509904][ T7] usb 4-1: device descriptor read/64, error 18 [ 641.597049][T18242] new mount options do not match the existing superblock, will be ignored 22:57:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f00000004c0)={"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"}) [ 641.783174][ T7] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 641.972774][ T7] usb 4-1: device descriptor read/64, error 18 [ 642.058164][T18248] loop1: detected capacity change from 0 to 512 [ 642.098451][ T7] usb usb4-port1: attempt power cycle [ 642.285090][T18248] EXT4-fs (loop1): orphan cleanup on readonly fs [ 642.348643][T18248] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 642.359777][T18248] ext4_test_bit(bit=11, block=18) = 0 [ 642.365616][T18248] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 642.812883][ T7] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 643.013712][ T7] usb 4-1: device descriptor read/8, error -61 [ 643.282973][ T7] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 643.454711][ T7] usb 4-1: device descriptor read/8, error -61 [ 643.593470][ T7] usb usb4-port1: unable to enumerate USB device 22:57:14 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12011001000000080000"], 0x0) 22:57:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x0, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:57:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rmdir(&(0x7f0000000100)='./file0/file1\x00') 22:57:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) 22:57:14 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af13, &(0x7f0000000000)) 22:57:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 644.363861][T18274] loop1: detected capacity change from 0 to 512 22:57:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) [ 644.579844][T18274] EXT4-fs (loop1): orphan cleanup on readonly fs [ 644.704696][T18274] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 644.715769][T18274] ext4_test_bit(bit=11, block=18) = 0 [ 644.721285][T18274] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:15 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000140)=[0x1], 0x0, 0x0) 22:57:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x0, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:57:15 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) writev(r0, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000000280)="1e", 0x1}], 0x3) 22:57:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) [ 645.082888][ T1981] usb 4-1: new high-speed USB device number 32 using dummy_hcd 22:57:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 645.343839][ T1981] usb 4-1: Using ep0 maxpacket: 8 [ 645.384453][ T1981] usb 4-1: no configurations [ 645.389176][ T1981] usb 4-1: can't read configurations, error -22 [ 645.653974][ T1981] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 645.841848][T18302] loop1: detected capacity change from 0 to 512 [ 645.902841][ T1981] usb 4-1: Using ep0 maxpacket: 8 [ 645.946580][ T1981] usb 4-1: no configurations [ 645.951453][ T1981] usb 4-1: can't read configurations, error -22 [ 646.025032][T18302] EXT4-fs (loop1): orphan cleanup on readonly fs [ 646.060025][ T1981] usb usb4-port1: attempt power cycle [ 646.169515][T18302] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 646.180477][T18302] ext4_test_bit(bit=11, block=18) = 0 [ 646.186346][T18302] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 646.852803][ T1981] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 646.948817][ T1981] usb 4-1: Using ep0 maxpacket: 8 [ 646.994764][ T1981] usb 4-1: no configurations [ 646.999497][ T1981] usb 4-1: can't read configurations, error -22 [ 647.172639][ T1981] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 647.274796][ T1981] usb 4-1: Using ep0 maxpacket: 8 [ 647.317847][ T1981] usb 4-1: no configurations [ 647.322669][ T1981] usb 4-1: can't read configurations, error -22 [ 647.355143][ T1981] usb usb4-port1: unable to enumerate USB device 22:57:18 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12011001000000080000"], 0x0) 22:57:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:57:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 22:57:18 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/113, 0x71}], 0x1, 0x0, 0x0) 22:57:18 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af14, &(0x7f0000000000)) 22:57:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 648.045211][T18319] loop1: detected capacity change from 0 to 512 22:57:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) [ 648.364533][T18319] EXT4-fs (loop1): orphan cleanup on readonly fs [ 648.484571][T18319] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 648.495342][T18319] ext4_test_bit(bit=11, block=18) = 0 [ 648.500860][T18319] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 22:57:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 22:57:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x800010000000}], 0x0, &(0x7f0000000000)={[{@utf8}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 22:57:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff, r0}, 0x38) [ 648.872647][ T18] usb 4-1: new high-speed USB device number 36 using dummy_hcd 22:57:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 649.147521][T18338] loop2: detected capacity change from 0 to 264192 [ 649.147607][ T18] usb 4-1: Using ep0 maxpacket: 8 [ 649.204869][ T18] usb 4-1: no configurations [ 649.209802][ T18] usb 4-1: can't read configurations, error -22 [ 649.452828][ T18] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 649.703110][ T18] usb 4-1: Using ep0 maxpacket: 8 [ 649.736969][T18348] loop1: detected capacity change from 0 to 512 [ 649.744491][ T18] usb 4-1: no configurations [ 649.744571][ T18] usb 4-1: can't read configurations, error -22 [ 649.744972][ T18] usb usb4-port1: attempt power cycle [ 649.844772][T18348] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 650.467050][ T18] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 650.553774][ T18] usb 4-1: Using ep0 maxpacket: 8 [ 650.593838][ T18] usb 4-1: no configurations [ 650.593918][ T18] usb 4-1: can't read configurations, error -22 [ 650.752948][ T18] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 650.843597][ T18] usb 4-1: Using ep0 maxpacket: 8 [ 650.883223][ T18] usb 4-1: no configurations [ 650.883300][ T18] usb 4-1: can't read configurations, error -22 [ 650.884931][ T18] usb usb4-port1: unable to enumerate USB device 22:57:22 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12011001000000080000"], 0x0) 22:57:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 22:57:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 22:57:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f00000004c0)={"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"}) 22:57:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:22 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f00000000c0)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x2, 0x5) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x40, 0x0) splice(r1, &(0x7f00000002c0)=0x100000001, r2, 0x0, 0x9, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r3, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x2600) [ 651.910940][T18364] loop1: detected capacity change from 0 to 512 [ 652.157728][T18364] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 22:57:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 22:57:23 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000140)=[0x1], 0x0, 0x0) [ 652.520998][T18382] loop2: detected capacity change from 0 to 545 22:57:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 652.692913][ T8454] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 652.932825][ T8454] usb 4-1: Using ep0 maxpacket: 8 22:57:23 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x6}, &(0x7f00000001c0), 0x0) [ 652.985443][ T8454] usb 4-1: no configurations [ 652.990175][ T8454] usb 4-1: can't read configurations, error -22 22:57:23 executing program 0: clone3(&(0x7f0000000400)={0xa2a01000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) [ 653.232836][ T8454] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 653.323401][T18385] loop2: detected capacity change from 0 to 545 [ 653.334214][T18399] loop1: detected capacity change from 0 to 512 [ 653.358450][T18385] EXT4-fs (loop2): Unrecognized mount option "/dev/fb0" or missing value [ 653.456820][T18399] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 653.512623][ T8454] usb 4-1: Using ep0 maxpacket: 8 [ 653.564712][ T8454] usb 4-1: no configurations [ 653.569757][ T8454] usb 4-1: can't read configurations, error -22 [ 653.645835][ T8454] usb usb4-port1: attempt power cycle [ 654.423310][ T8454] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 654.524412][ T8454] usb 4-1: Using ep0 maxpacket: 8 [ 654.574698][ T8454] usb 4-1: no configurations [ 654.579407][ T8454] usb 4-1: can't read configurations, error -22 [ 654.752861][ T8454] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 654.862729][ T8454] usb 4-1: Using ep0 maxpacket: 8 [ 654.904366][ T8454] usb 4-1: no configurations [ 654.909097][ T8454] usb 4-1: can't read configurations, error -22 [ 654.974465][ T8454] usb usb4-port1: unable to enumerate USB device 22:57:25 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="120110010000000800000000000000"], 0x0) 22:57:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 22:57:25 executing program 2: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000001100), 0x4) fork() io_uring_setup(0x3e85, &(0x7f0000003fc0)={0x0, 0xbe13, 0x10, 0x2, 0x8d}) 22:57:25 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 22:57:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110129bd7000fedbdf25060000001400018008"], 0x3c}}, 0x0) [ 655.526228][T18426] loop1: detected capacity change from 0 to 512 [ 655.759478][T18426] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001c0001"], 0x48}}, 0x0) 22:57:26 executing program 0: getrusage(0x0, &(0x7f00000004c0)) 22:57:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:57:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:27 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000002c0)="9e5edd9c"}) [ 656.573022][ T8454] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 656.663472][T18444] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 656.832834][ T8454] usb 4-1: Using ep0 maxpacket: 8 [ 656.877497][ T8454] usb 4-1: no configurations [ 656.882558][ T8454] usb 4-1: can't read configurations, error -22 22:57:27 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f0000008a00)) [ 657.134074][ T8454] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 657.257361][T18452] loop1: detected capacity change from 0 to 512 [ 657.355201][T18452] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 657.392920][ T8454] usb 4-1: Using ep0 maxpacket: 8 [ 657.434913][ T8454] usb 4-1: no configurations [ 657.439638][ T8454] usb 4-1: can't read configurations, error -22 [ 657.473125][ T8454] usb usb4-port1: attempt power cycle [ 658.253665][ T8454] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 658.342795][ T8454] usb 4-1: Using ep0 maxpacket: 8 [ 658.384475][ T8454] usb 4-1: no configurations [ 658.389187][ T8454] usb 4-1: can't read configurations, error -22 [ 658.583700][ T8454] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 658.672941][ T8454] usb 4-1: Using ep0 maxpacket: 8 [ 658.714033][ T8454] usb 4-1: no configurations [ 658.720280][ T8454] usb 4-1: can't read configurations, error -22 [ 658.778193][ T8454] usb usb4-port1: unable to enumerate USB device 22:57:29 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="120110010000000800000000000000"], 0x0) 22:57:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f00000004c0), 0x3ff, r0}, 0x38) 22:57:29 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x3e0080) 22:57:29 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0}) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) 22:57:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:29 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)="9e"}) [ 659.588848][T18471] loop1: detected capacity change from 0 to 512 22:57:30 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 659.813794][T18471] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:30 executing program 5: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clone3(&(0x7f00000008c0)={0x40210b00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:57:30 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x3e0080) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) 22:57:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f00000004c0), 0x3ff, r0}, 0x38) [ 660.256927][ T9405] usb 4-1: new high-speed USB device number 48 using dummy_hcd 22:57:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100), 0x0, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 660.532703][T18484] IPVS: ftp: loaded support on port[0] = 21 [ 660.540595][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 660.586118][ T9405] usb 4-1: no configurations [ 660.590839][ T9405] usb 4-1: can't read configurations, error -22 [ 660.721137][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 660.822921][ T9405] usb 4-1: new high-speed USB device number 49 using dummy_hcd 22:57:31 executing program 2: bpf$LINK_DETACH(0x22, &(0x7f0000000000), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x6, 0x7], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f00000000c0)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f0000000100)={0x0, r1}) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000140)=""/211) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r0}, 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000480)={&(0x7f0000000440)=[0x8001, 0xffffffff], 0x2, 0x81000}) syz_usb_connect$uac1(0x0, 0x103, &(0x7f0000000700)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf1, 0x3, 0x1, 0x4, 0x20, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8f}, [@extension_unit={0xa, 0x24, 0x8, 0x2, 0x9, 0x80, "c33b7e"}, @extension_unit={0xa, 0x24, 0x8, 0x6, 0x0, 0x3f, "e594a0"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x2, 0x8000, 0x2, "ff01c4"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x9, 0x8000, 0x89, "3af6fc64dd83"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x1, 0x0, 0x6, "69f9b7b3ba834cc4"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x7c0, 0x80, 0x1, "cf"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x1, 0x4, 0x5, 0x6, "1342df", "c9"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x2, 0xfc, 0x4, "8dddb5b8ddd3882d"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x1, 0x6, 0x0, {0x7, 0x25, 0x1, 0x82, 0x3, 0x2000}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x2, 0x5}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xe5, 0x1, 0x4, 0x20, '\aG'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x5, 0x1, 0xc0, 0xff, "17443d", "9a"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x800, 0xe397, 0x1e, "b6c288ac0def8e"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x3f, 0x7f, 0x32, {0x7, 0x25, 0x1, 0x83, 0x3, 0x1}}}}}}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000840)={0xa, 0x6, 0x310, 0x7f, 0x7, 0xfc, 0x40, 0x4}, 0xc, &(0x7f0000000880)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0xc, 0x0, 0x0, 0x101}]}, 0x5, [{0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x44c}}, {0x79, &(0x7f0000000900)=@string={0x79, 0x3, "4086fd3b977abd436355fcbe366746739a45a34825b2fd12be8f51343f438d3144ef6bcac65cab4063ad330b8357f7f7f5c718d777ab86d2c48b451e4ff57766271683e97aea58509392cca1a915b6f15c0e685403790c0878b22aefd49de180670a8bdf625cd2fafbdcc06c2348aa19660b874b720ae1"}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x812}}, {0x70, &(0x7f00000009c0)=@string={0x70, 0x3, "fa0dea39a83b9090522ab18a46ddcccac70a7d976d26e849c71d1cb781d62eed01207d016ab55a28ea5d182d68f5104c9ea4d4d1722f3cd9e7fc5f1d0645a7e7dc0487dbb83cafd53a36f983b3be08873fe05c3698bf23e1211c101d8381ca3c602f38641040d01083ee392e4b3a"}}, {0x4, &(0x7f0000000a40)=@lang_id={0x4}}]}) [ 660.963892][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 661.077233][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 661.113045][ T7] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 661.122005][ T7] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 661.133033][ T7] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 661.145222][ T9405] usb 4-1: no configurations [ 661.150076][ T9405] usb 4-1: can't read configurations, error -22 [ 661.170610][T18513] loop1: detected capacity change from 0 to 512 [ 661.304844][ T9405] usb usb4-port1: attempt power cycle [ 661.339418][T18513] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 661.566288][ T1981] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 661.574805][ T7] usb 1-1: string descriptor 0 read error: -22 [ 661.581305][ T7] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 661.593600][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 661.823139][ T1981] usb 3-1: Using ep0 maxpacket: 32 [ 661.908696][ T7] usb 1-1: 0:2 : does not exist [ 661.963106][ T1981] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 661.973414][ T1981] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 662.103350][ T9405] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 662.200415][ T1981] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 662.209718][ T1981] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 662.213791][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 662.218026][ T1981] usb 3-1: Product: à ’ [ 662.227164][ T1981] usb 3-1: Manufacturer: 虀㯽窗䎽啣뻼朶ç†ä–šä¢£ëˆ¥á‹½è¾¾ã‘‘䌿ã†î½„쩫峆䂫굣ଳ垃쟵휘ꭷ튆评ṅï•æ™·á˜§î¦ƒî©ºå˜éŠ“ꇌᖩ๜周礃ࠌ뉸鷔胡੧屢㮝泀䠣ᦪ୦䮇ੲ [ 662.246674][ T1981] usb 3-1: SerialNumber: ෺㧪㮨é‚⩒誱쫌ેé½â™­ä§¨á·‡ëœœíšî´®â€Å½ë•ªâ¡šå·ªâ´˜ï•¨ä°ê’ží‡”⽲ﳧᵟ䔆Ӝ㲸햯㘺è¹ëº³èœˆî€¿ã™œë¾˜î„£á°¡á´è†ƒã³Šâ½ æ¸ä€áƒîºƒâ¸¹ã©‹ [ 662.285911][ T9405] usb 4-1: no configurations [ 662.290720][ T9405] usb 4-1: can't read configurations, error -22 [ 662.463243][ T7] usb 1-1: USB disconnect, device number 2 [ 662.584119][ T9405] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 662.676662][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 662.718144][ T9405] usb 4-1: no configurations [ 662.723088][ T9405] usb 4-1: can't read configurations, error -22 [ 662.862819][ T9405] usb usb4-port1: unable to enumerate USB device [ 663.273174][ T1981] usb 3-1: 0:2 : does not exist 22:57:33 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="120110010000000800000000000000"], 0x0) 22:57:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x3ff, r0}, 0x38) 22:57:33 executing program 5: syz_io_uring_setup(0x5fc6, &(0x7f0000001e40)={0x0, 0x0, 0x23}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001ec0), &(0x7f0000001f00)) 22:57:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100), 0x0, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:33 executing program 0: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000001100)=0x4, 0x4) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000001140), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000014c0)={0xdc, 0x0, &(0x7f0000001380)=[@decrefs={0x40046307, 0x3}, @free_buffer, @request_death={0x400c630e, 0x3}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000001200)={@flat=@weak_binder={0x77622a85, 0x10a, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000001180)=""/75, 0x4b, 0x1, 0x5}, @flat=@handle={0x73682a85, 0x2001, 0x3}}, &(0x7f0000001280)={0x0, 0x18, 0x40}}, 0x400}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x50, 0x18, &(0x7f00000012c0)={@fda={0x66646185, 0x8, 0x2, 0x30}, @flat=@handle={0x73682a85, 0x90b, 0x2}, @flat=@binder={0x73622a85, 0x0, 0x1}}, &(0x7f0000001340)={0x0, 0x20, 0x38}}, 0x400}, @clear_death={0x400c630f, 0x2}, @acquire={0x40046305, 0x3}, @increfs={0x40046304, 0x1}], 0x0, 0x0, &(0x7f0000001480)}) 22:57:33 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) [ 663.362894][ T1981] usb 3-1: USB disconnect, device number 3 [ 663.688995][T18561] loop1: detected capacity change from 0 to 512 [ 663.941392][T18561] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 664.242947][ T9405] usb 4-1: new high-speed USB device number 52 using dummy_hcd 22:57:34 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x105042, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='/dev/nullb0\x00') 22:57:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x3ff, r0}, 0x38) 22:57:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad322ef9c7f60dd7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 664.493076][ T9405] usb 4-1: Using ep0 maxpacket: 8 22:57:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100), 0x0, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 664.533841][ T9405] usb 4-1: no configurations [ 664.538558][ T9405] usb 4-1: can't read configurations, error -22 22:57:35 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) [ 664.734811][ T9405] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 664.982919][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 665.024820][ T9405] usb 4-1: no configurations [ 665.029726][ T9405] usb 4-1: can't read configurations, error -22 22:57:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) [ 665.093517][T18586] loop1: detected capacity change from 0 to 512 [ 665.136114][ T9405] usb usb4-port1: attempt power cycle [ 665.198259][T18586] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 665.942770][ T9405] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 666.064797][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 666.114137][ T9405] usb 4-1: no configurations [ 666.118849][ T9405] usb 4-1: can't read configurations, error -22 [ 666.302663][ T9405] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 666.393291][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 666.434158][ T9405] usb 4-1: no configurations [ 666.438974][ T9405] usb 4-1: can't read configurations, error -22 [ 666.485861][ T9405] usb usb4-port1: unable to enumerate USB device 22:57:37 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="120110010000000800000000000000020301"], 0x0) 22:57:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000006c0)=@abs, 0x6e) 22:57:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x3ff, r0}, 0x38) 22:57:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00', 0x5, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:37 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0}) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000380)) 22:57:37 executing program 0: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) [ 667.272179][T18606] loop1: detected capacity change from 0 to 512 [ 667.458938][T18606] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 22:57:38 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 22:57:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x0, r0}, 0x38) 22:57:38 executing program 0: statx(0xffffffffffffffff, 0x0, 0x3400, 0x0, 0x0) [ 667.793060][ T1981] usb 4-1: new high-speed USB device number 56 using dummy_hcd 22:57:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00', 0x5, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:38 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) [ 668.073246][ T1981] usb 4-1: Using ep0 maxpacket: 8 [ 668.252982][ T1981] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 668.260745][ T1981] usb 4-1: can't read configurations, error -61 [ 668.470158][T18628] loop1: detected capacity change from 0 to 512 [ 668.477883][ T1981] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 668.659551][T18628] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 668.724929][ T1981] usb 4-1: Using ep0 maxpacket: 8 [ 668.912982][ T1981] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 668.920717][ T1981] usb 4-1: can't read configurations, error -61 [ 668.951069][ T1981] usb usb4-port1: attempt power cycle [ 669.683477][ T1981] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 669.792204][ T1981] usb 4-1: Using ep0 maxpacket: 8 [ 669.988957][ T1981] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 669.996973][ T1981] usb 4-1: can't read configurations, error -61 [ 670.203270][ T1981] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 670.304238][ T1981] usb 4-1: Using ep0 maxpacket: 8 22:57:41 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="120110010000000800000000000000020301"], 0x0) 22:57:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x0, r0}, 0x38) 22:57:41 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) 22:57:41 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) io_setup(0x1, &(0x7f0000000140)) 22:57:41 executing program 5: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000000c0)) syz_open_procfs$userns(0x0, &(0x7f0000000180)) 22:57:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00', 0x5, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 670.612698][ T1981] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 670.620436][ T1981] usb 4-1: can't read configurations, error -71 [ 670.700913][ T1981] usb usb4-port1: unable to enumerate USB device [ 670.884924][T18650] loop1: detected capacity change from 0 to 512 [ 671.160138][T18650] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 22:57:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x0, r0}, 0x38) 22:57:41 executing program 2: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x6}, 0x0, &(0x7f0000000240)={0x0}) 22:57:41 executing program 0: syz_open_dev$char_raw(&(0x7f0000000040), 0x0, 0x111142) 22:57:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 671.753077][ T9405] usb 4-1: new high-speed USB device number 60 using dummy_hcd 22:57:42 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x449f560515c6196d) [ 671.992845][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 672.096359][T18669] loop1: detected capacity change from 0 to 512 [ 672.139026][T18669] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 672.155553][ T9405] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 672.163450][ T9405] usb 4-1: can't read configurations, error -61 [ 672.362961][ T9405] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 672.623181][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 672.783153][ T9405] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 672.790866][ T9405] usb 4-1: can't read configurations, error -61 [ 672.813068][ T9405] usb usb4-port1: attempt power cycle [ 673.573461][ T9405] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 673.663653][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 673.843804][ T9405] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 673.851563][ T9405] usb 4-1: can't read configurations, error -61 [ 674.033139][ T9405] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 674.133836][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 674.304515][ T9405] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 674.312256][ T9405] usb 4-1: can't read configurations, error -61 [ 674.354731][ T9405] usb usb4-port1: unable to enumerate USB device 22:57:45 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="120110010000000800000000000000020301"], 0x0) 22:57:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff}, 0x38) 22:57:45 executing program 0: write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x7cfc, &(0x7f0000002100), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) 22:57:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:45 executing program 5: setresgid(0xee00, 0x0, 0xee00) 22:57:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) [ 674.746180][T18689] loop1: detected capacity change from 0 to 512 [ 674.930916][T18689] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:45 executing program 2: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 22:57:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff}, 0x38) 22:57:45 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 22:57:45 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x442, 0x0) 22:57:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 675.443458][ T9405] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 675.683073][ T9405] usb 4-1: Using ep0 maxpacket: 8 22:57:46 executing program 2: syz_io_uring_setup(0x7cfc, &(0x7f0000002100), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) [ 675.843986][ T9405] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 675.851755][ T9405] usb 4-1: can't read configurations, error -61 [ 676.082885][ T9405] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 676.106554][T18715] loop1: detected capacity change from 0 to 512 [ 676.238298][T18715] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 676.322871][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 676.486492][ T9405] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 676.494466][ T9405] usb 4-1: can't read configurations, error -61 [ 676.501927][ T9405] usb usb4-port1: attempt power cycle [ 677.253650][ T9405] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 677.343204][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 677.508955][ T9405] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 677.516970][ T9405] usb 4-1: can't read configurations, error -61 [ 677.686488][ T9405] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 677.784511][ T9405] usb 4-1: Using ep0 maxpacket: 8 [ 677.954148][ T9405] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 677.961942][ T9405] usb 4-1: can't read configurations, error -61 [ 678.025671][ T9405] usb usb4-port1: unable to enumerate USB device 22:57:48 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12011001000000080000000000000002030109"], 0x0) 22:57:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x82, 0x80, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x3ff}, 0x38) 22:57:48 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) 22:57:48 executing program 0: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:57:48 executing program 2: statx(0xffffffffffffff9c, &(0x7f00000012c0)='.\x00', 0x0, 0x0, &(0x7f0000001300)) 22:57:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 678.411073][T18739] loop1: detected capacity change from 0 to 512 [ 678.565788][T18739] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:49 executing program 0: pselect6(0x40, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x2}, &(0x7f0000000180)={0x6}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x8]}, 0x8}) 22:57:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xf000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 22:57:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='L']}) 22:57:49 executing program 4: pipe2(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 22:57:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 679.252681][ T7] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 679.492583][ T7] usb 4-1: Using ep0 maxpacket: 8 22:57:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x266e1, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0xb}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) [ 679.652777][ T7] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 679.660657][ T7] usb 4-1: can't read configurations, error -61 [ 679.872859][ T7] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 679.976263][T18793] loop1: detected capacity change from 0 to 512 [ 680.113695][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 680.136753][T18793] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 680.274419][ T7] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 680.282236][ T7] usb 4-1: can't read configurations, error -61 [ 680.299308][ T7] usb usb4-port1: attempt power cycle [ 681.013491][ T7] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 681.107448][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 681.274430][ T7] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 681.282239][ T7] usb 4-1: can't read configurations, error -61 [ 681.486093][ T7] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 681.587610][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 681.752860][ T7] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 681.763487][ T7] usb 4-1: can't read configurations, error -61 [ 681.781338][ T7] usb usb4-port1: unable to enumerate USB device 22:57:52 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12011001000000080000000000000002030109"], 0x0) 22:57:52 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000007e80)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)="e5c808dc66b08f7273654a6b0986c0a43a796d7bc51e5493025e44f07295b0c388fa1b0c4b417f37aa70d48f978b7d39057ede47f276734f82c9519f78e81d435021067d35d11fc041d6a32b678747e9d2ff57c9531410f262d5089582f028043445856706e3b37815", 0x69}, {&(0x7f0000000080)="4e7c7c0133271f5c539def6c2c5b363afa9a23fb047ab9d49d98e83f059391e6b1a25902c5561de84d321ba8e27bc3fe04", 0x31}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000001280)="65847ef16f99b4eb0a9a", 0xa}, {&(0x7f00000012c0)="0b1f6a60bead5c6ee4d8bbd4bf062320873017b4fa87626b3ba03462a63c9c7d9313484f8aca5ab5efe08f899f7715db71d2319d39d26782df137bfc26909dd0e2f7012a646e144c54c9014e477fb215776c1cc8baa06dc32c4f7eb4de27895393838b68d8f1889845872cc4182a2bab23ec503991cb", 0x76}, {0x0}], 0x7, &(0x7f0000001480)=[@assoc={0x18, 0x117, 0x4, 0x80}], 0x18}, {0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000014c0)="8c747cce7ce0d76ef7ab917197ea9e2f6cbf610c365c3a0d3b611284652e1660f2e2c551bf3bafe8968d22eb002bccb47ce2c32903fd4a5559570b7604e753189202ed8a3189e4c767ee7abe4c7f1e0540b07cc6b630bec441a935a7a2ddc0d7e04f932fb556348131c5033ce3755dd99c668aa7fb91ff80ddb6f9f86982710505754ed6e40447a5e4c3d50e48adfb81bca7b3583435eaf9fa2fb7fc66b9021d18886414e5b4c445211367a6c32848fa3a", 0xb1}, {0x0}], 0x2}, {0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001800)}, {0x0}, {&(0x7f0000002940)}, {&(0x7f00000029c0)="8dff3340f013a5af98ad6bc5d0c63ea7dbc6b5d516e2cf1539d9e4e66ba1dd231c091c", 0x23}, {0x0}, {&(0x7f0000002ac0)="cf77b20a650c5ca7838e06c43e252a", 0xf}, {&(0x7f0000002b40)="def780246be7fd540efc578d11ce0a94a1f7f97f73c61c2b5093fe8a1c73f812aa01809270538a7061cb17dde81d9a33ecf4a900416b4c5694e00d9f2aa914df385ac558517b629dd6efc10b4f795b9f", 0x50}], 0x7, &(0x7f0000002c40)=[@iv={0x18, 0x117, 0x2, 0x1, 'H'}, @iv={0x18}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x18}], 0x60, 0x44000}, {0x0, 0x0, &(0x7f0000004300)=[{0x0}, {0x0}], 0x2, &(0x7f0000004340)}, {0x0, 0x0, &(0x7f0000005680)=[{&(0x7f00000043c0)}, {&(0x7f0000005440)}, {&(0x7f0000005540)="04e9e5e3125d96414e1c521b0e4023fc8f1b98c976792663ae23590260f7bc8c08a355a4025aca2fe5d99aba827f21835ad8454d2211e4b1811bc986fa3151ae8189706ef42c2a5e95060b2c6ba98241752b84f885c35a369af9f8109ed0ec16bccc664da8891f954a5cf4a8e6a1387512d0eb0205bbb0dcc291e9fdd569576fe42c45e9f89db967c35de29b7b54", 0x8e}, {&(0x7f0000005600)}], 0x4, &(0x7f0000005700)=[@op={0x18}], 0x18, 0x800}, {0x0, 0x0, &(0x7f0000005800), 0x0, &(0x7f0000005840)=[@assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0xfffffffb}, @iv={0x98, 0x117, 0x2, 0x81, "df429c4eafb0b03656f871290f519a528d0290ee98ac301403174843a81ed5e12fcf13a71c2421c1b1ad84e7ab61483a8d38b8214ad7f6c4ccde57c62280a781f5c1413adc2a82d47649ce03a735e2d550284ddb157497f361cb69b8d772431baa929ef7dbb9d1119760e60ed05ff3e5b192525f94d8a3dede80bfd6dcfc6b5123"}], 0xc8}], 0x6, 0x880) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xa3d) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x806662d571a36c46, 0x0) inotify_add_watch(r1, &(0x7f0000009780)='./file0\x00', 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000097c0), 0x6c8201, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000009800)=0x7) recvmsg$can_raw(r0, &(0x7f0000009a40)={&(0x7f0000009840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000009980)=[{&(0x7f00000098c0)=""/139, 0x8b}], 0x1}, 0x40000003) sendmsg$kcm(r3, &(0x7f0000009c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009b00)=[{0x38, 0x3a, 0xffffff9b, "18e20d34d0d3f95604c5e8f5cf21c70d28f482edbeb0aa4346ae0dff8ff5287716e0718e7f469d06"}, {0x20, 0x11, 0x0, "ab35934a0b438b41385240e7"}], 0x58}, 0x20000051) sendmsg$NL80211_CMD_SET_WOWLAN(r3, &(0x7f000000b680)={&(0x7f0000009c80)={0x10, 0x0, 0x0, 0x409000c9}, 0xc, &(0x7f000000b640)={&(0x7f0000009cc0)={0xc58, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0x35b, 0x1e}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x10, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x10, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xbe8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xae0, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xad9, 0x6, "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"}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x94, 0x4, 0x0, 0x1, [{0x90, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x8b, 0x1, "5d95afa779ba32ab4c8b20dd5e820b85635e1c7967182f9a0e793b2043689ed03c8ec4143fcc44099a99391f70d89e0210d39bf1fbc39846de72bacbc2b50953ee922b5ba1a873b9db20787de054788ba73f5440ac8bda8b1438cb7fe448c671303c74cecd517321467ed5eb71f2b76182c655b65517063ce149cb615e33a5ee6b845a30522bfa"}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x6}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x67d5}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x9, 0x1, "100a2eb676"}]}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x40, 0x12, 0x0, 0x1, [@NL80211_ATTR_IE={0x3c, 0x2a, [@preq={0x82, 0x30, @not_ext={{0x1, 0x1}, 0x0, 0x5, 0x4, @device_b, 0x5, "", 0x0, 0x0, 0x2, [{{}, @device_a, 0xffff}, {{0x1}, @device_b, 0x6}]}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x1f, 0x28}}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x18, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}]}, 0xc58}, 0x1, 0x0, 0x0, 0x10000}, 0x4011) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f000000b6c0)={0xff, 'syz1\x00'}) pipe2(&(0x7f000000b700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) pipe2(&(0x7f000000b740)={0xffffffffffffffff}, 0x84000) recvmsg$can_bcm(r5, &(0x7f000000cc80)={&(0x7f000000b780)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f000000cbc0)=[{&(0x7f000000b800)=""/4096, 0x1000}, {&(0x7f000000c800)=""/212, 0xd4}, {&(0x7f000000c900)=""/164, 0xa4}, {&(0x7f000000c9c0)=""/134, 0x86}, {&(0x7f000000ca80)=""/103, 0x67}, {&(0x7f000000cb00)=""/7, 0x7}, {&(0x7f000000cb40)=""/110, 0x6e}], 0x7, &(0x7f000000cc40)=""/16, 0x10}, 0x3) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f000000ccc0), 0x2, 0x0) read$FUSE(r6, &(0x7f000000cd00)={0x2020}, 0x2020) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x90110, r4, 0x0) 22:57:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 22:57:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xb, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}, @alu, @exit, @ldst, @initr0, @call, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f00000000c0)=""/248, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x81) 22:57:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:52 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x101, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "09d008f4"}}) [ 682.283881][T18848] loop1: detected capacity change from 0 to 512 [ 682.423350][T18848] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:53 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 22:57:53 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x99, 0x101001) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x0, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 22:57:53 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000640)) [ 682.642919][ T7] usb 4-1: new high-speed USB device number 72 using dummy_hcd 22:57:53 executing program 4: socket$l2tp(0x2, 0xa, 0x73) [ 682.885064][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 683.036727][T18865] loop1: detected capacity change from 0 to 512 [ 683.043913][ T7] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 683.051677][ T7] usb 4-1: can't read configurations, error -61 22:57:53 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) [ 683.230600][T18865] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 683.334462][ T7] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 683.402908][T18873] QAT: Device 0 not found [ 683.582573][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 683.743853][ T7] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 683.751692][ T7] usb 4-1: can't read configurations, error -61 [ 683.815139][ T7] usb usb4-port1: attempt power cycle [ 684.542693][ T7] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 684.652889][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 684.824503][ T7] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 684.832334][ T7] usb 4-1: can't read configurations, error -61 [ 685.003268][ T7] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 685.093939][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 685.253945][ T7] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 685.261899][ T7] usb 4-1: can't read configurations, error -61 [ 685.310339][ T7] usb usb4-port1: unable to enumerate USB device 22:57:56 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="12011001000000080000000000000002030109"], 0x0) 22:57:56 executing program 5: syz_emit_vhci(&(0x7f0000000380)=@HCI_SCODATA_PKT, 0x4) 22:57:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010144, 0x0) 22:57:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x33fe0}}, 0x0) 22:57:56 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x700) [ 685.702133][T18890] loop1: detected capacity change from 0 to 512 [ 685.867598][T18890] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 22:57:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x810, r1, 0x8699f000) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x7) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"502216219a53d683251d6ac5bdef408d", 0x0, 0x0, {0x8, 0x1}, {0x0, 0x7ff}, 0x2, [0x100, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x7fff, 0x7, 0x0, 0x1cc, 0x0, 0x0, 0x0, 0x100000001]}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) 22:57:56 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) write$capi20_data(r0, 0x0, 0x0) 22:57:56 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "99c39057b1455c10671f70794d7342a803005a"}) 22:57:56 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x22, 0x3, 0x0, {0x0, 0x1, 0x0, '#'}}, 0x22) 22:57:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 686.276025][ T1981] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 686.532900][ T1981] usb 4-1: Using ep0 maxpacket: 8 22:57:57 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 686.694162][ T1981] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 686.701897][ T1981] usb 4-1: can't read configurations, error -61 [ 686.749993][T18912] loop1: detected capacity change from 0 to 512 [ 686.846034][T18912] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 686.963140][ T1981] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 687.213111][ T1981] usb 4-1: Using ep0 maxpacket: 8 [ 687.394168][ T1981] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 687.401903][ T1981] usb 4-1: can't read configurations, error -61 [ 687.413400][ T1981] usb usb4-port1: attempt power cycle [ 688.143453][ T1981] usb 4-1: new high-speed USB device number 78 using dummy_hcd [ 688.254889][ T1981] usb 4-1: Using ep0 maxpacket: 8 [ 688.414427][ T1981] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 688.422167][ T1981] usb 4-1: can't read configurations, error -61 [ 688.603280][ T1981] usb 4-1: new high-speed USB device number 79 using dummy_hcd [ 688.714861][ T1981] usb 4-1: Using ep0 maxpacket: 8 [ 688.873935][ T1981] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 688.881687][ T1981] usb 4-1: can't read configurations, error -61 [ 688.903277][ T1981] usb usb4-port1: unable to enumerate USB device 22:57:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:57:59 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000100)=0x3ac2) 22:57:59 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:57:59 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x2]}, 0x8}) 22:57:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:57:59 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)) [ 689.320472][T18934] loop1: detected capacity change from 0 to 512 [ 689.439362][T18934] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:00 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 22:58:00 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x14040, 0x0) 22:58:00 executing program 0: r0 = syz_io_uring_setup(0xccd, &(0x7f0000000080), &(0x7f000014c000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:58:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000001240)=""/101) [ 690.320472][T18955] loop1: detected capacity change from 0 to 512 22:58:00 executing program 5: syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x8002) [ 690.480843][T18955] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:01 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000003c0)) 22:58:01 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000740)={'syztnl2\x00', 0x0}) 22:58:01 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9adb3491c152893e4651fcde6e10741d339351f729390c8df33043457cae2613"}) 22:58:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1dd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:58:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000300)=[{&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:01 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) 22:58:01 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xfcd9f13db5aa0410}, 0x20) 22:58:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x430, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x424, 0x4, 0x0, 0x1, [{0x220, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xdd, 0x2, "51167d6de5c158ac2172e076e3483bbeb2ffab5ccbae3a64ed0f0a756dee9d2426467cc06b715e5ceec83894fc4ec9017ce8c0ae951953c949419c9824791b714a184245644a4ec76a626db239209007e4f47604492157370b00120a8d8a049a3cee8d4f43d15450459ea3bf57eacef671d711eb72936579f68e73f1778c39abc6d4fff19d98661a28324a6ba74f0c15555e2f2883902bcc263475cbfff36bdf3e363415851e8d011ead44a2a417aa001bba39aa2f241899a26804c497a338d65aba87b1a65a8ddd28e2667411ba9439062620158cc5fc9245"}, @NL80211_PKTPAT_PATTERN={0x5d, 0x2, "4e96d7dc3a96e7966b81587abac9850891087df2130df39367728e7c236f1a1e27508a19ad9fbc2637dd5a7b43cf509a80d00a07bbe4544d124631791af4fe87ba773867ef5a9257d445b435a69a04a5d347443ce8bff7823f"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x4d, 0x1, "9d04aab8fb4f6a31ecac38eef690e9e40747ae7f991615c324b17fd68dbc1eed0b16bdc3df56db928f4ddffc7393eae3754a71272dc909b943058fcd2dfa94b44fefe71516b6138a2e"}, @NL80211_PKTPAT_MASK={0x79, 0x1, "b9dc0211b0c2387601a8ddbc3ec42267cabd2f90ccd8ef1a1a1fa24425a03a2a13b629ef48aa7364e1fe4db40de0a3aefcfb56f39004529f5cfc320e7aa5853e1f559918c82173e1f17e9b6b5bece466a707343dce8bdac5302e24773e95258c3865d3b97251c6aa286dd84105b9d5b01ac14d2328"}]}, {0xc8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xa1, 0x1, "749c0b3d01eb410bcd4d8c3ac9c8a1ccdc798fb998a265f1ee3c1f228e44fbb0d9b5265dcfdb5448cb01a1d5888438e1c6c4e1992658d5c00b3dc2b65cdc51419028b98ff57c5e5182d6b02a33596a5951f826c7384d4579b7b5935bbdde0449406312aabb2a18d3babfed507bc213e87e983183ad3b2f2ffc79b4fca9a66c7b57e01b49b54bd152405bf51ee206601c5972cacf3a1e56dd895708acf1"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x138, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xfd, 0x2, "23ab120c9f6652a005bf182d89374faec3eeeb18b18ddb7cff3cc1f6ba0467623afc5c2227aae6a9755d89fbc7c5e3a783702ad16f5383c611bbcbaa0df9068262b33b14b7c122dfccbd6602069670fdc108e68932baaa27e30fe49a5a642568755fb037385dd10a7362286e83f7b912359b388f174c43a3803ef5726f1b8cba8327405f18a31e5dddf6a87041db48ca7141319e54d75a33a9e97be60bf90f181a8debc22d96ac5b6ed351eb4dfefacf437cd58688ac9f0f6364b9372eda9f1551e70eb1ec29512cd2176d1bdb3567ab8d938a74c2065fb55fcb0ff603bf3283db00f36b331635aa2616b1e62a69537c40dc6b6c3ffd97df23"}, @NL80211_PKTPAT_PATTERN={0xd, 0x2, "cedbf03503b9a1255b"}, @NL80211_PKTPAT_PATTERN={0x21, 0x2, "503b88c57b696450c7f88f2e31150ced871053e26ebc6c48d82bdb11d9"}]}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x5c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x4c, 0x12, 0x0, 0x1, [@NL80211_ATTR_IE={0x31, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @gcr_ga={0xbd, 0x6, @broadcast}, @mic={0x8c, 0x10, {0x0, "88889da70a85", @short="8b7cc529d297f0d0"}}, @mesh_id={0x72, 0x6}, @gcr_ga={0xbd, 0x6, @broadcast}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xa1c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x9c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast1}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @private}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x5d, 0x8, {0x0, 0x0, "a7530a3cc6ba366c4a1fa81eb65a89678767dd548af1c38fb573198acc9268e1c51eaf221938eb2450f7134da46ac5ad3df78a9eb5b5331a8698347fcec2f7e837bd1d26993bc495d54cbf55aa317d58da"}}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @loopback}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x954, 0x4, 0x0, 0x1, [{0x204, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xb1, 0x2, "32ebc299032dade75647a6e906c0f1987a98536b42c0e03c2d9eaa22979c838dc4ec2e4cd61eb99bc170c887704dcad02c1c49ced188135fe587f86c038650ad5901a93890f392250dc7c4a826424838e17f57244cce43fb7f528aaee0291c9fc58a344fd9e8e178942ca06e2d181954a2675d05b87e28f3f7b03f3eada4288bdccc05f3c70787db10b54c404957dc67958d088d30ccad586f610ab8c373f495d5829b06b6cfa383da94597f4b"}, @NL80211_PKTPAT_MASK={0x45, 0x1, "06a3fe8f99c89724eabf181df81da72bf807b8d781fa57640d3c84df1e8696c774a0ec0dc08ec75bb01e9d1735677be01a9a45df3537faff4dd6bd2fc49cab23a0"}, @NL80211_PKTPAT_MASK={0x101, 0x1, "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"}]}, {0x360, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "2c3a6e3c8c636e21465d564c8e039d7c05c59104ec13f36b94834bc27849605ff6b9338cf9d2a361b198e626d88467153cd5dc930899f74b5d30d77456f6d8d272"}, @NL80211_PKTPAT_MASK={0xbd, 0x1, "be5bf8c5033df133cdfa5b84c4f890ace16bb4ba77fc814a4ac39254d15b48da067771a6bb3f09b619a703ad729aacfb5c0b4f48e43ce6a738fc370055263523e3fabd9f0f00bfd3b185a432c269ee3db4dfb4500beffeda634ec262c9e043ed16fcdb87afec8d2deb82e7724f7a4cf50db103d99ee6c1471a71186c6b6ff579a004b292bc6f5b76872fddc29de7764a78d9272ce6aca998287a0cb62aeb2522d848a52cc1719a950b6b6fa8061b8ddacd7478a9dc151e23c5"}, @NL80211_PKTPAT_MASK={0xad, 0x1, "fb27c8533e5359395e24571567846b27f9c758aeb09b3f225b244c27cc61b3e0785411131e2867fe772c20af6d146de841e6d0e126255b2545017187b6a9948e25b17ac1727eea281c5eced5a574af5367698f3d010540c64578af633895623744f670e6b1c33c3fe87a3e681f13c8f695c3574ab0003ababd35bc865bd1314baed14544fcf29f60794c3908ca1ef2429c470b6c8c681681025eda296b1eac0b180f0be94f78d0d33d"}, @NL80211_PKTPAT_MASK={0x91, 0x1, "18706ece68b1a2d40854d275b89da995257738d5d1f3aeeeaaf5d3becbdcd75a8cbae68c9a906d5ff19d7849a8c4dabc1d528299cdaf23a8c395d5cb33de02e0a5070b0e33ffddb82fb5a5223f5d6612e7bffcf51676e78f42019cbadef127470756e51c215aaa1f3006db99d9d6b6442a26c0fe8039e442f907e419d8fc009cd8bcf4e5b69e41d1fbaca7d36b"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x65, 0x1, "15228ee1cae35b93c016628b9b5a391495f5b1beb61d419e81468cd67d9c772c00f6bb8fb9e92f122233f81c06373ac274798f7ce92fce1816778f9ac9c520521c8f7c86459c3bd5c4129afed031dc86dc4d3a614a495dbf3510dc8623d3b917ff"}, @NL80211_PKTPAT_MASK={0x95, 0x1, "65925826873c2e509435d3b078848159a5817bee7e7014a8f8dd09b31f7c0aefe6eeff1c09e2afd694f99bbba6604b151292b30766875da48e0c2842817330fde50a8d7618b94adbde6855f3993b1f82c52b7f2ff1174d0e6aec85a5bd3d30e700fbad7091347ef5dad9c4c54192a88a87e1cdee51e451b0de7110d36a96a9b3f0f923f3093bb144a5c99a2d8e7ac20ab0"}]}, {0x2d8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x91, 0x2, "dc403b1252fe3697b50f114956340837b4cc1f3bbaa103dfa43c8ebc0a6c66b981c0dd6ad9fe49fe2b0c794bcca3d7119710995f19cb734ba7aab65f5f5d10542a3d5c7801227f6eb4e14140f748b81b26fde17168d476a58bda44b7c99f4c4e9e867b898cea5c681c4f430e30b837cba7d9ab0da4fa77394f32c314ec7f84b0b33e3f8f6207d6bfb0bcc37a3d"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x20}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xed, 0x2, "bb1e25139275b49af677bb51476e84b049ee9df2dddaf44ed7235c4bdef38a19fef4e88ec0e233e1255a77b0eb1f92f6cf6c3b6e0bd88294c05060d100087b2559179716be0ecd30f4a9a019b9517686ceef27e83d92eaacd5a8618e577b3a651f240791144c419a5d5ace03c3d07d13efb81489dc5619a03b512a915fec4f42953adcb65b80b9e3cb6ae7f26503d672be1822fb2ba95207c1888db0d8e1950bc09fdf310a623f01ce168b524de361f3836ee384d66f230bdba44bdb3d606c0cc30d8b3a808b026de7e1ead0e412510729618869130ad3c719e84aeddad2c714dc3439aec8c13ffe1b"}, @NL80211_PKTPAT_MASK={0x29, 0x1, "29dc3f3949c0da5edb6ad177830d51d35017495fad69e9c3e759cdbdd597c07536242b5248"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x101, 0x2, "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"}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x5, 0x1, "e6"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x9, 0x2, "dcf2045b4d"}]}, {0xf4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xe5, 0x2, "116e2ec7643f9b4fa5f299d9854cb86ad262fbb9c2749b36a4ae7d9efd37d4605e22b7cc831e7dba9b97bfeef86c014bf02ec64ee4db970c2733c7fedd3c346ae573574fbbe21cddcae88db091652a7d479496de5acbf5ee7abdda876264ce8021ff885fb79d0b7225183ea4004aafc001a93da4b8044abab048ec580d48832060d9bb93c8af83c1a9687423b73e356598ff2cdc593c1c45ac326759e747a42af0b49ac3c6bc8597526abb1bb37a418a0c36c3d2c239b84fa3650e31deb65e6f102fa008457f265e73217d92a4903c019ce9bc5be2bcf0082d2f8fbee81fce5579"}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x10, 0x4, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}]}]}]}, 0xec4}}, 0x0) 22:58:01 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000), 0x20, 0x40) [ 691.326977][T18976] loop1: detected capacity change from 0 to 512 [ 691.351434][T18976] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:02 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100), 0x8ff00, 0x0) 22:58:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{0x0, 0x0, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:02 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0xfd3, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 22:58:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'macvlan1\x00', @ifru_ivalue}) 22:58:02 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 22:58:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)={0xec4, r1, 0x1, 0x70bd2d, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x430, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x424, 0x4, 0x0, 0x1, [{0x220, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xdd, 0x2, "51167d6de5c158ac2172e076e3483bbeb2ffab5ccbae3a64ed0f0a756dee9d2426467cc06b715e5ceec83894fc4ec9017ce8c0ae951953c949419c9824791b714a184245644a4ec76a626db239209007e4f47604492157370b00120a8d8a049a3cee8d4f43d15450459ea3bf57eacef671d711eb72936579f68e73f1778c39abc6d4fff19d98661a28324a6ba74f0c15555e2f2883902bcc263475cbfff36bdf3e363415851e8d011ead44a2a417aa001bba39aa2f241899a26804c497a338d65aba87b1a65a8ddd28e2667411ba9439062620158cc5fc9245"}, @NL80211_PKTPAT_PATTERN={0x5d, 0x2, "4e96d7dc3a96e7966b81587abac9850891087df2130df39367728e7c236f1a1e27508a19ad9fbc2637dd5a7b43cf509a80d00a07bbe4544d124631791af4fe87ba773867ef5a9257d445b435a69a04a5d347443ce8bff7823f"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x4d, 0x1, "9d04aab8fb4f6a31ecac38eef690e9e40747ae7f991615c324b17fd68dbc1eed0b16bdc3df56db928f4ddffc7393eae3754a71272dc909b943058fcd2dfa94b44fefe71516b6138a2e"}, @NL80211_PKTPAT_MASK={0x79, 0x1, "b9dc0211b0c2387601a8ddbc3ec42267cabd2f90ccd8ef1a1a1fa24425a03a2a13b629ef48aa7364e1fe4db40de0a3aefcfb56f39004529f5cfc320e7aa5853e1f559918c82173e1f17e9b6b5bece466a707343dce8bdac5302e24773e95258c3865d3b97251c6aa286dd84105b9d5b01ac14d2328"}]}, {0xc8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xa2, 0x1, "749c0b3d01eb410bcd4d8c3ac9c8a1ccdc798fb998a265f1ee3c1f228e44fbb0d9b5265dcfdb5448cb01a1d5888438e1c6c4e1992658d5c00b3dc2b65cdc51419028b98ff57c5e5182d6b02a33596a5951f826c7384d4579b7b5935bbdde0449406312aabb2a18d3babfed507bc213e87e983183ad3b2f2ffc79b4fca9a66c7b57e01b49b54bd152405bf51ee206601c5972cacf3a1e56dd895708acf188"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x138, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xfe, 0x2, "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"}, @NL80211_PKTPAT_PATTERN={0xd, 0x2, "cedbf03503b9a1255b"}, @NL80211_PKTPAT_PATTERN={0x21, 0x2, "503b88c57b696450c7f88f2e31150ced871053e26ebc6c48d82bdb11d9"}]}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x5c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x4c, 0x12, 0x0, 0x1, [@NL80211_ATTR_IE={0x31, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @gcr_ga={0xbd, 0x6, @broadcast}, @mic={0x8c, 0x10, {0x0, "88889da70a85", @short="8b7cc529d297f0d0"}}, @mesh_id={0x72, 0x6}, @gcr_ga={0xbd, 0x6, @broadcast}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xa1c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x9c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast1}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @private}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x5d, 0x8, {0x0, 0x0, "a7530a3cc6ba366c4a1fa81eb65a89678767dd548af1c38fb573198acc9268e1c51eaf221938eb2450f7134da46ac5ad3df78a9eb5b5331a8698347fcec2f7e837bd1d26993bc495d54cbf55aa317d58da"}}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @loopback}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x950, 0x4, 0x0, 0x1, [{0x204, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xb1, 0x2, "32ebc299032dade75647a6e906c0f1987a98536b42c0e03c2d9eaa22979c838dc4ec2e4cd61eb99bc170c887704dcad02c1c49ced188135fe587f86c038650ad5901a93890f392250dc7c4a826424838e17f57244cce43fb7f528aaee0291c9fc58a344fd9e8e178942ca06e2d181954a2675d05b87e28f3f7b03f3eada4288bdccc05f3c70787db10b54c404957dc67958d088d30ccad586f610ab8c373f495d5829b06b6cfa383da94597f4b"}, @NL80211_PKTPAT_MASK={0x46, 0x1, "06a3fe8f99c89724eabf181df81da72bf807b8d781fa57640d3c84df1e8696c774a0ec0dc08ec75bb01e9d1735677be01a9a45df3537faff4dd6bd2fc49cab23a0fb"}, @NL80211_PKTPAT_MASK={0x102, 0x1, "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"}]}, {0x360, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7fff}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "2c3a6e3c8c636e21465d564c8e039d7c05c59104ec13f36b94834bc27849605ff6b9338cf9d2a361b198e626d88467153cd5dc930899f74b5d30d77456f6d8d272"}, @NL80211_PKTPAT_MASK={0xbd, 0x1, "be5bf8c5033df133cdfa5b84c4f890ace16bb4ba77fc814a4ac39254d15b48da067771a6bb3f09b619a703ad729aacfb5c0b4f48e43ce6a738fc370055263523e3fabd9f0f00bfd3b185a432c269ee3db4dfb4500beffeda634ec262c9e043ed16fcdb87afec8d2deb82e7724f7a4cf50db103d99ee6c1471a71186c6b6ff579a004b292bc6f5b76872fddc29de7764a78d9272ce6aca998287a0cb62aeb2522d848a52cc1719a950b6b6fa8061b8ddacd7478a9dc151e23c5"}, @NL80211_PKTPAT_MASK={0xad, 0x1, "fb27c8533e5359395e24571567846b27f9c758aeb09b3f225b244c27cc61b3e0785411131e2867fe772c20af6d146de841e6d0e126255b2545017187b6a9948e25b17ac1727eea281c5eced5a574af5367698f3d010540c64578af633895623744f670e6b1c33c3fe87a3e681f13c8f695c3574ab0003ababd35bc865bd1314baed14544fcf29f60794c3908ca1ef2429c470b6c8c681681025eda296b1eac0b180f0be94f78d0d33d"}, @NL80211_PKTPAT_MASK={0x91, 0x1, "18706ece68b1a2d40854d275b89da995257738d5d1f3aeeeaaf5d3becbdcd75a8cbae68c9a906d5ff19d7849a8c4dabc1d528299cdaf23a8c395d5cb33de02e0a5070b0e33ffddb82fb5a5223f5d6612e7bffcf51676e78f42019cbadef127470756e51c215aaa1f3006db99d9d6b6442a26c0fe8039e442f907e419d8fc009cd8bcf4e5b69e41d1fbaca7d36b"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x65, 0x1, "15228ee1cae35b93c016628b9b5a391495f5b1beb61d419e81468cd67d9c772c00f6bb8fb9e92f122233f81c06373ac274798f7ce92fce1816778f9ac9c520521c8f7c86459c3bd5c4129afed031dc86dc4d3a614a495dbf3510dc8623d3b917ff"}, @NL80211_PKTPAT_MASK={0x95, 0x1, "65925826873c2e509435d3b078848159a5817bee7e7014a8f8dd09b31f7c0aefe6eeff1c09e2afd694f99bbba6604b151292b30766875da48e0c2842817330fde50a8d7618b94adbde6855f3993b1f82c52b7f2ff1174d0e6aec85a5bd3d30e700fbad7091347ef5dad9c4c54192a88a87e1cdee51e451b0de7110d36a96a9b3f0f923f3093bb144a5c99a2d8e7ac20ab0"}]}, {0x2d8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x91, 0x2, "dc403b1252fe3697b50f114956340837b4cc1f3bbaa103dfa43c8ebc0a6c66b981c0dd6ad9fe49fe2b0c794bcca3d7119710995f19cb734ba7aab65f5f5d10542a3d5c7801227f6eb4e14140f748b81b26fde17168d476a58bda44b7c99f4c4e9e867b898cea5c681c4f430e30b837cba7d9ab0da4fa77394f32c314ec7f84b0b33e3f8f6207d6bfb0bcc37a3d"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xed, 0x2, "bb1e25139275b49af677bb51476e84b049ee9df2dddaf44ed7235c4bdef38a19fef4e88ec0e233e1255a77b0eb1f92f6cf6c3b6e0bd88294c05060d100087b2559179716be0ecd30f4a9a019b9517686ceef27e83d92eaacd5a8618e577b3a651f240791144c419a5d5ace03c3d07d13efb81489dc5619a03b512a915fec4f42953adcb65b80b9e3cb6ae7f26503d672be1822fb2ba95207c1888db0d8e1950bc09fdf310a623f01ce168b524de361f3836ee384d66f230bdba44bdb3d606c0cc30d8b3a808b026de7e1ead0e412510729618869130ad3c719e84aeddad2c714dc3439aec8c13ffe1b"}, @NL80211_PKTPAT_MASK={0x29, 0x1, "29dc3f3949c0da5edb6ad177830d51d35017495fad69e9c3e759cdbdd597c07536242b5248"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xffffff7f}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7fffffff}, @NL80211_PKTPAT_PATTERN={0x101, 0x2, "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"}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x5, 0x1, "e6"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x9, 0x2, "dcf2045b4d"}]}, {0xf0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xe1, 0x2, "116e2ec7643f9b4fa5f299d9854cb86ad262fbb9c2749b36a4ae7d9efd37d4605e22b7cc831e7dba9b97bfeef86c014bf02ec64ee4db970c2733c7fedd3c346ae573574fbbe21cddcae88db091652a7d479496de5acbf5ee7abdda876264ce8021ff885fb79d0b7225183ea4004aafc001a93da4b8044abab048ec580d48832060d9bb93c8af83c1a9687423b73e356598ff2cdc593c1c45ac326759e747a42af0b49ac3c6bc8597526abb1bb37a418a0c36c3d2c239b84fa3650e31deb65e6f102fa008457f265e73217d92a4903c019ce9bc5be2bcf0082d2f8fbee8"}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x14, 0x4, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x4}, @NL80211_PKTPAT_MASK={0x4}, @NL80211_PKTPAT_MASK={0x4}]}]}]}]}, 0xec4}}, 0x0) [ 692.110811][T18993] loop1: detected capacity change from 0 to 512 [ 692.129563][T18993] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:02 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x8c3, 0x0) 22:58:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{0x0, 0x0, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:03 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 22:58:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000b1f281"], 0x14}}, 0x0) 22:58:03 executing program 3: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x7, 0x8, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000080)=0xda11, 0x4, 0x0) [ 692.863550][T19010] loop1: detected capacity change from 0 to 512 22:58:03 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) [ 692.963163][T19010] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:03 executing program 2: socket$l2tp(0x8, 0x2, 0x73) 22:58:03 executing program 0: syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x0) 22:58:03 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='.\x00'}, 0x10) 22:58:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{0x0, 0x0, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x430, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x424, 0x4, 0x0, 0x1, [{0x220, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xdd, 0x2, "51167d6de5c158ac2172e076e3483bbeb2ffab5ccbae3a64ed0f0a756dee9d2426467cc06b715e5ceec83894fc4ec9017ce8c0ae951953c949419c9824791b714a184245644a4ec76a626db239209007e4f47604492157370b00120a8d8a049a3cee8d4f43d15450459ea3bf57eacef671d711eb72936579f68e73f1778c39abc6d4fff19d98661a28324a6ba74f0c15555e2f2883902bcc263475cbfff36bdf3e363415851e8d011ead44a2a417aa001bba39aa2f241899a26804c497a338d65aba87b1a65a8ddd28e2667411ba9439062620158cc5fc9245"}, @NL80211_PKTPAT_PATTERN={0x5d, 0x2, "4e96d7dc3a96e7966b81587abac9850891087df2130df39367728e7c236f1a1e27508a19ad9fbc2637dd5a7b43cf509a80d00a07bbe4544d124631791af4fe87ba773867ef5a9257d445b435a69a04a5d347443ce8bff7823f"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x4d, 0x1, "9d04aab8fb4f6a31ecac38eef690e9e40747ae7f991615c324b17fd68dbc1eed0b16bdc3df56db928f4ddffc7393eae3754a71272dc909b943058fcd2dfa94b44fefe71516b6138a2e"}, @NL80211_PKTPAT_MASK={0x79, 0x1, "b9dc0211b0c2387601a8ddbc3ec42267cabd2f90ccd8ef1a1a1fa24425a03a2a13b629ef48aa7364e1fe4db40de0a3aefcfb56f39004529f5cfc320e7aa5853e1f559918c82173e1f17e9b6b5bece466a707343dce8bdac5302e24773e95258c3865d3b97251c6aa286dd84105b9d5b01ac14d2328"}]}, {0xc8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xa1, 0x1, "749c0b3d01eb410bcd4d8c3ac9c8a1ccdc798fb998a265f1ee3c1f228e44fbb0d9b5265dcfdb5448cb01a1d5888438e1c6c4e1992658d5c00b3dc2b65cdc51419028b98ff57c5e5182d6b02a33596a5951f826c7384d4579b7b5935bbdde0449406312aabb2a18d3babfed507bc213e87e983183ad3b2f2ffc79b4fca9a66c7b57e01b49b54bd152405bf51ee206601c5972cacf3a1e56dd895708acf1"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x138, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xfd, 0x2, "23ab120c9f6652a005bf182d89374faec3eeeb18b18ddb7cff3cc1f6ba0467623afc5c2227aae6a9755d89fbc7c5e3a783702ad16f5383c611bbcbaa0df9068262b33b14b7c122dfccbd6602069670fdc108e68932baaa27e30fe49a5a642568755fb037385dd10a7362286e83f7b912359b388f174c43a3803ef5726f1b8cba8327405f18a31e5dddf6a87041db48ca7141319e54d75a33a9e97be60bf90f181a8debc22d96ac5b6ed351eb4dfefacf437cd58688ac9f0f6364b9372eda9f1551e70eb1ec29512cd2176d1bdb3567ab8d938a74c2065fb55fcb0ff603bf3283db00f36b331635aa2616b1e62a69537c40dc6b6c3ffd97df23"}, @NL80211_PKTPAT_PATTERN={0xe, 0x2, "cedbf03503b9a1255bf5"}, @NL80211_PKTPAT_PATTERN={0x21, 0x2, "503b88c57b696450c7f88f2e31150ced871053e26ebc6c48d82bdb11d9"}]}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x5c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x4c, 0x12, 0x0, 0x1, [@NL80211_ATTR_IE={0x31, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @gcr_ga={0xbd, 0x6, @broadcast}, @mic={0x8c, 0x10, {0x247, "88889da70a85", @short="8b7cc529d297f0d0"}}, @mesh_id={0x72, 0x6}, @gcr_ga={0xbd, 0x6, @broadcast}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xa1c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x9c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast1}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @private}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x5d, 0x8, {0x0, 0x56, "a7530a3cc6ba366c4a1fa81eb65a89678767dd548af1c38fb573198acc9268e1c51eaf221938eb2450f7134da46ac5ad3df78a9eb5b5331a8698347fcec2f7e837bd1d26993bc495d54cbf55aa317d58da"}}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @loopback}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x958, 0x4, 0x0, 0x1, [{0x204, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xb1, 0x2, "32ebc299032dade75647a6e906c0f1987a98536b42c0e03c2d9eaa22979c838dc4ec2e4cd61eb99bc170c887704dcad02c1c49ced188135fe587f86c038650ad5901a93890f392250dc7c4a826424838e17f57244cce43fb7f528aaee0291c9fc58a344fd9e8e178942ca06e2d181954a2675d05b87e28f3f7b03f3eada4288bdccc05f3c70787db10b54c404957dc67958d088d30ccad586f610ab8c373f495d5829b06b6cfa383da94597f4b"}, @NL80211_PKTPAT_MASK={0x45, 0x1, "06a3fe8f99c89724eabf181df81da72bf807b8d781fa57640d3c84df1e8696c774a0ec0dc08ec75bb01e9d1735677be01a9a45df3537faff4dd6bd2fc49cab23a0"}, @NL80211_PKTPAT_MASK={0x102, 0x1, "27f34f4aec9550217cdb98a90e9678fec74f92777e54df739cd18b638abb2c3ac6baf59eb6ac134db77f1b8e4ce6a3f5c13003a48db9d9e836855052c6f6fc18b6b8b94150020875f7bc1eb84d4ecd7c6756ad51d936f6a8b4becd632f56984389d2f9d93908dc98469635781c94e71e7c2475e8866c5f253e51b38773735f36eb3167d438dc67525be65db9880853cf2b34f6d8c1c0b5acc14d8f43442b55b320058a8049891ea147b9e0085d62df4cc16548acc446fc1b24cf8b45724652190157c4ca0312efc122dbbf9b0b2f1dc8e30751e5d1e2838371524b1c315f684fd09da4209de397f10c9a4cbc5f67e2d19876d9d3847f8624fed1f5ce47bc"}]}, {0x360, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "2c3a6e3c8c636e21465d564c8e039d7c05c59104ec13f36b94834bc27849605ff6b9338cf9d2a361b198e626d88467153cd5dc930899f74b5d30d77456f6d8d272"}, @NL80211_PKTPAT_MASK={0xbd, 0x1, "be5bf8c5033df133cdfa5b84c4f890ace16bb4ba77fc814a4ac39254d15b48da067771a6bb3f09b619a703ad729aacfb5c0b4f48e43ce6a738fc370055263523e3fabd9f0f00bfd3b185a432c269ee3db4dfb4500beffeda634ec262c9e043ed16fcdb87afec8d2deb82e7724f7a4cf50db103d99ee6c1471a71186c6b6ff579a004b292bc6f5b76872fddc29de7764a78d9272ce6aca998287a0cb62aeb2522d848a52cc1719a950b6b6fa8061b8ddacd7478a9dc151e23c5"}, @NL80211_PKTPAT_MASK={0xad, 0x1, "fb27c8533e5359395e24571567846b27f9c758aeb09b3f225b244c27cc61b3e0785411131e2867fe772c20af6d146de841e6d0e126255b2545017187b6a9948e25b17ac1727eea281c5eced5a574af5367698f3d010540c64578af633895623744f670e6b1c33c3fe87a3e681f13c8f695c3574ab0003ababd35bc865bd1314baed14544fcf29f60794c3908ca1ef2429c470b6c8c681681025eda296b1eac0b180f0be94f78d0d33d"}, @NL80211_PKTPAT_MASK={0x91, 0x1, "18706ece68b1a2d40854d275b89da995257738d5d1f3aeeeaaf5d3becbdcd75a8cbae68c9a906d5ff19d7849a8c4dabc1d528299cdaf23a8c395d5cb33de02e0a5070b0e33ffddb82fb5a5223f5d6612e7bffcf51676e78f42019cbadef127470756e51c215aaa1f3006db99d9d6b6442a26c0fe8039e442f907e419d8fc009cd8bcf4e5b69e41d1fbaca7d36b"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x65, 0x1, "15228ee1cae35b93c016628b9b5a391495f5b1beb61d419e81468cd67d9c772c00f6bb8fb9e92f122233f81c06373ac274798f7ce92fce1816778f9ac9c520521c8f7c86459c3bd5c4129afed031dc86dc4d3a614a495dbf3510dc8623d3b917ff"}, @NL80211_PKTPAT_MASK={0x95, 0x1, "65925826873c2e509435d3b078848159a5817bee7e7014a8f8dd09b31f7c0aefe6eeff1c09e2afd694f99bbba6604b151292b30766875da48e0c2842817330fde50a8d7618b94adbde6855f3993b1f82c52b7f2ff1174d0e6aec85a5bd3d30e700fbad7091347ef5dad9c4c54192a88a87e1cdee51e451b0de7110d36a96a9b3f0f923f3093bb144a5c99a2d8e7ac20ab0"}]}, {0x2d8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x91, 0x2, "dc403b1252fe3697b50f114956340837b4cc1f3bbaa103dfa43c8ebc0a6c66b981c0dd6ad9fe49fe2b0c794bcca3d7119710995f19cb734ba7aab65f5f5d10542a3d5c7801227f6eb4e14140f748b81b26fde17168d476a58bda44b7c99f4c4e9e867b898cea5c681c4f430e30b837cba7d9ab0da4fa77394f32c314ec7f84b0b33e3f8f6207d6bfb0bcc37a3d"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xed, 0x2, "bb1e25139275b49af677bb51476e84b049ee9df2dddaf44ed7235c4bdef38a19fef4e88ec0e233e1255a77b0eb1f92f6cf6c3b6e0bd88294c05060d100087b2559179716be0ecd30f4a9a019b9517686ceef27e83d92eaacd5a8618e577b3a651f240791144c419a5d5ace03c3d07d13efb81489dc5619a03b512a915fec4f42953adcb65b80b9e3cb6ae7f26503d672be1822fb2ba95207c1888db0d8e1950bc09fdf310a623f01ce168b524de361f3836ee384d66f230bdba44bdb3d606c0cc30d8b3a808b026de7e1ead0e412510729618869130ad3c719e84aeddad2c714dc3439aec8c13ffe1b"}, @NL80211_PKTPAT_MASK={0x29, 0x1, "29dc3f3949c0da5edb6ad177830d51d35017495fad69e9c3e759cdbdd597c07536242b5248"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x101, 0x2, "37b9c03d9445d781a0d20d9112d84eeb44a0d21e5066b0ace7129b2f2cc09ef4bb4d1bf673751dd1179f5c03fce6a872c31cfa3f9f6ee480101da6b995103c54a07e38c7401b97ffebc4cc2b8380ed937fb630dd657ce3d31be7cd1c30e71e2e6639f1c9b6350190a556fcf966c853d33fd072ec35500250ba895b98d3f54d188ce5c3a4b95cf3cc8d5f365f2a1a23f39620c55813125917fb781a0e10a2b2c7c93c956fd4a062abad4eeb5051288c95e25ed7769f2b805a8739eb938828dce46428219d0e7079d924a4cffbd896dc0a1d7f309278f685d94b42e05783f65e2a5b01294db538616dd4574abff428918568398200726d07ea29f351fa55"}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x5, 0x1, "e6"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x9, 0x2, "dcf2045b4d"}]}, {0xf8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xea, 0x2, "116e2ec7643f9b4fa5f299d9854cb86ad262fbb9c2749b36a4ae7d9efd37d4605e22b7cc831e7dba9b97bfeef86c014bf02ec64ee4db970c2733c7fedd3c346ae573574fbbe21cddcae88db091652a7d479496de5acbf5ee7abdda876264ce8021ff885fb79d0b7225183ea4004aafc001a93da4b8044abab048ec580d48832060d9bb93c8af83c1a9687423b73e356598ff2cdc593c1c45ac326759e747a42af0b49ac3c6bc8597526abb1bb37a418a0c36c3d2c239b84fa3650e31deb65e6f102fa008457f265e73217d92a4903c019ce9bc5be2bcf0082d2f8fbee81fce5579dee8772fb4"}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0xc, 0x4, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x4}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20004010}, 0x0) 22:58:04 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500), 0x940, 0x0) 22:58:04 executing program 2: socket$l2tp(0x2, 0x3, 0x73) 22:58:04 executing program 0: socket$inet6_udp(0x2c, 0x2, 0x0) [ 693.778439][T19031] loop1: detected capacity change from 0 to 512 22:58:04 executing program 5: r0 = eventfd(0x0) r1 = io_uring_setup(0x52e0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000140)=r0, 0x1) [ 693.822001][T19031] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x17}, 0x18) [ 694.188253][ T3121] ieee802154 phy0 wpan0: encryption failed: -22 [ 694.194964][ T3121] ieee802154 phy1 wpan1: encryption failed: -22 22:58:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x4}]}, 0x20}}, 0x0) 22:58:04 executing program 0: r0 = socket$l2tp(0x2, 0x3, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 22:58:04 executing program 2: socket$l2tp(0x2c, 0x3, 0x73) 22:58:05 executing program 5: sysfs$1(0x1, &(0x7f0000000000)='/dev/ttyprintk\x00') [ 694.721789][T19055] loop1: detected capacity change from 0 to 512 22:58:05 executing program 2: socket(0x18, 0x0, 0x964) [ 694.823488][T19055] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x430, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x424, 0x4, 0x0, 0x1, [{0x220, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xdd, 0x2, "51167d6de5c158ac2172e076e3483bbeb2ffab5ccbae3a64ed0f0a756dee9d2426467cc06b715e5ceec83894fc4ec9017ce8c0ae951953c949419c9824791b714a184245644a4ec76a626db239209007e4f47604492157370b00120a8d8a049a3cee8d4f43d15450459ea3bf57eacef671d711eb72936579f68e73f1778c39abc6d4fff19d98661a28324a6ba74f0c15555e2f2883902bcc263475cbfff36bdf3e363415851e8d011ead44a2a417aa001bba39aa2f241899a26804c497a338d65aba87b1a65a8ddd28e2667411ba9439062620158cc5fc9245"}, @NL80211_PKTPAT_PATTERN={0x5d, 0x2, "4e96d7dc3a96e7966b81587abac9850891087df2130df39367728e7c236f1a1e27508a19ad9fbc2637dd5a7b43cf509a80d00a07bbe4544d124631791af4fe87ba773867ef5a9257d445b435a69a04a5d347443ce8bff7823f"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x4d, 0x1, "9d04aab8fb4f6a31ecac38eef690e9e40747ae7f991615c324b17fd68dbc1eed0b16bdc3df56db928f4ddffc7393eae3754a71272dc909b943058fcd2dfa94b44fefe71516b6138a2e"}, @NL80211_PKTPAT_MASK={0x79, 0x1, "b9dc0211b0c2387601a8ddbc3ec42267cabd2f90ccd8ef1a1a1fa24425a03a2a13b629ef48aa7364e1fe4db40de0a3aefcfb56f39004529f5cfc320e7aa5853e1f559918c82173e1f17e9b6b5bece466a707343dce8bdac5302e24773e95258c3865d3b97251c6aa286dd84105b9d5b01ac14d2328"}]}, {0xc8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xa1, 0x1, "749c0b3d01eb410bcd4d8c3ac9c8a1ccdc798fb998a265f1ee3c1f228e44fbb0d9b5265dcfdb5448cb01a1d5888438e1c6c4e1992658d5c00b3dc2b65cdc51419028b98ff57c5e5182d6b02a33596a5951f826c7384d4579b7b5935bbdde0449406312aabb2a18d3babfed507bc213e87e983183ad3b2f2ffc79b4fca9a66c7b57e01b49b54bd152405bf51ee206601c5972cacf3a1e56dd895708acf1"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x138, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xfd, 0x2, "23ab120c9f6652a005bf182d89374faec3eeeb18b18ddb7cff3cc1f6ba0467623afc5c2227aae6a9755d89fbc7c5e3a783702ad16f5383c611bbcbaa0df9068262b33b14b7c122dfccbd6602069670fdc108e68932baaa27e30fe49a5a642568755fb037385dd10a7362286e83f7b912359b388f174c43a3803ef5726f1b8cba8327405f18a31e5dddf6a87041db48ca7141319e54d75a33a9e97be60bf90f181a8debc22d96ac5b6ed351eb4dfefacf437cd58688ac9f0f6364b9372eda9f1551e70eb1ec29512cd2176d1bdb3567ab8d938a74c2065fb55fcb0ff603bf3283db00f36b331635aa2616b1e62a69537c40dc6b6c3ffd97df23"}, @NL80211_PKTPAT_PATTERN={0xd, 0x2, "cedbf03503b9a1255b"}, @NL80211_PKTPAT_PATTERN={0x21, 0x2, "503b88c57b696450c7f88f2e31150ced871053e26ebc6c48d82bdb11d9"}]}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x5c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x4c, 0x12, 0x0, 0x1, [@NL80211_ATTR_IE={0x31, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @gcr_ga={0xbd, 0x6, @broadcast}, @mic={0x8c, 0x10, {0x0, "88889da70a85", @short="8b7cc529d297f0d0"}}, @mesh_id={0x72, 0x6}, @gcr_ga={0xbd, 0x6, @broadcast}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xa1c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x9c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @multicast1}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @private}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x5d, 0x8, {0x0, 0x0, "a7530a3cc6ba366c4a1fa81eb65a89678767dd548af1c38fb573198acc9268e1c51eaf221938eb2450f7134da46ac5ad3df78a9eb5b5331a8698347fcec2f7e837bd1d26993bc495d54cbf55aa317d58da"}}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @loopback}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x954, 0x4, 0x0, 0x1, [{0x204, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xb1, 0x2, "32ebc299032dade75647a6e906c0f1987a98536b42c0e03c2d9eaa22979c838dc4ec2e4cd61eb99bc170c887704dcad02c1c49ced188135fe587f86c038650ad5901a93890f392250dc7c4a826424838e17f57244cce43fb7f528aaee0291c9fc58a344fd9e8e178942ca06e2d181954a2675d05b87e28f3f7b03f3eada4288bdccc05f3c70787db10b54c404957dc67958d088d30ccad586f610ab8c373f495d5829b06b6cfa383da94597f4b"}, @NL80211_PKTPAT_MASK={0x45, 0x1, "06a3fe8f99c89724eabf181df81da72bf807b8d781fa57640d3c84df1e8696c774a0ec0dc08ec75bb01e9d1735677be01a9a45df3537faff4dd6bd2fc49cab23a0"}, @NL80211_PKTPAT_MASK={0x102, 0x1, "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"}]}, {0x360, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x45, 0x2, "2c3a6e3c8c636e21465d564c8e039d7c05c59104ec13f36b94834bc27849605ff6b9338cf9d2a361b198e626d88467153cd5dc930899f74b5d30d77456f6d8d272"}, @NL80211_PKTPAT_MASK={0xbd, 0x1, "be5bf8c5033df133cdfa5b84c4f890ace16bb4ba77fc814a4ac39254d15b48da067771a6bb3f09b619a703ad729aacfb5c0b4f48e43ce6a738fc370055263523e3fabd9f0f00bfd3b185a432c269ee3db4dfb4500beffeda634ec262c9e043ed16fcdb87afec8d2deb82e7724f7a4cf50db103d99ee6c1471a71186c6b6ff579a004b292bc6f5b76872fddc29de7764a78d9272ce6aca998287a0cb62aeb2522d848a52cc1719a950b6b6fa8061b8ddacd7478a9dc151e23c5"}, @NL80211_PKTPAT_MASK={0xad, 0x1, "fb27c8533e5359395e24571567846b27f9c758aeb09b3f225b244c27cc61b3e0785411131e2867fe772c20af6d146de841e6d0e126255b2545017187b6a9948e25b17ac1727eea281c5eced5a574af5367698f3d010540c64578af633895623744f670e6b1c33c3fe87a3e681f13c8f695c3574ab0003ababd35bc865bd1314baed14544fcf29f60794c3908ca1ef2429c470b6c8c681681025eda296b1eac0b180f0be94f78d0d33d"}, @NL80211_PKTPAT_MASK={0x91, 0x1, "18706ece68b1a2d40854d275b89da995257738d5d1f3aeeeaaf5d3becbdcd75a8cbae68c9a906d5ff19d7849a8c4dabc1d528299cdaf23a8c395d5cb33de02e0a5070b0e33ffddb82fb5a5223f5d6612e7bffcf51676e78f42019cbadef127470756e51c215aaa1f3006db99d9d6b6442a26c0fe8039e442f907e419d8fc009cd8bcf4e5b69e41d1fbaca7d36b"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x65, 0x1, "15228ee1cae35b93c016628b9b5a391495f5b1beb61d419e81468cd67d9c772c00f6bb8fb9e92f122233f81c06373ac274798f7ce92fce1816778f9ac9c520521c8f7c86459c3bd5c4129afed031dc86dc4d3a614a495dbf3510dc8623d3b917ff"}, @NL80211_PKTPAT_MASK={0x95, 0x1, "65925826873c2e509435d3b078848159a5817bee7e7014a8f8dd09b31f7c0aefe6eeff1c09e2afd694f99bbba6604b151292b30766875da48e0c2842817330fde50a8d7618b94adbde6855f3993b1f82c52b7f2ff1174d0e6aec85a5bd3d30e700fbad7091347ef5dad9c4c54192a88a87e1cdee51e451b0de7110d36a96a9b3f0f923f3093bb144a5c99a2d8e7ac20ab0"}]}, {0x2d8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x91, 0x2, "dc403b1252fe3697b50f114956340837b4cc1f3bbaa103dfa43c8ebc0a6c66b981c0dd6ad9fe49fe2b0c794bcca3d7119710995f19cb734ba7aab65f5f5d10542a3d5c7801227f6eb4e14140f748b81b26fde17168d476a58bda44b7c99f4c4e9e867b898cea5c681c4f430e30b837cba7d9ab0da4fa77394f32c314ec7f84b0b33e3f8f6207d6bfb0bcc37a3d"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xed, 0x2, "bb1e25139275b49af677bb51476e84b049ee9df2dddaf44ed7235c4bdef38a19fef4e88ec0e233e1255a77b0eb1f92f6cf6c3b6e0bd88294c05060d100087b2559179716be0ecd30f4a9a019b9517686ceef27e83d92eaacd5a8618e577b3a651f240791144c419a5d5ace03c3d07d13efb81489dc5619a03b512a915fec4f42953adcb65b80b9e3cb6ae7f26503d672be1822fb2ba95207c1888db0d8e1950bc09fdf310a623f01ce168b524de361f3836ee384d66f230bdba44bdb3d606c0cc30d8b3a808b026de7e1ead0e412510729618869130ad3c719e84aeddad2c714dc3439aec8c13ffe1b"}, @NL80211_PKTPAT_MASK={0x29, 0x1, "29dc3f3949c0da5edb6ad177830d51d35017495fad69e9c3e759cdbdd597c07536242b5248"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x101, 0x2, "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"}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x6, 0x1, "e61d"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x9, 0x2, "dcf2045b4d"}]}, {0xf4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xe5, 0x2, "116e2ec7643f9b4fa5f299d9854cb86ad262fbb9c2749b36a4ae7d9efd37d4605e22b7cc831e7dba9b97bfeef86c014bf02ec64ee4db970c2733c7fedd3c346ae573574fbbe21cddcae88db091652a7d479496de5acbf5ee7abdda876264ce8021ff885fb79d0b7225183ea4004aafc001a93da4b8044abab048ec580d48832060d9bb93c8af83c1a9687423b73e356598ff2cdc593c1c45ac326759e747a42af0b49ac3c6bc8597526abb1bb37a418a0c36c3d2c239b84fa3650e31deb65e6f102fa008457f265e73217d92a4903c019ce9bc5be2bcf0082d2f8fbee81fce5579"}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x10, 0x4, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}]}]}]}, 0xec4}}, 0x0) 22:58:05 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40800, 0x0) 22:58:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:05 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="e8", 0x1}], 0x1}, 0x0) 22:58:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='3']}) [ 695.549631][T19074] loop1: detected capacity change from 0 to 512 [ 695.673799][T19074] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 22:58:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d1c73f4d0e5a3b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:06 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) read$dsp(r0, &(0x7f00000018c0)=""/231, 0xe7) 22:58:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:06 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 22:58:06 executing program 3: openat$tcp_congestion(0xffffff9c, &(0x7f00000000c0), 0x1, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 22:58:07 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x1, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 22:58:07 executing program 2: getrusage(0x0, &(0x7f0000000080)) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x2, &(0x7f0000000140)) [ 696.480135][T19090] loop1: detected capacity change from 0 to 512 [ 696.578905][T19090] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) 22:58:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f465", 0x33, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000000400), 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:58:07 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 697.523841][T19114] loop1: detected capacity change from 0 to 512 22:58:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) [ 697.607821][T19114] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:08 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000005c0), 0x20, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 22:58:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f465", 0x33, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], 0x10) 22:58:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 22:58:09 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0f"]}) [ 698.498031][T19145] loop1: detected capacity change from 0 to 512 22:58:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:09 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) [ 698.712882][T19145] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:09 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f465", 0x33, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:09 executing program 4: memfd_create(&(0x7f0000000080)='/dev/nbd#\x00', 0x6) 22:58:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x2913}, 0x0) 22:58:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000224c54"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000009740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000009680)=""/184, 0xb8}}], 0x1, 0x0, &(0x7f0000009780)={0x77359400}) [ 699.448895][T19162] loop1: detected capacity change from 0 to 512 [ 699.587461][T19162] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001", 0x4d, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:10 executing program 0: syz_open_dev$usbfs(&(0x7f00000000c0), 0xc, 0x0) 22:58:10 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "34621d8c7e8876f47861aea90227b316a43d5409e386fcefd020692eccae601b53a517e885ee6c379670f8d56afe5a01930e2b8b00b14406be5fbe55e8147bcc"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000001840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 22:58:10 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:10 executing program 3: syz_open_dev$audion(0x0, 0x0, 0x0) io_setup(0x41b1, &(0x7f0000000040)) [ 700.339071][T19178] loop1: detected capacity change from 0 to 512 [ 700.438366][T19178] EXT4-fs (loop1): invalid first ino: 0 22:58:11 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0x1, 0x0, 0x0, 0xbf4b115a735eb7e6}, 0x20) 22:58:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001", 0x4d, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:11 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040), 0xc) 22:58:11 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:11 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0e"]}) [ 701.269222][T19200] loop1: detected capacity change from 0 to 512 22:58:11 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000009, 0x2013, r0, 0x0) [ 701.435571][T19200] EXT4-fs (loop1): invalid first ino: 0 22:58:12 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000080)={'bridge0\x00'}) 22:58:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001", 0x4d, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:12 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "53d05606"}, 0x0, 0x0, @fd}) 22:58:12 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000224c54"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003c80)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000ac0)=""/28, 0x1c}], 0x1, &(0x7f0000000cc0)=""/214, 0xd6}}], 0x1, 0x0, 0x0) 22:58:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) [ 702.283627][T19219] loop1: detected capacity change from 0 to 512 [ 702.394075][T19219] EXT4-fs (loop1): invalid first ino: 0 22:58:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 22:58:13 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000", 0x5a, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:13 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:13 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3a3f8198dd626ac, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:58:13 executing program 3: eventfd(0x0) r0 = io_uring_setup(0x52e0, &(0x7f00000000c0)={0x0, 0x9161, 0x2, 0x0, 0x1e3}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000140), 0x1) [ 703.109524][T19236] loop1: detected capacity change from 0 to 512 [ 703.265047][T19236] EXT4-fs (loop1): orphan cleanup on readonly fs [ 703.284827][T19236] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 703.295726][T19236] ext4_test_bit(bit=11, block=18) = 0 [ 703.301230][T19236] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:58:14 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:14 executing program 0: waitid(0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)) 22:58:14 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000", 0x5a, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 22:58:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:58:14 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 704.192176][T19264] loop1: detected capacity change from 0 to 512 [ 704.243013][T19264] EXT4-fs (loop1): orphan cleanup on readonly fs [ 704.250805][T19264] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 704.261789][T19264] ext4_test_bit(bit=11, block=18) = 0 [ 704.267580][T19264] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:58:14 executing program 0: pipe2(&(0x7f0000000840)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000a40)) 22:58:14 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:15 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000016c0)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 22:58:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000", 0x5a, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:15 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000), 0x20, 0x0) 22:58:15 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:15 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:15 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 705.129181][T19283] loop1: detected capacity change from 0 to 512 [ 705.185252][T19283] EXT4-fs (loop1): orphan cleanup on readonly fs [ 705.264710][T19283] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 705.275724][T19283] ext4_test_bit(bit=11, block=18) = 0 [ 705.281203][T19283] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:58:15 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000002ac0)={'ip6_vti0\x00', 0x0}) 22:58:16 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80881, 0x0) 22:58:16 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000", 0x60, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:16 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:16 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RWSTAT(r0, 0x0, 0x0) 22:58:16 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0, 0x50}}, 0x0) 22:58:17 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 706.445463][T19309] loop1: detected capacity change from 0 to 512 [ 706.503070][T19309] EXT4-fs (loop1): orphan cleanup on readonly fs [ 706.539033][T19309] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 706.550012][T19309] ext4_test_bit(bit=11, block=18) = 0 [ 706.555668][T19309] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:58:17 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:17 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000", 0x60, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:17 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:58:17 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x0, 0xd032, 0xffffffffffffffff, 0x0) 22:58:18 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/26, 0x1a}], 0x1) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) [ 707.677317][T19332] loop1: detected capacity change from 0 to 512 [ 707.845774][T19332] EXT4-fs (loop1): orphan cleanup on readonly fs [ 707.898424][T19332] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 707.909342][T19332] ext4_test_bit(bit=11, block=18) = 0 [ 707.915131][T19332] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:58:18 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) connect$pppl2tp(r1, 0x0, 0x0) 22:58:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1180a0, &(0x7f0000000280)='nfsd\x00') 22:58:18 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000", 0x60, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:19 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) [ 708.812165][T19353] loop1: detected capacity change from 0 to 512 22:58:19 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) [ 708.953486][T19353] EXT4-fs (loop1): orphan cleanup on readonly fs [ 708.969465][T19353] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 708.980455][T19353] ext4_test_bit(bit=11, block=18) = 0 [ 708.986164][T19353] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:58:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:20 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700", 0x63, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 709.679723][T19347] EXT4-fs (sda1): Unrecognized mount option "nfsd" or missing value [ 709.723299][T19363] EXT4-fs (sda1): Unrecognized mount option "nfsd" or missing value 22:58:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:20 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 22:58:20 executing program 0: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x1081018, &(0x7f0000000700)) 22:58:20 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 710.190845][T19372] loop1: detected capacity change from 0 to 512 22:58:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) [ 710.350702][T19372] EXT4-fs (loop1): orphan cleanup on readonly fs [ 710.458417][T19372] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 710.469248][T19372] ext4_test_bit(bit=11, block=18) = 0 [ 710.475040][T19372] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:58:21 executing program 4: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="ce", 0x1, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffb) 22:58:21 executing program 3: alarm(0xff) 22:58:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700", 0x63, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:21 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:21 executing program 0: prctl$PR_SET_SECCOMP(0x1e, 0x0, 0x0) 22:58:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) [ 711.620851][T19404] loop1: detected capacity change from 0 to 512 22:58:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp6\x00') preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x894c, 0x0) [ 711.798650][T19404] EXT4-fs (loop1): orphan cleanup on readonly fs [ 711.817746][T19404] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 711.828486][T19404] ext4_test_bit(bit=11, block=18) = 0 [ 711.834779][T19404] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:58:22 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) [ 712.017759][ T34] audit: type=1326 audit(1626303502.580:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fe1549 code=0x7ffc0000 [ 712.040997][ T34] audit: type=1326 audit(1626303502.580:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe1549 code=0x7ffc0000 22:58:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 712.064106][ T34] audit: type=1326 audit(1626303502.590:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe1549 code=0x7ffc0000 22:58:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700", 0x63, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) [ 712.438226][ T34] audit: type=1326 audit(1626303502.670:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fe1549 code=0x7ffc0000 [ 712.461698][ T34] audit: type=1326 audit(1626303502.670:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7fe1549 code=0x7ffc0000 [ 712.487367][ T34] audit: type=1326 audit(1626303502.670:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7fe1549 code=0x7ffc0000 [ 712.511134][ T34] audit: type=1326 audit(1626303502.670:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fe1549 code=0x7ffc0000 [ 712.534053][ T34] audit: type=1326 audit(1626303502.670:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe1549 code=0x7ffc0000 [ 712.557003][ T34] audit: type=1326 audit(1626303502.670:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fe1549 code=0x7ffc0000 [ 712.579926][ T34] audit: type=1326 audit(1626303502.690:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fe1549 code=0x7ffc0000 22:58:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCSETS(r3, 0x5435, 0x0) 22:58:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/83, 0x53}], 0x1, 0x76, 0x0) 22:58:23 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 712.970913][T19430] loop1: detected capacity change from 0 to 512 [ 713.002064][T19430] EXT4-fs (loop1): orphan cleanup on readonly fs [ 713.009539][T19430] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 713.020272][T19430] ext4_test_bit(bit=11, block=18) = 0 [ 713.025859][T19430] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:58:23 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) 22:58:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247000062", 0x65, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {0x2d}]}) 22:58:24 executing program 0: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'nfs\x00'}]}) 22:58:24 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) [ 713.928625][T19451] loop1: detected capacity change from 0 to 512 [ 713.960781][T19451] EXT4-fs (loop1): orphan cleanup on readonly fs [ 713.968071][T19451] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 713.979483][T19451] ext4_test_bit(bit=11, block=18) = 0 [ 713.985246][T19451] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 714.060741][T19458] nfs: Unknown parameter 'nfs' [ 714.069312][T19458] nfs: Unknown parameter 'nfs' 22:58:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:58:24 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:58:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247000062", 0x65, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:24 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) [ 714.888916][T19473] loop1: detected capacity change from 0 to 512 22:58:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], 0x0, 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) [ 714.939684][T19473] EXT4-fs (loop1): orphan cleanup on readonly fs 22:58:25 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) 22:58:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:58:25 executing program 3: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@ocfs2={0xc, 0x1, {0x6, 0x7f, 0x4}}, &(0x7f0000000080), 0x1400) r0 = syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{'}.'}, {'.-'}, {}, {}, {'^!*'}, {}, {}], [{@fowner_gt={'fowner>', 0xee01}}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@fowner_lt={'fowner<', 0xee01}}]}) execveat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000002c0)='}\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='(,%]}]\\{\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\'\x00', &(0x7f0000000440)='{]:\x00'], &(0x7f0000000500)=[&(0x7f00000004c0)='\x00'], 0x800) renameat(r0, &(0x7f0000000540)='./file0\x00', r0, &(0x7f0000000580)='./file0\x00') linkat(r0, &(0x7f0000000600)='./file0/file0\x00', r0, &(0x7f0000000640)='./file0\x00', 0x1400) mkdirat(r0, &(0x7f0000000680)='./file0\x00', 0x85) syz_mount_image$ext4(&(0x7f0000005b80)='ext4\x00', &(0x7f0000005bc0)='./file0/file1\x00', 0x3, 0x2, &(0x7f0000005d40)=[{&(0x7f0000005c00)="bc6192a2691520a5b6a868", 0xb, 0xfffffffffffffffa}, {&(0x7f0000005c40)="4e556647b37ca32f54ab953ead2ee2800c2eedd481a90958a1aee78b4f011f7a49b566f8376b1bc58e2f2b560373793efbedc2f799ed7289e3ed1307a2d229af2e907ef038c36978a0ac169670558fb16a1a85b9465d48db0dfc05c1791e54ad1aae248237884345feaf0a1a422876e71002f1f7fd2eb973493b21f6d5557ff79eeab6b5d932463e55332e0eb060684f0f2f2c4953e176b3c77dece7dabc0ae89b0a85e7fb4f6fdb6bc1ca92f8b7d6036c158897771e217fb22ef7326e91d4d441bc10a62774ad084353307be7f2edf0d3aaabb558", 0xd5, 0x1}], 0x0, &(0x7f0000005d80)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@bh}, {@noauto_da_alloc}, {@journal_path={'journal_path', 0x3d, './file0/file1'}}, {@bh}, {@data_ordered}, {@nogrpid}, {@nomblk_io_submit}, {@dax}], [{@dont_hash}, {@euid_gt={'euid>', 0xee00}}, {@dont_measure}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xee00}}]}) utimensat(0xffffffffffffffff, &(0x7f0000005f00)='./file0\x00', &(0x7f0000005f80)={{0x0, 0x2710}}, 0x100) [ 715.049324][T19473] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 715.060118][T19473] ext4_test_bit(bit=11, block=18) = 0 [ 715.065971][T19473] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:58:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247000062", 0x65, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) [ 715.498454][T19486] nfs: Unknown parameter '}.' [ 715.572111][T19486] loop3: detected capacity change from 0 to 264192 [ 715.698922][T19495] loop1: detected capacity change from 0 to 512 [ 715.724764][T19495] EXT4-fs (loop1): orphan cleanup on readonly fs [ 715.732168][T19495] EXT4-fs error (device loop1): ext4_orphan_get:1412: comm syz-executor.1: bad orphan inode 12 [ 715.743082][T19495] ext4_test_bit(bit=11, block=18) = 0 [ 715.748580][T19495] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 715.763167][T19486] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 22:58:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:26 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) 22:58:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 715.978574][T19486] nfs: Unknown parameter '}.' [ 716.005494][T19493] loop3: detected capacity change from 0 to 264192 [ 716.037114][T19493] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 22:58:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], 0x0, 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:26 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:26 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)) [ 716.426045][T19509] loop1: detected capacity change from 0 to 512 [ 716.531148][T19509] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:27 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:27 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) 22:58:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:27 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8931, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x1b\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82%\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH\x920\x0eE\x10\xd3\xbb\x9b\xe2\xf3F>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\xff\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xc58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x16\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa\t\x00\x00\x00\x00\x00\x00\x00\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n') 22:58:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], 0x0, 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:27 executing program 3: set_mempolicy(0x2, &(0x7f00000005c0)=0x10001, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) 22:58:27 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 717.272092][T19531] loop1: detected capacity change from 0 to 512 22:58:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) [ 717.375694][T19531] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, &(0x7f00000000c0)) 22:58:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 22:58:28 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) 22:58:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000}, 0xc) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={0x0}}, 0x0) [ 718.076153][T19547] loop1: detected capacity change from 0 to 512 [ 718.095073][T19547] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:58:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x0, &(0x7f00000000c0)) 22:58:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x5) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x40010) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x20040000) 22:58:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:29 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) 22:58:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) set_mempolicy(0x3, &(0x7f0000000000)=0x1f, 0x81) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) [ 718.790025][T19565] loop1: detected capacity change from 0 to 512 [ 718.943792][T19565] EXT4-fs warning (device loop1): read_mmp_block:107: Error -117 while reading MMP block 0 22:58:29 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(0xee01, r0, 0xee00) 22:58:29 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) 22:58:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x0, &(0x7f00000000c0)) 22:58:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:30 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xfe9e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 22:58:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) unshare(0x400) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 719.787988][T19595] loop1: detected capacity change from 0 to 512 22:58:30 executing program 0: prctl$PR_SET_SECCOMP(0x2b, 0x0, 0x0) [ 719.921486][ T34] kauditd_printk_skb: 29 callbacks suppressed [ 719.921629][ T34] audit: type=1326 audit(1626303510.480:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 719.976703][ T34] audit: type=1326 audit(1626303510.520:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 719.999963][ T34] audit: type=1326 audit(1626303510.520:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 720.023336][ T34] audit: type=1326 audit(1626303510.520:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=310 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 720.046328][ T34] audit: type=1326 audit(1626303510.530:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 720.070546][ T34] audit: type=1326 audit(1626303510.530:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 720.093886][ T34] audit: type=1326 audit(1626303510.530:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 720.116911][ T34] audit: type=1326 audit(1626303510.530:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=279 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 720.139899][ T34] audit: type=1326 audit(1626303510.530:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 720.154803][T19595] EXT4-fs warning (device loop1): read_mmp_block:107: Error -117 while reading MMP block 0 22:58:30 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) [ 720.162787][ T34] audit: type=1326 audit(1626303510.530:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0b549 code=0x7ffc0000 22:58:30 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xfe9e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 22:58:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) unshare(0x400) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) 22:58:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x0, &(0x7f00000000c0)) 22:58:31 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x0) 22:58:31 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x2c, 0x0) 22:58:31 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xfe9e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 22:58:31 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) unshare(0x400) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) [ 721.332207][T19621] loop1: detected capacity change from 0 to 512 [ 721.443064][T19621] EXT4-fs warning (device loop1): read_mmp_block:107: Error -117 while reading MMP block 0 22:58:32 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, 0x0) 22:58:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) unshare(0x400) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:32 executing program 5: pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xfe9e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 22:58:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, 0x0, 0x2) 22:58:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x2c, 0x0) 22:58:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x2f}, 0x18) [ 722.269767][T19640] loop1: detected capacity change from 0 to 512 22:58:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 22:58:33 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x2c, 0x0) 22:58:33 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, 0x0) 22:58:33 executing program 5: pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xfe9e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 22:58:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', 0x0, 0x0) 22:58:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x43000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') dup3(r2, r1, 0x0) [ 723.009922][T19656] loop1: detected capacity change from 0 to 512 22:58:33 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x2c, 0x0) 22:58:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000300)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00\f', 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000000580)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000003c0)="8081000000180000d0f465001000005fd0f4655f0bdf00000000000001000c15000010", 0x23, 0x11100}], 0x200881, 0x0) 22:58:34 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:34 executing program 5: pipe(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xfe9e) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 22:58:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0), 0x0, 0x2c, 0x0) 22:58:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', 0x0, 0x0) 22:58:34 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 723.853410][T19674] loop1: detected capacity change from 0 to 512 22:58:34 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0), 0x0, 0x2c, 0x0) 22:58:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', 0x0, 0x0) 22:58:35 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x1000) syz_open_dev$tty20(0xc, 0x4, 0x1) 22:58:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006500)={0x0, 0x0, &(0x7f00000064c0)=[{&(0x7f0000001b80)={0x10, 0x14, 0x11}, 0x10}], 0x1}, 0x0) 22:58:35 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0), 0x0, 0x2c, 0x0) 22:58:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80) 22:58:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0), 0x18) 22:58:35 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:35 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 22:58:36 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x2c, 0x0) 22:58:36 executing program 1: set_mempolicy(0x2, &(0x7f00000005c0)=0x10001, 0x9) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 22:58:36 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0), 0x18) 22:58:36 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) syz_io_uring_setup(0x7c2d, &(0x7f0000000000)={0x0, 0xe774, 0x8, 0x3}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:58:36 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:37 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) readv(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) write$evdev(r2, &(0x7f0000000080)=[{}], 0xfffffdef) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000200)=""/167) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0x16, 0x100, 0x5}, {{}, 0x14, 0x8, 0x1}, {{0x0, 0xea60}, 0x16, 0x3396, 0x3cf}, {{0x0, 0x2710}, 0x0, 0xffc1, 0x2eb3}], 0x60) dup2(r0, 0xffffffffffffffff) 22:58:37 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, 0x0, 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:37 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x2c, 0x0) 22:58:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0/../file0/../file0\x00', &(0x7f00000004c0), 0x18) 22:58:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:37 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:58:37 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, 0x0, 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:37 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12801}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:58:38 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x2c, 0x0) 22:58:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/keys\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000680)=""/102400, 0x19000}], 0x1, 0xed, 0x0) 22:58:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, 0x0, 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:38 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/199, 0xc7}], 0x1, 0x58, 0x0) [ 728.021203][ T34] kauditd_printk_skb: 47 callbacks suppressed [ 728.021266][ T34] audit: type=1326 audit(1626303518.580:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x7ffc0000 [ 728.223444][ T34] audit: type=1326 audit(1626303518.640:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fee549 code=0x7ffc0000 [ 728.248106][ T34] audit: type=1326 audit(1626303518.640:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fee549 code=0x7ffc0000 [ 728.271500][ T34] audit: type=1326 audit(1626303518.650:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x7ffc0000 [ 728.294560][ T34] audit: type=1326 audit(1626303518.650:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf7fee549 code=0x7ffc0000 22:58:38 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x0, 0x0) [ 728.317575][ T34] audit: type=1326 audit(1626303518.650:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x7ffc0000 [ 728.340573][ T34] audit: type=1326 audit(1626303518.650:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fee549 code=0x7ffc0000 22:58:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 728.363569][ T34] audit: type=1326 audit(1626303518.650:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fee549 code=0x7ffc0000 22:58:39 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0xa000000000000}, 0x0) 22:58:39 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/keys\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000680)=""/102400, 0x19000}], 0x1, 0xed, 0x0) 22:58:39 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:39 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 22:58:39 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x0, 0x0) 22:58:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:39 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xe5630452a9ca881a, 0x0) 22:58:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 22:58:40 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:40 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, r0, 0x0) 22:58:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x0, 0x0) 22:58:40 executing program 2: syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c5b8aa09a2bccf8b7dd699"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9b}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 22:58:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}], 0x20}}], 0x1, 0x0) 22:58:40 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 730.414537][T19805] ptrace attach of "/root/syz-executor.2"[19801] was attempted by "/root/syz-executor.2"[19805] 22:58:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x5411, 0xc04a01) 22:58:41 executing program 1: set_mempolicy(0x0, &(0x7f0000000040), 0x7) 22:58:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:41 executing program 0: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ff4000/0x3000)=nil) [ 730.939725][ T34] audit: type=1326 audit(1626303521.500:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19809 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x7ffc0000 [ 730.962964][ T34] audit: type=1326 audit(1626303521.500:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19809 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fee549 code=0x7ffc0000 22:58:41 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/83, 0x20000053}], 0x1, 0x8, 0x0) 22:58:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000038c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 22:58:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/230, 0xe6}], 0x1, 0x0, 0x0) 22:58:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:42 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@private2}, {@in6=@loopback, 0x0, 0x6c}, @in=@multicast2}, 0x0, 0xfffff10b}}, 0xf8}}, 0x0) 22:58:43 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x8a982) write$evdev(r1, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000180)=""/167) 22:58:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 22:58:43 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 732.910590][T19841] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 733.028157][ T34] kauditd_printk_skb: 14 callbacks suppressed [ 733.028248][ T34] audit: type=1326 audit(1626303523.590:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19838 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x7ffc0000 [ 733.059207][ T34] audit: type=1326 audit(1626303523.600:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19838 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fee549 code=0x7ffc0000 [ 733.082549][ T34] audit: type=1326 audit(1626303523.600:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19838 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fee549 code=0x7ffc0000 22:58:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:58:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000180)}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 733.618290][ T34] audit: type=1326 audit(1626303523.670:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19838 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x7ffc0000 [ 733.643556][ T34] audit: type=1326 audit(1626303523.670:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19838 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=280 compat=1 ip=0xf7fee549 code=0x7ffc0000 22:58:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) [ 733.666669][ T34] audit: type=1326 audit(1626303523.670:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19838 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x7ffc0000 [ 733.689751][ T34] audit: type=1326 audit(1626303523.670:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19838 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fee549 code=0x7ffc0000 22:58:44 executing program 4: socket$inet(0xa, 0x5, 0x0) [ 733.712750][ T34] audit: type=1326 audit(1626303523.670:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19838 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fee549 code=0x7ffc0000 22:58:44 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:44 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f00000003c0)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f00000000c0)='./file1\x00', 0x8040, 0x0) move_mount(r0, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 22:58:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:58:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000180)}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 734.583769][ T34] audit: type=1326 audit(1626303524.930:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19861 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x7ffc0000 [ 734.608642][ T34] audit: type=1326 audit(1626303524.930:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19861 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fee549 code=0x7ffc0000 22:58:45 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) syz_open_pts(r1, 0x0) 22:58:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 734.885766][T19870] loop1: detected capacity change from 0 to 4096 [ 734.999394][T19870] EXT4-fs (loop1): Unrecognized mount option "./file1" or missing value [ 735.066546][T19870] loop1: detected capacity change from 0 to 4096 [ 735.086315][T19870] EXT4-fs (loop1): Unrecognized mount option "./file1" or missing value 22:58:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000180)}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:58:46 executing program 1: syz_io_uring_setup(0x428f, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) fork() 22:58:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setresuid(0x0, 0xee01, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8948, &(0x7f0000000200)={'wpan4\x00'}) 22:58:46 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:46 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:58:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000048c0)={0x0, @ipx={0x4, 0x0, 0x0, "807742bb673d"}, @generic={0x0, "8bcdbea957aecf277beb1dbaa569"}, @hci}) 22:58:47 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:47 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:47 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:58:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:58:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 737.056368][T19918] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:58:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r2 = dup2(r0, r1) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x8a982) write$evdev(r3, &(0x7f0000000080)=[{}], 0xfffffdef) r4 = dup2(0xffffffffffffffff, r3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCCBRK(r4, 0x5428) ioctl$EVIOCGABS3F(r2, 0x8018457f, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000180)={0x0, 0x0, 0x0}) [ 737.122065][T19919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:58:47 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:48 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:58:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:58:48 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:48 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 738.167872][T19939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:58:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:58:49 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:58:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006}]}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:49 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) [ 739.026590][T19954] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 739.134568][ T34] kauditd_printk_skb: 4 callbacks suppressed [ 739.134632][ T34] audit: type=1326 audit(1626303529.700:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19953 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f0b549 code=0x0 22:58:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x18d5, &(0x7f00000001c0)={0x0, 0x9cec, 0x4a}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0xc, 0x0, 0x0) 22:58:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:58:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:58:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006}]}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 748.049870][T19971] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 748.078458][ T34] audit: type=1326 audit(1626303538.640:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19967 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f0b549 code=0x0 22:58:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:58:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:58:59 executing program 4: set_mempolicy(0x1, 0x0, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 22:58:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006}]}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:58:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:58:59 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:58:59 executing program 4: set_mempolicy(0x0, &(0x7f0000000040)=0x4, 0x7) [ 749.515384][ T34] audit: type=1326 audit(1626303540.070:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19997 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f0b549 code=0x0 22:59:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:59:00 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:00 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:00 executing program 4: set_mempolicy(0x1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 22:59:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:59:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) 22:59:01 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:01 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8927, &(0x7f0000000200)={'wpan4\x00'}) 22:59:01 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:59:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x1b\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82%\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH\x920\x0eE\x10\xd3\xbb\x9b\xe2\xf3F>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\xff\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xc58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x16\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa\t\x00\x00\x00\x00\x00\x00\x00\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n') 22:59:01 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:02 executing program 4: set_mempolicy(0x3, &(0x7f0000000280)=0x7fff, 0x64) set_mempolicy(0x0, 0x0, 0x0) 22:59:02 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) [ 751.682784][T20040] IPVS: ftp: loaded support on port[0] = 21 [ 751.730752][T20042] lo: mtu less than device minimum 22:59:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000180)}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:59:02 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:02 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) [ 752.297453][T20040] IPVS: ftp: loaded support on port[0] = 21 22:59:02 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:03 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f00000013c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x2, &(0x7f0000001740)=[{&(0x7f0000001440)=""/246, 0xf6}, {0x0}, {0x0}], 0x3, 0x0) 22:59:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000180)}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:59:03 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) 22:59:03 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:03 executing program 1: r0 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:03 executing program 4: set_mempolicy(0x2, &(0x7f00000005c0)=0x10001, 0x9) clone3(&(0x7f0000000180)={0x100001000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:59:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000180)}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:59:04 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) 22:59:04 executing program 0: r0 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:04 executing program 1: r0 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:59:05 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) 22:59:05 executing program 4: setresuid(0x0, 0x0, 0xee01) setfsuid(0xee01) 22:59:05 executing program 1: r0 = socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:05 executing program 0: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:05 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 755.644175][ T3121] ieee802154 phy0 wpan0: encryption failed: -22 [ 755.650685][ T3121] ieee802154 phy1 wpan1: encryption failed: -22 22:59:06 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) 22:59:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/239, 0xef}], 0x1, 0x0, 0x0) 22:59:06 executing program 1: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x7ffc0001}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:59:06 executing program 0: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:07 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:07 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) 22:59:07 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000002040)='ext4\x00', &(0x7f0000002080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={[{@grpquota}]}) 22:59:07 executing program 1: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:59:07 executing program 0: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:08 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) [ 757.781281][ T34] audit: type=1326 audit(1626303548.350:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20177 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x0 22:59:08 executing program 1: r0 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:08 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) 22:59:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:09 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) [ 758.739223][ T34] audit: type=1326 audit(1626303549.310:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20195 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7fe1549 code=0x0 22:59:09 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:59:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:09 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:09 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) [ 759.426638][ T34] audit: type=1326 audit(1626303550.000:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20203 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x0 [ 759.563230][ T34] audit: type=1326 audit(1626303550.100:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20195 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7fe1549 code=0x0 22:59:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_names\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCSETS(r3, 0x402c542d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, "94359dfbd54011895f75b854b3dc3364480b28"}) 22:59:10 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:10 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) 22:59:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006}]}) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:59:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:11 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:11 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:11 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) [ 761.038805][ T34] audit: type=1326 audit(1626303551.610:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20230 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x0 22:59:11 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:12 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:12 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x4000842) 22:59:12 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:12 executing program 2: set_mempolicy(0x2, &(0x7f00000005c0)=0x10001, 0x4c) timer_create(0x0, 0x0, &(0x7f0000000100)) 22:59:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:12 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:12 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x4000842) 22:59:13 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:13 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 22:59:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080), 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:13 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:13 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x4000842) 22:59:14 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080), 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 22:59:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080), 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:14 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:14 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780), 0x0, 0x4000842) 22:59:14 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080), 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:14 executing program 2: socket$inet(0x2, 0x0, 0x211) 22:59:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080), 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:15 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:15 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780), 0x0, 0x4000842) 22:59:15 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080), 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) set_mempolicy(0x4, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "cee6ad8f7d8bd00a65fe0ffe698672b6686590e605d5bec05c60201126d402b4c153bbde6b3bef24be6b4341c322ce0f7605b3fc27ff9f470ce7381c5a8db667"}, 0x48, r0) 22:59:15 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:15 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 22:59:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780), 0x0, 0x4000842) 22:59:16 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:16 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000842) 22:59:16 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:16 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:16 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8001, 0x0) 22:59:17 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:17 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000000000", 0x32) 22:59:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000842) 22:59:17 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(0xffffffffffffffff, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/28, 0x32) 22:59:17 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8001, 0x0) 22:59:17 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, 0x0, 0x0) 22:59:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000842) 22:59:18 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:18 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, 0x0, 0x0) 22:59:18 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x8001, 0x0) 22:59:18 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) 22:59:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, 0x0, 0x0) 22:59:19 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, 0x0, 0x0) 22:59:19 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:19 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 22:59:19 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) 22:59:19 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, 0x0, 0x0) 22:59:19 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, 0x0, 0x0) 22:59:19 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:19 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 22:59:20 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x4000842) 22:59:20 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280), 0x0) 22:59:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280), 0x0) 22:59:20 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:20 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 22:59:20 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000440)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x0) 22:59:21 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280), 0x0) 22:59:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280), 0x0) 22:59:21 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:21 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 22:59:21 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280), 0x0) 22:59:21 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x1000) socket$inet6_udp(0xa, 0x2, 0x0) 22:59:21 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280), 0x0) 22:59:21 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 22:59:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8902, &(0x7f0000000200)={'wpan4\x00'}) 22:59:22 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b", 0xe) 22:59:22 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:22 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b", 0xe) 22:59:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@ccm_128={{0x304}, "fe0cf864da640bcf", "d9ff070000cf1400", "000200ff"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 22:59:22 executing program 3: syz_io_uring_setup(0x3c9a, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:59:23 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b", 0xe) 22:59:23 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:23 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:23 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b", 0xe) 22:59:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:23 executing program 3: syz_io_uring_setup(0x3c9a, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:59:23 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b", 0xe) 22:59:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b", 0xe) 22:59:24 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x1000) add_key$keyring(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 22:59:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00000000", 0x15) 22:59:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f0000000001", 0x15) 22:59:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00000000", 0x15) 22:59:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @timestamp, @mss, @mss], 0x4) 22:59:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:25 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x9, 0x0) 22:59:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:25 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f0000000001", 0x15) 22:59:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00000000", 0x15) 22:59:26 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000058c0)=[{0x0, 0x0, 0x48a}], 0x0, 0x0) 22:59:26 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:26 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) 22:59:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f0000000001", 0x15) 22:59:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a0000000000000000", 0x19) [ 775.974898][T20504] loop3: detected capacity change from 0 to 4 [ 776.112830][T20504] loop3: detected capacity change from 0 to 4 22:59:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:27 executing program 3: prctl$PR_SET_SECCOMP(0x8, 0x400000, 0x0) 22:59:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a0000000000000000", 0x19) 22:59:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) 22:59:27 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000", 0x19) 22:59:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{0x0}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:27 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) 22:59:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:28 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a0000000000000000", 0x19) 22:59:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) 22:59:28 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000", 0x19) 22:59:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{0x0}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:28 executing program 3: prctl$PR_SET_SECCOMP(0x17, 0x400000, 0x0) 22:59:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0), 0x0, 0x9, 0x0) 22:59:28 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/27, 0x1b) 22:59:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:28 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000100000000", 0x19) 22:59:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{0x0}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc) 22:59:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0), 0x0, 0x9, 0x0) 22:59:29 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/27, 0x1b) 22:59:29 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f0000000001000000000000", 0x1b) 22:59:29 executing program 5: pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:29 executing program 3: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:59:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0), 0x0, 0x9, 0x0) 22:59:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c00000016009b8a140000003b9b301f0a00"/27, 0x1b) 22:59:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f0000000001000000000000", 0x1b) 22:59:30 executing program 5: pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:30 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) 22:59:30 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x9, 0x0) 22:59:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f0000000001000000000000", 0x1b) 22:59:30 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x128, 0x0) 22:59:30 executing program 5: pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:31 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x6, 0x0) 22:59:31 executing program 3: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2500, &(0x7f0000000640), 0x0, 0x0) 22:59:31 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x9, 0x0) 22:59:31 executing program 1: prctl$PR_SET_SECCOMP(0x34, 0x0, &(0x7f0000000200)={0x0, 0x0}) 22:59:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:59:31 executing program 5: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:31 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x6, 0x0) 22:59:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x6c}, {0x6}]}) 22:59:32 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f0000000480), 0x0, 0x0) 22:59:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x9, 0x0) 22:59:32 executing program 5: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x6, 0x0) 22:59:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) finit_module(0xffffffffffffffff, 0x0, 0x0) [ 782.331046][ T34] audit: type=1326 audit(1626303572.899:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20621 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f35549 code=0x0 22:59:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x0, 0x0) 22:59:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 782.747404][ T34] audit: type=1326 audit(1626303573.319:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20629 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 782.770591][ T34] audit: type=1326 audit(1626303573.319:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20629 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 782.793872][ T34] audit: type=1326 audit(1626303573.339:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20629 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 782.817120][ T34] audit: type=1326 audit(1626303573.339:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20629 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=350 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 782.842899][ T34] audit: type=1326 audit(1626303573.339:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20629 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 782.866465][ T34] audit: type=1326 audit(1626303573.339:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20629 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f0b549 code=0x7ffc0000 22:59:33 executing program 5: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x9) [ 782.889608][ T34] audit: type=1326 audit(1626303573.339:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20629 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=403 compat=1 ip=0xf7f0b549 code=0x7ffc0000 [ 782.912711][ T34] audit: type=1326 audit(1626303573.339:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20629 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf7f0b549 code=0x7ffc0000 22:59:33 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x6, 0x0) 22:59:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a1, 0x0) 22:59:33 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x0, 0x0) 22:59:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x6c}, {0x6}]}) 22:59:34 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x7c}, {0x6}]}) 22:59:34 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140), 0x0, 0x6, 0x0) 22:59:34 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x0, 0x0) 22:59:34 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast2}, 0x0, @in=@local}}, 0xe8) [ 784.113738][ T34] audit: type=1326 audit(1626303573.719:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20621 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f35549 code=0x0 22:59:34 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140), 0x0, 0x6, 0x0) 22:59:35 executing program 2: set_mempolicy(0x1, &(0x7f00000002c0)=0x5, 0x7) pipe2(&(0x7f0000000000), 0x0) 22:59:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x6c}, {0x6}]}) 22:59:35 executing program 3: setresuid(0xee01, 0xee01, 0x0) setresuid(0xffffffffffffffff, 0xffffffffffffffff, 0xee01) 22:59:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x7c}, {0x6}]}) 22:59:35 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/66, 0x42, 0x9) 22:59:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140), 0x0, 0x6, 0x0) 22:59:36 executing program 3: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20b4122, &(0x7f0000001180)) 22:59:36 executing program 2: syz_io_uring_setup(0x3817, &(0x7f0000000480)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 22:59:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') pread64(r0, 0x0, 0x0, 0x9) 22:59:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x6, 0x0) 22:59:36 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000680)=""/102400, 0x19000}], 0x1, 0xed, 0x0) 22:59:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8911, &(0x7f0000000200)={'wpan4\x00'}) 22:59:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x6c}, {0x6}]}) 22:59:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') pread64(r0, 0x0, 0x0, 0x9) 22:59:37 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x6, 0x0) 22:59:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x7c}, {0x6}]}) 22:59:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8983, 0x0) 22:59:37 executing program 3: timer_create(0xddc0f7c98454b302, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) 22:59:37 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0x6, 0x0) 22:59:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') pread64(r0, 0x0, 0x0, 0x9) 22:59:38 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x1b\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82%\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH\x920\x0eE\x10\xd3\xbb\x9b\xe2\xf3F>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\xff\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xc58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x16\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa\t\x00\x00\x00\x00\x00\x00\x00\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n') 22:59:38 executing program 3: syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{'}.'}, {','}]}) 22:59:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x6c}, {0x6}]}) 22:59:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x7c}, {0x6}]}) [ 788.007694][T20711] IPVS: ftp: loaded support on port[0] = 21 22:59:38 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x0, 0x0) 22:59:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x0) [ 788.067210][T20714] device lo entered promiscuous mode [ 788.154285][T20715] nfs: Unknown parameter '}.' [ 788.297906][T20715] nfs: Unknown parameter '}.' [ 788.342792][T20714] IPVS: ftp: loaded support on port[0] = 21 22:59:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {0x45}]}) 22:59:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x6c}, {0x6}]}) [ 788.651281][ T34] kauditd_printk_skb: 7 callbacks suppressed [ 788.651487][ T34] audit: type=1326 audit(1626303579.219:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20745 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f99549 code=0x0 22:59:39 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x0, 0x0) 22:59:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x0) 22:59:39 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1`\xd2\x98\x00\x1b\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x19\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82%\xa1p5\xc8{\xf7\xef\xdf\x12\xc1\xdb\xab\xe8\x9d\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH\x920\x0eE\x10\xd3\xbb\x9b\xe2\xf3F>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\xff\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1\xb0\xc1\xaan\xcf\xb5i\xb6d\xbc\x92\v\xc58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x16\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xc2\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/T\x1d\x93\x03\xb8\x1e\xbf\x14\xad\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa\t\x00\x00\x00\x00\x00\x00\x00\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|') 22:59:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x6c}, {0x6}]}) 22:59:40 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000980)={0x240080}, 0x18) 22:59:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1, 0x0, 0x0) 22:59:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x7c}, {0x6}]}) 22:59:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') pread64(r0, &(0x7f00000001c0)=""/66, 0x42, 0x0) 22:59:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:59:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 22:59:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000500), 0x4) 22:59:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r3, 0x1}, 0x14}}, 0x0) 22:59:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "c7307e9b533ac9230c70f565669439e5496e9b"}) 22:59:41 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x7c}, {0x6}]}) 22:59:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x64}, {0x6}]}) 22:59:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 22:59:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000180)=0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 22:59:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000280)=""/239, 0xef}], 0x1, 0x181, 0x0) 22:59:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 791.355209][ T34] audit: type=1326 audit(1626303581.929:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x0 22:59:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x7c}, {0x6}]}) 22:59:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 22:59:42 executing program 3: syz_io_uring_setup(0x438a, &(0x7f0000000100), &(0x7f0000002000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 22:59:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 792.153017][ T34] audit: type=1326 audit(1626303582.719:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7fee549 code=0x0 22:59:42 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000014c0)=ANY=[], 0x12b8}}, 0x0) fork() 22:59:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 22:59:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x74, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1\x00'}) 22:59:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) 22:59:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000180)="c6", 0x1}], 0x2}, 0x0) 22:59:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x10}, 0x14}}, 0x0) 22:59:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 22:59:43 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000a80)='./file1\x00', 0x0) 22:59:43 executing program 4: socket$inet6(0x2, 0x3, 0x0) 22:59:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) 22:59:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}) 22:59:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 22:59:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x20000110) 22:59:44 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 22:59:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) 22:59:45 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003e00)={0x77359400}) 22:59:45 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x224002, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 22:59:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) 22:59:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000002b40)={0x10, 0x0, 0x25dfdbfc}, 0xc) 22:59:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 22:59:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6c}]}) 22:59:45 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000004300)={0x0, 0x0, 0x0}, 0x0) 22:59:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) 22:59:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x2, &(0x7f00000011c0)=@raw=[@ldst={0x0, 0x0, 0x2}, @func], &(0x7f0000001200)='syzkaller\x00', 0x1, 0xb1, &(0x7f0000001240)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:59:46 executing program 2: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x4}, 0x0, &(0x7f0000000280)={r0}, 0x0) 22:59:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 22:59:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6c}]}) 22:59:46 executing program 4: socket$inet6(0x10, 0x3, 0x1) [ 795.961517][T20900] ip6tnl0: mtu greater than device maximum 22:59:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) 22:59:46 executing program 3: timer_create(0x3, 0x0, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r0+10000000}}, 0x0) 22:59:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000006d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/220, 0xdc}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003e00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x3, 0x10000, 0x0) 22:59:46 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x200000, 0x0) 22:59:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6c}]}) 22:59:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f0000001a40)={0xe84, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FTM_RESPONDER={0xe5c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xe4d, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}]}]}, 0xe84}}, 0x0) 22:59:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x7c}]}) 22:59:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000006c0)={&(0x7f0000000500), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x34}}, 0x0) 22:59:47 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2b, &(0x7f0000000040)={0x0, 0x0}, 0x10) 22:59:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 22:59:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x6c}, {}]}) 22:59:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'gre0\x00', &(0x7f0000000500)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x1f, 0x2f, 0x0, @remote, @local, {[@ra={0x94, 0x4}, @cipso={0x86, 0x52, 0x0, [{0x0, 0xd, "51159fb35f484f041fb47a"}, {0x0, 0xa, "0216bb613f5264c0"}, {0x0, 0x11, "785b8a0de626ef37e474eceb5aa1f1"}, {0x0, 0x11, "290b3be6a43c8645ecc9b1933dc2b1"}, {0x0, 0xf, "3d33b79d78cd7d32d485d0d039"}, {0x0, 0x4, "1432"}]}, @ssrr={0x89, 0x1b, 0x0, [@private, @empty, @local, @multicast2, @multicast1, @multicast1]}, @cipso={0x86, 0xc, 0x0, [{0x0, 0x6, "2a18477e"}]}]}}}}}) 22:59:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x7c}]}) 22:59:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x1005) 22:59:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 22:59:48 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 22:59:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x6c}, {}]}) 22:59:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000b00)={'ip_vti0\x00', 0x0}) 22:59:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x7c}]}) 22:59:49 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40022121, 0x0) 22:59:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000100)=@in={0x2, 0x0, @empty}, 0x80) 22:59:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891a, 0x0) 22:59:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x6c}, {}]}) 22:59:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x7c}, {}]}) 22:59:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 22:59:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmsg(r0, &(0x7f00000021c0)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) 22:59:50 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 22:59:50 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2e092893c41cb12b450203b1d0856ac621bf7410b71ece3a8132975eb05922fe88308b8c033a59f3a3e1d7dd38e7e601daf2c5c9f454122e2ad2f05d34a42b"}, 0x60) 22:59:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 22:59:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001f40)={0x11, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000001dc0)='GPL\x00', 0x7, 0xab, &(0x7f0000000080)=""/171, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:59:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x7c}, {}]}) 22:59:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_map}) [ 800.008226][ T34] audit: type=1326 audit(1626303590.579:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20972 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f35549 code=0x0 22:59:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'\x00', @ifru_mtu}) 22:59:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 22:59:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x7c}, {}]}) 22:59:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, 0x0) 22:59:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004500)=[{{&(0x7f0000000700)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x0) 22:59:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 22:59:51 executing program 2: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), &(0x7f00000001c0)={0x6}, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 22:59:52 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x14, 0x12, 0x1}, 0x14}}, 0x0) 22:59:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) [ 801.652179][ T34] audit: type=1326 audit(1626303592.219:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20997 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f35549 code=0x0 22:59:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f0000001a40)=ANY=[@ANYBLOB="8c0e0000", @ANYRES16=r1, @ANYBLOB="010000000000fbdbdf250e00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900ffce00000e0000008c002a001001242503007c050101e02a0102056405b501fd604ff13760f2d532584244f6efa05fdfc6280b08a6a4defb49a4a1a1eef176bd237fcd5c2ab73171b0c3bf2232aa63d073aee57dec4e89b69a9c0c8a99aefd3ac53c97046953bc76b71c7ef5f391330f13b989b84d4ece06e04ea9e0aa1a3e3e6512be36a96d8738080211000000080211000000880d0e"], 0xe8c}}, 0x0) 22:59:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1000000, &(0x7f0000000500), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="5d5a0e9c000000000000003f009548a4e0e54e0837eed6b31586bd8578b4b48b53304e043e97e9a8d05ff8d4636453"]) 22:59:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x9c, &(0x7f0000000200)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x101043, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 802.276510][ T34] audit: type=1326 audit(1626303592.849:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21004 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f99549 code=0x0 22:59:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) 22:59:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000000c0)="19de09f47822acfb5c74aa778b47e78069adae4e1076e90d700d15d3a413ed8ae23748bdbc304a1e91896d09569611d025cfcee054c4925cdb3e81dc0ba3a8f65930f658499703a3744e2925b47401df158837f2bed480abbc7c4a5ef0f3da112079baf8272a79e8966aceabb43a0e821ef7e4e02729ba50d9343374db04f7fb2fb509c736f74aef05ee1f3f62"}, {&(0x7f0000000180)="94ac3770a226ca5feba46c337b852cde4f6e39e309bedd4910a78e3e4b494c83b62283df4386bfd3445f783897ecb485ac04364ea101032a3228731bdb9b2ada6aaa09b8a5bab2557be9c6f165a2b45854c376114552d4c9019ca43e06a714138660f338cb2a6904d455acfc86ee7666872e"}, {&(0x7f0000000200)="141dac7616f835eb3968e3760c89e8e7a6993eaf32de077881b661b7368cd65f1540bcaea6eeb7f9555b7bcaca4b4eaccaf22c0a2c921dec99726f081eb572c5b9fec8415253f1937c73250f69af305518776815ae5d719002dc8537284492c9a0722a6ff5cac35acd5aedb900b1723cf95552d8aef10cc7c6752fbf7f7bc816c2978b2a17ce6f10ae655ba8cb487846722c05c6e826bf32efc2532298bbfba6f043f0bcf4720c5fd85adfa7674019c552f55b456e602338077faeedb7b08ae067c0b8aee5a9"}, {&(0x7f0000000300)="0bf60743ec7044f0d557fe400315653858ef0fcca9eca49baff421587b1f2598c80f127ce0dc9c22168f65182a9e5af8db8b49a4832a63bbeec8f7cbd05f3e1abcf4beffda47b837612376d11604019cbbc1d99b51d07521e9e104ef2fa2866b926be8f697ea2d1d731f03082e3f2e140c629879ea3bd96ff7ab83cec4703346c4a1337cd8a8ce3594e344ec65ceb7510a8c03185d28530114d3dcbf26e8b877824632e5765408b3ade33884c96ed748583c2502"}, {&(0x7f00000003c0)="8617e6db46b747a3d9969bfe8e5fd08da91e73caabf3da13b8a4bf8c9e2491104916a053f00eda3433cfd7db598b79cf279b006c075363ff3ae97b58616067433e3b8cc51319145e46899ea5d198d7b39ab89aece25985d861af3bab110b22688fe0db461e7f6589beabec9c473d4c136ffa9a988d8bf6a45176177d4c5fea9b7a6c2736f35776e8a67c92adcc84c7b0228f33276f04674cf3a068f9f54d7b49bc62"}, {&(0x7f0000000480)="edf2a02b77256be354f68b287665cacbe094443ac3e62e5f07dd3d02e774bba84734e7422793c28bb1b5654273cb0030cb4a5fa9ac4bcfab7f9fbcebe10afa3d2251071f3480998c0045ceec3fc306bbc79e6a6fd9397cbfbbd56949705c8a273cc3c332c3230770506a3795b321136e64a4e015489fb9b400258a8b7160c51d9c875686deb3283ccf79aa87b12c4fb1619edc10b906ff1feb551942520af636cbad305927a37c09d39c619990133ab620e0dad475481d219aae994b26e2b1bb5269333dbc5806f48951959495a6c36cddb2554b11cd855742e43d575fb68f0b99eacfff301e7fbe65"}, {&(0x7f0000000580)="d5b19596178f7d68556a495d56642e70db3d19d1436d1b57e9a7ace565926c1f1460d350ff532bf91b86f115cff9923a1c98be46ea062c0d4ad6630f3ca40053914c8de647a22dc2ce703746b51571540b6a97d0900a651b9e6a4baaf338d61e0f57dc114223edc2e10e1bea5d7666b8cd43b2355e4d0afcdac13014aae9f3dd687465b8666bd7d0955c9cf2ab2ada2e41"}, {&(0x7f0000000680)="df97eba5b77c1b925ccf5a1e6fb64c2beb54d86013e2cc8664227abf5b8eeb75991a155f57eceb7674f309c7268a8fbfa5a2f589964da53a767623787f6c5af2fec3b9716f74d67df22757b8bef08da5966522d7fc49f72a86999bab35e896d14712e52422ed2710d1120bd958cbbee26e9925b97a897fdf26a963781d9ac4aeab75d60606fa3be13509ffe70bc72072561bcecb9395b8b808cd224cfa5a7f53b68812d6e5b7ce2e62e3688cd5b426493d8f58a324c823c3fad71e6c7bc840e45c2f49a9547b3dbc0d6637008832da9b38dcfd05839760"}, {&(0x7f0000000780)="f439b15c41c903e34f64e84df170e0e89edd1d980e93caa388cee3092038f1e7ecda52241caced4daeff6357e84ea8116d4dfa4167bb223e4197f186"}], 0xa, 0x0, 0xfffffffffffffe86}, 0x0) 22:59:53 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 22:59:53 executing program 2: waitid(0x2, 0x0, 0x0, 0x100000b, 0x0) [ 803.294098][ T34] audit: type=1326 audit(1626303593.869:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21020 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f35549 code=0x0 22:59:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 22:59:54 executing program 3: fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) 22:59:54 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/129, 0x81}, {&(0x7f0000000100)=""/7, 0x7}, {&(0x7f0000000300)=""/184, 0xb8}], 0x1000000000000246}}], 0x1, 0x0, 0x0) 22:59:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x2, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 22:59:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8991, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 803.960787][ T34] audit: type=1326 audit(1626303594.529:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21026 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f99549 code=0x0 22:59:54 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x29, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 22:59:54 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x6}]}) 22:59:54 executing program 5: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000140)={@map}, 0x10) 22:59:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f0000000140)={'sit0\x00', 0x0}) 22:59:55 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x40843, 0x0) [ 804.967655][ T34] audit: type=1326 audit(1626303595.539:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21041 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f35549 code=0x0 22:59:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 22:59:55 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x2e) 22:59:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="211e6ae744be5263635ed27a8eae", 0xe}, {&(0x7f0000000180)="c6", 0x1}, {&(0x7f0000000280)='+', 0x1}], 0x3, &(0x7f00000003c0)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 22:59:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000280)=""/210) 22:59:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) [ 805.712392][ T34] audit: type=1326 audit(1626303596.279:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21049 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f99549 code=0x0 22:59:56 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x6}]}) 22:59:56 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x10, 0x0) flock(r0, 0x2) 22:59:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000c40), r0) 22:59:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000b00)={'ip_vti0\x00', &(0x7f0000000c00)=ANY=[]}) [ 806.467355][ T34] audit: type=1326 audit(1626303597.039:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21061 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f35549 code=0x0 22:59:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) 22:59:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x6}]}) 22:59:57 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x1, 0x0, 0x0) 22:59:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getaddr={0x18, 0x15, 0x1}, 0x18}}, 0x0) [ 807.262840][ T34] audit: type=1326 audit(1626303597.829:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21070 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f99549 code=0x0 22:59:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000000)="395e0a6da5bb32f2ea676ff87a7d30ab", 0x10) 22:59:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x6}]}) 22:59:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) 22:59:58 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045569, 0x0) 22:59:58 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x803, 0x0) [ 807.909400][ T34] audit: type=1326 audit(1626303598.479:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21079 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f35549 code=0x0 22:59:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) 22:59:58 executing program 4: clock_gettime(0x6b5733260f12ee0b, 0x0) 22:59:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x6}]}) 22:59:59 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 22:59:59 executing program 3: seccomp$SECCOMP_SET_MODE_STRICT(0x2, 0x0, 0x7ffffffff000) [ 808.619738][ T34] audit: type=1326 audit(1626303599.189:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21090 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f99549 code=0x0 22:59:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6}]}) 22:59:59 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1d}]}, 0x10) 22:59:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 22:59:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 22:59:59 executing program 3: seccomp$SECCOMP_SET_MODE_STRICT(0x2, 0x0, 0x7ffffffff000) [ 809.460465][ T34] audit: type=1326 audit(1626303600.029:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21101 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f35549 code=0x0 23:00:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x6}]}) 23:00:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x4004556d, 0xfffffffeffffffff) 23:00:00 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x6101, 0x0) 23:00:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast, {[@ssrr={0x89, 0x3}]}}}}}) 23:00:00 executing program 3: seccomp$SECCOMP_SET_MODE_STRICT(0x2, 0x0, 0x7ffffffff000) [ 810.272075][ T34] audit: type=1326 audit(1626303600.839:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21114 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f99549 code=0x0 23:00:00 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map=0x1, 0xffffffffffffffff, 0x5}, 0x10) 23:00:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6}]}) 23:00:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f0000000b00)={'ip_vti0\x00', 0x0}) 23:00:01 executing program 5: syz_usb_connect$uac1(0x5, 0xa4, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x92, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xf, 0x24, 0x6, 0x5, 0x0, 0x4, [0xa, 0x0, 0x3, 0x2]}, @processing_unit={0x7, 0x24, 0x7, 0x1, 0x0, 0x87}, @extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "b0515340"}, @selector_unit={0x6, 0x24, 0x5, 0x2, 0x0, 'Y'}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x101, 0x2, 0x5, 0x0, 0x40}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0xff, {0x7}}}}}}}]}}, 0x0) 23:00:01 executing program 3: seccomp$SECCOMP_SET_MODE_STRICT(0x2, 0x0, 0x7ffffffff000) [ 810.935896][ T34] audit: type=1326 audit(1626303601.509:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21126 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f35549 code=0x0 23:00:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}, 0x10) 23:00:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x4989, 0x0, 0x10001, 0x0, 0x1}, 0x40) 23:00:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) [ 811.605583][ T8454] usb 6-1: new high-speed USB device number 7 using dummy_hcd 23:00:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001240)={[], [], 0xa}) [ 811.741027][ T34] audit: type=1326 audit(1626303602.309:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21138 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f99549 code=0x0 [ 811.892859][ T8454] usb 6-1: Using ep0 maxpacket: 16 23:00:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6}]}) 23:00:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:00:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x10000000) [ 812.024511][ T8454] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 812.034968][ T8454] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 812.206282][T21144] FAT-fs (loop3): Unrecognized mount option " [ 812.206282][T21144] " or missing value [ 812.243583][ T8454] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 812.252984][ T8454] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 812.261159][ T8454] usb 6-1: Product: syz [ 812.266024][ T8454] usb 6-1: Manufacturer: syz [ 812.270918][ T8454] usb 6-1: SerialNumber: syz [ 812.325566][T21144] FAT-fs (loop3): Unrecognized mount option " [ 812.325566][T21144] " or missing value [ 812.383912][ T34] audit: type=1326 audit(1626303602.949:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21148 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f35549 code=0x0 23:00:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 23:00:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/92}, {&(0x7f0000000240)=""/229}], 0x0, &(0x7f0000000380)=""/49}}, {{&(0x7f00000003c0)=@un=@abs, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/63}, {&(0x7f0000000480)=""/136}], 0x0, &(0x7f00000012c0)=""/4096}}, {{&(0x7f0000000580)=@qipcrtr, 0x0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/95}, {&(0x7f0000000680)=""/83}, {&(0x7f0000000700)=""/53}]}}, {{&(0x7f0000000780)=@sco={0x1f, @none}, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/188}, {&(0x7f00000008c0)=""/65}, {&(0x7f00000022c0)=""/4096}, {&(0x7f0000000940)=""/95}], 0x0, &(0x7f0000000a00)=""/68}, 0xffffffff}], 0x4000000000002e0, 0x0, &(0x7f0000000180)={0x0, r1+60000000}) 23:00:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) 23:00:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 812.853312][ T8454] usb 6-1: 0:2 : does not exist [ 812.933305][ T8454] usb 6-1: USB disconnect, device number 7 [ 813.027034][T21172] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 813.127889][ T34] audit: type=1326 audit(1626303603.699:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21175 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f99549 code=0x0 23:00:04 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 23:00:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:00:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 23:00:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6}]}) 23:00:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'bridge0\x00', @ifru_map}) 23:00:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000b00)={'ip_vti0\x00', 0x0}) [ 814.623786][ T34] audit: type=1326 audit(1626303605.189:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21190 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f99549 code=0x0 23:00:05 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0x0}, 0x10) 23:00:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 23:00:05 executing program 3: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 23:00:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x9c, &(0x7f0000000200)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 23:00:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8991, &(0x7f0000000b00)={'ip_vti0\x00', 0x0}) 23:00:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 23:00:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="13000000130075"], 0x12b8}}, 0x0) 23:00:06 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4000, &(0x7f00000001c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 23:00:06 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r0, &(0x7f0000007100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000007300)) [ 815.693726][ T9135] usb 4-1: new high-speed USB device number 80 using dummy_hcd [ 815.942689][ T9135] usb 4-1: Using ep0 maxpacket: 16 [ 816.064105][ T9135] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 816.073657][ T9135] usb 4-1: config 1 has no interface number 1 [ 816.079916][ T9135] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 816.093113][ T9135] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 816.107210][ T9135] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 23:00:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:00:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008840)={0x0, 0x0, &(0x7f0000008800)={&(0x7f0000008a00)=ANY=[], 0x819c}}, 0x0) 23:00:06 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 23:00:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000224c54"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=""/214, 0xd6}}], 0x1, 0x0, 0x0) [ 816.603771][ T9135] usb 4-1: string descriptor 0 read error: -22 [ 816.610200][ T9135] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 816.622247][ T9135] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 817.066254][ T3121] ieee802154 phy0 wpan0: encryption failed: -22 [ 817.072907][ T3121] ieee802154 phy1 wpan1: encryption failed: -22 23:00:07 executing program 3: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1}, 0x10) 23:00:07 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x2, 0x4000, 0x0) 23:00:07 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 23:00:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) 23:00:07 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x797205, 0x0) 23:00:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x74}) [ 817.186490][ T9135] usb 4-1: USB disconnect, device number 80 23:00:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r1, 0x1, 0x0, 0x0, {{0x32}, {@void, @void}}}, 0x14}}, 0x0) 23:00:08 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x4000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x30) 23:00:08 executing program 0: socketpair(0x0, 0x500, 0x0, 0x0) 23:00:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}}, &(0x7f0000000040)='GPL\x00', 0x6, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:00:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_addrs=@can}) 23:00:08 executing program 4: timer_create(0x2, 0x0, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) 23:00:08 executing program 0: socketpair(0xa, 0x2, 0x90, &(0x7f0000000080)) 23:00:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8120000130075"], 0x12b8}}, 0x0) 23:00:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f4, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:00:09 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x101043, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x2, 0x1, 0xfffffffe, 0x49, @local, @private2, 0x1, 0x7, 0xf3, 0xffffffff}}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000126bd7000ffdbdf250c00000008000600", @ANYRES32=r2, @ANYBLOB="0a000900000000000000000005002d0000000000080034000101000008002c00080000"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x400, 0x70bd26, 0x7fff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffff000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) [ 818.758511][T21289] netlink: 4760 bytes leftover after parsing attributes in process `syz-executor.5'. 23:00:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007f00000006"], 0x34}}, 0x0) 23:00:09 executing program 2: timer_create(0x3, 0x0, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000040)) 23:00:09 executing program 5: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:00:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007740), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 23:00:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a00eb", @ANYRESDEC], 0x1c}}, 0x0) 23:00:10 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time\x00') [ 819.388723][T21302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 819.438634][T21304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:00:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r1, 0x1, 0x0, 0x0, {{0x5f}, {@void, @void}}}, 0x14}}, 0x0) 23:00:10 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x61}]}, 0x10) 23:00:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:00:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8992, &(0x7f0000000b00)={'ip_vti0\x00', 0x0}) 23:00:10 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 23:00:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffffffffff70, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x2c}}, 0x0) 23:00:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 23:00:11 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x1000000, 0x4) 23:00:11 executing program 1: rt_sigqueueinfo(0x0, 0x1f, &(0x7f00000008c0)={0x0, 0x0, 0x10000}) 23:00:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007740), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 23:00:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$vsock_stream(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, @host}, 0x2) 23:00:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8904, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:11 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0/file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000180)='./file0/file0\x00'}, 0x10) 23:00:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 23:00:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891c, &(0x7f0000000b00)={'ip_vti0\x00', 0x0}) 23:00:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8995, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580), 0x9}, 0x0) 23:00:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_SSID={0x4, 0x34, @default_ibss_ssid}]}, 0x34}}, 0x0) 23:00:12 executing program 4: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 23:00:12 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) shutdown(r0, 0x0) 23:00:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x63) 23:00:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getaddr={0x18, 0x12, 0x1}, 0x18}}, 0x0) 23:00:12 executing program 3: syz_usb_connect$uac1(0x5, 0xd4, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc2, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x1}, [@feature_unit={0x13, 0x24, 0x6, 0x5, 0x5, 0x6, [0x0, 0x5, 0x9, 0x6, 0x3, 0x2], 0xff}, @processing_unit={0x9, 0x24, 0x7, 0x1, 0x3, 0x87, ' s'}, @extension_unit={0xb, 0x24, 0x8, 0x1, 0x81, 0x1, "b0515340"}, @selector_unit={0x6, 0x24, 0x5, 0x2, 0x0, 'Y'}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x101, 0x2, 0x5, 0x0, 0x40, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0xff, 0x1, 0x5, {0x7, 0x25, 0x1, 0x83, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7, 0x24, 0x1, 0x5, 0x40, 0x1002}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0xd2, ')'}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x40, 0x0, 0x6d, 0x0, '8', ')x@'}, @as_header={0x7, 0x24, 0x1, 0x0, 0x57, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0xfa, 0x4, 0xff, {0x7, 0x25, 0x1, 0x180, 0x0, 0xf000}}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0xc, &(0x7f00000004c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x8, 0xe, 0x7}]}, 0x1, [{0x0, 0x0}]}) [ 822.253460][T21358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 822.331594][T21361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:00:13 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000014c0)=ANY=[@ANYBLOB="b812000013"], 0x12c0}}, 0x0) [ 822.663634][ T4687] usb 5-1: new high-speed USB device number 3 using dummy_hcd 23:00:13 executing program 0: timer_create(0x3, 0x0, &(0x7f00000006c0)) timer_create(0x3, 0x0, &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r2+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 23:00:13 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) read$FUSE(r0, 0x0, 0x0) 23:00:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000013c0)={0x4c, 0x10, 0x1}, 0x4c}}, 0x0) [ 822.869773][ T8454] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 822.902919][ T4687] usb 5-1: Using ep0 maxpacket: 16 [ 823.024182][ T4687] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 823.033638][ T4687] usb 5-1: config 1 has no interface number 1 [ 823.039879][ T4687] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 823.053171][ T4687] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 823.064459][ T4687] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 23:00:13 executing program 5: r0 = epoll_create(0x800) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 823.142945][ T8454] usb 4-1: Using ep0 maxpacket: 16 [ 823.283194][ T8454] usb 4-1: config 1 has an invalid descriptor of length 64, skipping remainder of the config [ 823.293836][ T8454] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 823.394097][ T4687] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 823.403604][ T4687] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 823.411728][ T4687] usb 5-1: Product: syz [ 823.416247][ T4687] usb 5-1: Manufacturer: syz [ 823.420958][ T4687] usb 5-1: SerialNumber: syz [ 823.484836][T21382] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 23:00:14 executing program 0: timer_create(0x3, 0x0, &(0x7f00000006c0)) timer_create(0x3, 0x0, &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r2+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 23:00:14 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000000), 0x8) [ 823.644097][ T8454] usb 4-1: string descriptor 0 read error: -22 [ 823.650523][ T8454] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 823.659873][ T8454] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:00:14 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 23:00:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8120000130075"], 0x12b8}}, 0x0) 23:00:14 executing program 5: socketpair(0x62, 0x0, 0x0, &(0x7f0000000080)) [ 824.144748][ T8454] usb 4-1: 0:2 : does not exist [ 824.183797][ T4687] usb 5-1: USB disconnect, device number 3 23:00:14 executing program 3: socket$inet(0x2, 0xcf4ded59faf2f83b, 0x0) [ 824.241976][ T8454] usb 4-1: USB disconnect, device number 81 23:00:14 executing program 0: timer_create(0x3, 0x0, &(0x7f00000006c0)) timer_create(0x3, 0x0, &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r2+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 23:00:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891f, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a00eb67b4677f27d6e2fb53684d614febb79df18e3f"], 0x1c}}, 0x0) 23:00:15 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 23:00:15 executing program 4: r0 = epoll_create(0x7f) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 23:00:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:15 executing program 0: timer_create(0x3, 0x0, &(0x7f00000006c0)) timer_create(0x3, 0x0, &(0x7f0000000300)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r2+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 23:00:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nfc_llcp(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 23:00:15 executing program 2: setrlimit(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) 23:00:16 executing program 5: r0 = fsopen(&(0x7f00000001c0)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='/dev/vsock\x00', &(0x7f0000000400)='\'!,T\x00', 0x0) 23:00:16 executing program 4: socketpair(0x10, 0x0, 0xc1f6617, &(0x7f0000000040)) 23:00:16 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000000c00)) 23:00:16 executing program 0: timer_create(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, &(0x7f00000001c0)) 23:00:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_SSID={0xa, 0xe80, @default_ibss_ssid}]}, 0x28}}, 0x0) 23:00:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000b00)={'ip_vti0\x00', 0x0}) 23:00:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tun(r0, 0x0, 0x0) 23:00:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000002a00eb89"], 0x1c}}, 0x0) 23:00:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 23:00:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}, 0x8}, 0x0) 23:00:17 executing program 2: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 23:00:17 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f0000000040)={0x0, 0x0}, 0x10) 23:00:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000b00)={'ip_vti0\x00', 0x0}) 23:00:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000b00)={'ip_vti0\x00', &(0x7f0000000c00)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="800000076cecf2cc0001000142"]}) 23:00:17 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 23:00:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 23:00:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 23:00:18 executing program 5: socketpair(0x10, 0x2, 0x7ff, &(0x7f0000000140)) 23:00:18 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, &(0x7f0000000040)=""/36, &(0x7f0000000080)=0x24) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x108070, 0xffffffffffffffff, 0x10000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8903, &(0x7f00000000c0)={'wg1\x00', 0x0}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000a80)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000480)={'syztnl1\x00', r2, 0x10, 0x1, 0x6, 0x101, {{0x5, 0x4, 0x1, 0x26, 0x14, 0x67, 0x0, 0xb, 0x2f, 0x0, @private=0xa010100, @multicast2}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000700)={@loopback, 0x0}, &(0x7f0000000740)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000800)={'ip6tnl0\x00', &(0x7f0000000780)={'syztnl2\x00', r2, 0x29, 0xfc, 0x7, 0x800, 0x39, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @dev={0xfe, 0x80, '\x00', 0x16}, 0x10, 0x7, 0x3, 0x8}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0}, &(0x7f0000000940)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f00000009c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000001800)={0x52c, r6, 0x20, 0x1, 0x25dfdbfb, {}, [{{0x8, 0x1, r10}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xb0}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x54}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4c4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfcb}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x52c}, 0x1, 0x0, 0x0, 0xc010}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r12, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r13, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="20030000", @ANYRES16=0x0, @ANYBLOB="020029bd7000fcdbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="8400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000810000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4001028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400f3bd000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400faffffff080007000000000008000100", @ANYRES32=r9, @ANYBLOB="300102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000100040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400140d000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r13, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB], 0x320}}, 0x40800) 23:00:18 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:00:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 23:00:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 23:00:18 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x101043, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 23:00:18 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000014c0)=ANY=[@ANYBLOB="b812000013007583000000000000df252a4020004e234e2408000000010000000900000009000000ff0700000100000009000000ff070000", @ANYRES32, @ANYBLOB="05000000010001000600000009000000041001005f"], 0x12b8}}, 0x0) 23:00:19 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 23:00:19 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, &(0x7f0000000040)=""/36, &(0x7f0000000080)=0x24) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x108070, 0xffffffffffffffff, 0x10000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8903, &(0x7f00000000c0)={'wg1\x00', 0x0}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000a80)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000480)={'syztnl1\x00', r2, 0x10, 0x1, 0x6, 0x101, {{0x5, 0x4, 0x1, 0x26, 0x14, 0x67, 0x0, 0xb, 0x2f, 0x0, @private=0xa010100, @multicast2}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000700)={@loopback, 0x0}, &(0x7f0000000740)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000800)={'ip6tnl0\x00', &(0x7f0000000780)={'syztnl2\x00', r2, 0x29, 0xfc, 0x7, 0x800, 0x39, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @dev={0xfe, 0x80, '\x00', 0x16}, 0x10, 0x7, 0x3, 0x8}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0}, &(0x7f0000000940)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f00000009c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000001800)={0x52c, r6, 0x20, 0x1, 0x25dfdbfb, {}, [{{0x8, 0x1, r10}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xb0}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x54}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4c4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfcb}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x52c}, 0x1, 0x0, 0x0, 0xc010}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r12, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r13, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="20030000", @ANYRES16=0x0, @ANYBLOB="020029bd7000fcdbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="8400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000810000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4001028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400f3bd000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400faffffff080007000000000008000100", @ANYRES32=r9, @ANYBLOB="300102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000100040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400140d000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r13, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB], 0x320}}, 0x40800) 23:00:19 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:00:19 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000040)={0x0, 0x0}, 0x10) 23:00:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_map}) 23:00:19 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 23:00:19 executing program 1: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x2000000e}) 23:00:20 executing program 0: pselect6(0x40, &(0x7f0000000100)={0x1}, 0x0, 0x0, 0x0, 0x0) 23:00:20 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, &(0x7f0000000040)=""/36, &(0x7f0000000080)=0x24) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x108070, 0xffffffffffffffff, 0x10000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8903, &(0x7f00000000c0)={'wg1\x00', 0x0}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000a80)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000480)={'syztnl1\x00', r2, 0x10, 0x1, 0x6, 0x101, {{0x5, 0x4, 0x1, 0x26, 0x14, 0x67, 0x0, 0xb, 0x2f, 0x0, @private=0xa010100, @multicast2}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000700)={@loopback, 0x0}, &(0x7f0000000740)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000800)={'ip6tnl0\x00', &(0x7f0000000780)={'syztnl2\x00', r2, 0x29, 0xfc, 0x7, 0x800, 0x39, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @dev={0xfe, 0x80, '\x00', 0x16}, 0x10, 0x7, 0x3, 0x8}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0}, &(0x7f0000000940)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f00000009c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000001800)={0x52c, r6, 0x20, 0x1, 0x25dfdbfb, {}, [{{0x8, 0x1, r10}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xb0}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x54}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4c4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfcb}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x52c}, 0x1, 0x0, 0x0, 0xc010}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r12, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r13, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="20030000", @ANYRES16=0x0, @ANYBLOB="020029bd7000fcdbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="8400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000810000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4001028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400f3bd000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400faffffff080007000000000008000100", @ANYRES32=r9, @ANYBLOB="300102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000100040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400140d000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r13, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB], 0x320}}, 0x40800) 23:00:20 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) 23:00:20 executing program 5: r0 = fsopen(&(0x7f00000001c0)='erofs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 23:00:20 executing program 2: socketpair(0xa, 0x1, 0x0, &(0x7f0000000100)) 23:00:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007740), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:00:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8920, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:21 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, &(0x7f0000000040)=""/36, &(0x7f0000000080)=0x24) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x108070, 0xffffffffffffffff, 0x10000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8903, &(0x7f00000000c0)={'wg1\x00', 0x0}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000a80)={'batadv_slave_1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000480)={'syztnl1\x00', r2, 0x10, 0x1, 0x6, 0x101, {{0x5, 0x4, 0x1, 0x26, 0x14, 0x67, 0x0, 0xb, 0x2f, 0x0, @private=0xa010100, @multicast2}}}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000700)={@loopback, 0x0}, &(0x7f0000000740)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000800)={'ip6tnl0\x00', &(0x7f0000000780)={'syztnl2\x00', r2, 0x29, 0xfc, 0x7, 0x800, 0x39, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @dev={0xfe, 0x80, '\x00', 0x16}, 0x10, 0x7, 0x3, 0x8}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0}, &(0x7f0000000940)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f00000009c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000980)={&(0x7f0000001800)={0x52c, r6, 0x20, 0x1, 0x25dfdbfb, {}, [{{0x8, 0x1, r10}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xb0}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x54}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4c4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfcb}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x52c}, 0x1, 0x0, 0x0, 0xc010}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r12, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r13, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="20030000", @ANYRES16=0x0, @ANYBLOB="020029bd7000fcdbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="8400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000810000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4001028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400f3bd000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400faffffff080007000000000008000100", @ANYRES32=r9, @ANYBLOB="300102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000100040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400140d000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r13, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB], 0x320}}, 0x40800) 23:00:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8981, 0x0) 23:00:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000040)='GPL\x00', 0x6, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:00:21 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop12', 0x40, 0x0) 23:00:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x34}}, 0x0) 23:00:21 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000014c0)=ANY=[@ANYBLOB="b812000013007583000000000000df252a4020004e234e2408000000010000000900000009000000ff0700000100000009000000ff0700", @ANYRES32, @ANYBLOB="050000000100010006000000090000000410"], 0x12b8}}, 0x40) 23:00:21 executing program 4: fork() write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000200)={0xf}, 0xf) waitid(0x2, 0x0, &(0x7f0000000080), 0x100000b, 0x0) 23:00:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'sit0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 23:00:22 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 23:00:22 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005b40)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0}}], 0x1, 0x40022121, 0x0) 23:00:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 23:00:23 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x6, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x9}}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x1, 0x4d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x4}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 23:00:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8942, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c}, 0x4c}}, 0x0) 23:00:23 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x0}, 0x10) 23:00:23 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040), 0x4) 23:00:23 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000600)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) [ 833.237549][ T7] usb 4-1: new high-speed USB device number 82 using dummy_hcd 23:00:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={&(0x7f0000001a40)={0xe84, r1, 0x1, 0x0, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xceff, 0xe}}}}, [@NL80211_ATTR_IE={0x8d, 0x2a, [@challenge={0x10, 0x1}, @channel_switch={0x25, 0x3}, @supported_rates={0x1, 0x1, [{}]}, @erp={0x2a, 0x1}, @tim={0x5, 0x65, {0x5, 0xb5, 0x1, "fd604ff13760f2d532584244f6efa05fdfc6280b08a6a4defb49a4a1a1eef176bd237fcd5c2ab73171b0c3bf2232aa63d073aee57dec4e89b69a9c0c8a99aefd3ac53c97046953bc76b71c7ef5f391330f13b989b84d4ece06e04ea9e0aa1a3e3ecc"}}, @link_id={0x65, 0x12, {@random="be36a96d8738"}}]}, @NL80211_ATTR_FTM_RESPONDER={0xdc8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x80, 0x2, "2247d57c92ae0386d442adf511226cc9b0be2605ac2a25c0138b49e5bcd4eacd0311630b21c926efd4ce22c32e4b56b92997000703d0070bbf6008432e6b755bf4deef99deec7ed742102800e20509e0d35437bbca067953d4b0fd3d75d45e0398214670fa374e2704db39bcd807f0ce1a54865b7915eeaf94bce564"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xd44, 0x3, "01eabc64a1234604b852e481a223e6643f8af19988797b45ddaf2135a84fc110259770e7faed4e26e6128b93afed59fc6995a538bfea15e6136bd6d63ae1d805579d6ccf41be4b3a173e840166cd14670a9a6071be6baf603c8b8123ab4e5b969a5437fa836c32bd6770ff4d8562c9b0330f25b556b2f240aa8e570fdc29618d45461c77dcb0f9fa774b39095771aad9651262ca77fab2c6f47a31be79c8a27c3119e48e8c58652b3dfa5721aa9e8352624025efeda5bc8e5f23fa1b2361ee932b2bc6f11b7fda539b89c0d56fc27990c63890424d2b3291264a5135f9e1bd9dfc697cb278b814593e58bd3edbe9f5c20a18c7a209337911798e2c9d1537a99054de79e872872d06c0f2b20bac78ab58d99f0dfc0a4058d042576d83aba8d0870ebaaf46d1d514329bfb0d7f84bfebd30a088c0a991410472391f0fcb96171eb8f0310bfdfc609aa85820e2c3bde3784c15667f148193998bf9b15e2a5a94f87e61b8b7f8574680fb02ec3e2168081b3d9df4b269ae24cf9e67378a5f2635d1354d5b114a7cc6f16c078eb81c70d9b125004684e2140816ca95cc82557e0274475729cfc79743477038c7e9a11363e5a99b00fd81fbf6778e5c7b2a47079a463a00b21d0092be3882df896692ae1989700b36406605e943fd420561b51910a4f0c58e694c8226ddf86386cbdffa9a0e4a2a994a1728c435e3efb2ca80cdffb58ce2be1ee92dd019bd4a8da83563ecfaa9757af81f331e73649ee5d2866a1569af1b78b8cd34d5181d0245d77647efd0743d9c02899a685127011d06b831ce13143053fda329ef04904fc98e0cbd4b6f7470918fe6f7482ef0fb46aa771a20d386f7ebb09148e1ef2eba41db7068c0d8e11d7b414f801b946bfd1646b31d790a64b4ac74514e909330c710628924b60c7a9f90d70febcb38382964e25639f13f2afbcd4aa0c6d7a98aa2e5d2ef26c4731dfd6e45b6729d5710384af2ae96ccdd9afd0aa9245517dcfe9e51438073a2ad773c5c07782fc6b8e17840872928c6edede1d2b41b659590b8a0d29ad8cfb6b6f616f235d8e7be86259b8f6e685a226d1fd873820fad7b88058961cd7468f325d98f31ace934e6c61bfcfc3fde544d2fbd65d49ca00ce8583c009c3cdeae0321cd282f9d9b705de77cc215a5759221cf971bf8b39e1ae00c36a2d4fab5578dfeb490ba8490eacaf6ad83199ad1874640bd5c1f28a869d7a43e1c1bf171f1cfbe6d77d7ac6496d5e604a5827c85fd6131c48c01e86e90c345542cc51e82a1daa9bafd754615a24302dc4fc6ec0890437efcabab9ed370767390590c289049a24d54917ad1dc446053a34bf1103d841f32d4d6b556ad0d03885a0c767c6ab6a20a6b9faf74575914a6342618a069b644d7ead24da6743f2122b060306cf7f2e9ebfe2466b4c8138c503675333818db440e1e1fe6c9cd2c3f3ebeed852071dc4fcbf820c5f57e062509e470b3a8c51ebf3d269b9c424fa77d799595538eede7edcd3af3a64a929940e59a31624145ff42f3f75b916c2fb25e564af38de5a01f906bea30661fdc5250c3fbe97d65b8b51d0ae162bf93b2610478412b2b4efece81ffc628542e5bc6ed3c3323ee925b876b7ec9d630a4e139aee2f85a8d08b475cde56f509e9b82d6e1ea4661238d4050b4feea1efb287004b6d34295ddd399440fb7ef9e3b82861baf676ed6f37342c12d394530520c2ace238f1de5177178fe6d00505027f4d6b8916f8570532999d3c116bf080400c2e7ec556d549891d51fc2cf778ba95d824f77594c25429696f93204e7bb7f178bafcd07031c58226edd5e51fb7c55ad3c5a735f6709e023c74ea9dab902c9ea4a95e323a835c4342c77bc367982a3046206605ef1e61c8cb7a4c5cbbf0da7c1b0382a09866cdc3b110ca6391ae9817a53ee4883f1da61f64fc28cb0446db265cd57da665d5db6f1debbdae69a231fa8c8993710753d6af9934bfe3f55aab5043b441f193cdf60cd406ea938a6e973cc154f112bb50e0ff29ad635550168042cb662d3289d2b6be8d4de5f798f94a38c033afb54565c20bf6aef94bd13feb6d3fc5dcfdd837ac86565027f8aa12cecb692f0a438349061ad6eea30218c62388695aa0de59c5a8ed5db647d7c04345e29b305fab8953430a132189ebf6b131a8cce08b307a2585de2d0494686a6529d4b5bec036053043c85a67e102338a0d2f2aa4fe2dd6bed764ada6949157a688711336f4c2749b0e62dfa614fa708c7292743932910cf2243147f9190b3f015c27fd53c88507ec994e516550ab458f1a35e96831d076176fae3d29f9e84d10a63307be261bee701068c108de9018236655f403612ccb5d8bc48e1710929230be5579d8c29a95aaf20b6bc835290843855a38e73956c2f32f3a0122b422f956777e07f0726cf121a81249de1d930dc4f2855fd07b33c7f81ab1f8decdf5ae5682d029ad989f301721d23fcc0714960e1c1cdf041e3ac92b1a916132cdfaf821afdbb6d77944456bfd7df269053579b0f5cce2e69e94d5e6317c9e541d07e4d96a590986d7011dea5cb90b40d729bb6f85ec8198f7b11457a75b584038e608350a5b9bb3bbf784dbf07001e9b80082d8e794a092fb4b97be252cb4dbd30c722a214bb66cafc754601c8ea1db196787f6f3d4e1fa2439b7cc6ebf3c274b6f630be9eefb919e2840151aac2227c7a5787aaf4adc66f0609f4ab4522f3ccc46294254ad765a09514b2c25563fdb73cb836dadd958fc785b01626da31b352cc7d8a15a2a991c6f78736813933729edb868d47dd4548596d742cc90c6fd078d87353fbe7e0ff24282869da8b3e5b7c2c34f5aa6c5856b9e2c6c2623f5d82a6091832e4ade70d017d98aa92b433fc4881d1078647b41e40a0317fb298bcad7609e2ec3e8b600929ce3f997f1272a98a0ee47cf47a91fe584af39c970b30a3338823b8a3bef1c8bdb7afb1a717d49fb4350ac2bbe73b63c9214bc2dc84e2749c17843c8ba83c5ff3e859fdbc8394d3dc7c9bea4d3ee2b419c29edd93f4a92354384ccb1cba993a230296afa95c8271d2a7efa703b1393f9bf74e61879c752b7b91e4b01ebc381d12865fcadac93f944373cd29cd4c9e6a9ec15446f5e6d4f58e7b2cddf94ab2d21827f479ab0bf086ce17156f3d64493caece690e31750bd30113bc90e0884927aa18448523451cedc98a5ab9b95b282701f0de0126236caf64a55f40eaf1f9e470533d65f328ebe0e5368d5088983c5aa27d9cdb9e32c66f4e7817388f76c6bb451fb24c00d726ae86b6e62214847877bc663dc1448e906f88d4e44caa07156b785b4c65b9baf801247cf9057a61af43bc5a5a615acd3b016f53b725c07744b2f80d87fb9abbbb72c7f3b2839949d696393136bd058678e6b44aba328fedc750343ba144a934b8a695efff3529e4c418b5445801255ed095f0332b305ccd6c74ef04450d7897bb10bb83bf633968c567c1cc02422d9606ecc50a967f4e88a359570407560fdff4869bf6fa9c1b476a5525b394cb55aece653dc447d40e2d1d632f32dfbaa8f397884d58ab57959e4ea83db40cffca4648e9a22c1e8ff480b0d8bc16a3a0568a2123ec2cec2a1e8081c17a2069644024dc4ebd52c093032229f35239a42e14d1b5553ac4f56f05c4bf1028c93c7b4860b7af770a0ae219f583ac9fe4d0184c72ea1c8bbdda8ea9025dcf5e4f2dbea5074d9e0a4cbfedb3617eb0b15504ed159ec98383406b4d7d74959553298d3a845759318cbaefe11ef952f05478daa5cf783002e598c7bebd11dc2f9b27d8484fd9e7ec3eb9a892f41bad81d064f60f28f9fe94db0b05e717882125a62ad711825b0c47283fb03b1b65b8b9501bb9bed5c279e36960e4e3ae213ccd2bf5e1ab5aa90348bed8c21756b4818d57bc534e27e820a10d2d6b5b85475cb96a6da457572e2f131a2218ca13ddab513e9d8ed7b909ea8c5d7f55ebcc82fb4f9a005da9873b8fbfaf190ad574c152a9e97eaa146030abaa55c2c20e075c6ed8c1bb37e59310a4b678f755e5e74efc69387d5e6fc0654e7129d1b3c43d422c85ad7df5f64bb9224eb1dafeb580a2e6ce229bb510d780f832d4979d3875efbc112e5e30a32febfe07fbaa78fab4343fdaa515758e11baf5efe872ecf47597711f56923a1f346fe7c8d7d9d561c5c28d547ae79d820347eb0c6927bf2304936f69ec2ac640dc640b6df88230c65e6c4b29332e2661cd4dddd44adac35984e20bf1ea96d8cf455ea92e3e23a374c175716108cd3a8ae0034f9938be1debfc1add46c1bfcd78ad088e10d4385dc828e1cc4bcdaf6b2cff023eda96d9954222d9357d2d30dfbc6dcff6af96f3ee94647fec5253a1666d798bb21bb699a5262cdf16785d8e3a0fc33ea5e96eada6c03b14bf8e1b9175e0d93aa8e21f144efb8435f73a2d356d18a6094ef0ad4851a844fe1ad8ac411e5c806ced0e7b9e051d36126450fe9bfff535b3cfa585a52a906aafd30e4ac28c4574d54138dcf1197ebf735468a3e180bdeec96a6ce9f354f6f9f94410f426aa86822e7c6376a2588e642391eb93a8a6329940e5f54919156284734420bef117ebef95e78eae53dfae4ae3f1ae42b068bac9268f6a9f2acbe242e7e2506ab54ca84775518eb6f5d250969d951c98d1158a64c7ff8e52d1410207a9acadabc7bef672ab9d592bea1f65504a17626694b0fd77fb59671a5714a0b7eb829598e6efa57ee7a350008bd78cb5a14d0848354cb1168cd470f478b0fbdabe6c7e34a0dc61e7e3dfb316da092"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}]}, 0xe84}}, 0x0) 23:00:24 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x1}, 0x0, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 23:00:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8929, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:24 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x4100, 0x0) [ 833.604197][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 23:00:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 833.824413][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 833.833880][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 833.842050][ T7] usb 4-1: Product: syz [ 833.846837][ T7] usb 4-1: Manufacturer: syz [ 833.851648][ T7] usb 4-1: SerialNumber: syz 23:00:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 23:00:25 executing program 3: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000140)={@map}, 0x10) 23:00:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000012c0)=@newchain={0xe84, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_tcindex={{0xc}, {0x8d0, 0x2, [@TCA_TCINDEX_POLICE={0x8cc, 0x6, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}]}]}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0x55c, 0x2, [@TCA_U32_ACT={0x558, 0x7, [@m_skbedit={0x108, 0x0, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0xc1, 0x6, "130b2bdb867060119039e1903b017fefc13cda3b05930d77346b4bcdce1bd6dccee71a000df6f632bc00ee2d864b20acfbeb6d30ab6bfc4efab05aefeda602e5834dadee73316f268c8e990e43cae23f4c945966760e5f285deb73b2abdee871d103d235d09561f6f96746307ba6cf08aa6f447c672ccab9338d41f608c59c33e3c960037229f34454b0529b38d4bd90201d20ecbf931eb485d85bd73c804011d7e7fb072f08c7582aeff41392f6e4eb679b8938c33a4268be3563b39d"}, {0xc}, {0xc}}}, @m_csum={0x128, 0x0, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xc1, 0x6, "0f3e2f698fb72ccea950b04f166d265c7a82260c22ddf9bb9cafcca2abb71d08f192876b76862d64bb3b6befbcafbf35289b509c7de620e0b2f9586c3be92036c5614d2de5935a7357ae7064eac8634c473e833096b3679b189346d205cc3a2ad2fef04e21b29abfc03b74b26b16f22156cfe9486bec189822401f96ed49707fd11d02c6ce5059665bc59fb9d025191fc751131f91b2fbdc0bd894b5a544e02ed1154ca8432973788d5a65e6f984d2456bc015f70e795395717caa023c"}, {0xc}, {0xc}}}, @m_nat={0x198, 0x0, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0xa5, 0x6, "c37cec5dd70daa629745b8dee0e95774b1e73407c6b97e5fe2a487dcf1dfa0c806f3e16ad6ddada840323d74a77ce57be6dfb0a55e94606abf56f9cd1be0dd11d2b6d5428a5a966a12fa53930ed9699c2570ad285408f92ce0b7ea3a7f10efd942da9e4576d706573c326eda66f5ad60df4cf4475a3f90a7f372cdfe77b20cffe2fa706c1b3257b44f9864671c1ef50f29e82827655647fbb3ca584136a0846b5a"}, {0xc}, {0xc}}}, @m_ipt={0x18c, 0x0, 0x0, 0x0, {{0x8}, {0x68, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x61, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "fa59a32015a29c817e1ca2f22d36f63476f592a86f77eb5936240e9ceb64e7dc28891ab5860eb12637e152666c15835fbe794c07a560d5"}}]}, {0xfd, 0x6, "0be9f520e3b78ef38614fec2b3d8c4272a24b223d702188c609403e07f69aad811ea6cd5e0f5e8d81bae30d91da675f1d91a517ed2465ab1fbd06ade478701a85507abe351544d98d13b975b73b396eb566909fc6c2e93bbbc52c297ba657f52dbcdc00f1aee1ab6a5066a8dba3e21bb87ffafcdda5cecdee8f1c2e2581d6305bc9f727d0547cd56da5654c7b5f7295db24b17ab0f9be98eb6d8f661d420095cef76851bcdb4baf7f0c3df94a94a26c3c843d57b10d246a5dd1d687e5b04ffb872a5d22ba0d7443d093f50b3270f268e5f164416554d01fc5d851f0297e32b4bee056a16e6a7eaffb35c8822ce4d2a206104662eb9e74fba6d"}, {0xc}, {0xc}}}]}]}}]}, 0xe84}}, 0x40) 23:00:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8911, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:25 executing program 0: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x2, 0x0, 0x400000) 23:00:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8935, &(0x7f0000000b00)={'ip_vti0\x00', 0x0}) [ 834.524564][ T7] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 834.582982][ T7] usb 4-1: USB disconnect, device number 82 23:00:25 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000700)={0x2020}, 0x2020) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4b47, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x101043, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x4, 0x2, 0x1, 0xfffffffe, 0x49, @local, @private2, 0x1, 0x7, 0xf3, 0xffffffff}}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000126bd7000ffdbdf250c00000008000600", @ANYRES32=r4, @ANYBLOB="0a000900000000000000000005002d0000000000080034000101000008002c0008000000"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x400, 0x70bd26, 0x7fff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffff000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) 23:00:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891b, &(0x7f0000000b00)={'ip_vti0\x00', 0x0}) 23:00:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:00:25 executing program 2: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000000000)={[{@fat=@debug}]}) 23:00:25 executing program 1: r0 = fsopen(&(0x7f00000001c0)='f2fs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 23:00:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 835.638032][T21655] FAT-fs (loop2): bogus number of reserved sectors [ 835.645039][T21655] FAT-fs (loop2): Can't find a valid FAT filesystem [ 835.715700][T21655] FAT-fs (loop2): bogus number of reserved sectors [ 835.722896][T21655] FAT-fs (loop2): Can't find a valid FAT filesystem 23:00:26 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2d, &(0x7f0000000040)={0x0, 0x0}, 0x10) 23:00:26 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 23:00:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5411, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000040)={'syztnl1\x00', 0x0}) 23:00:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x3}], &(0x7f0000000040)='GPL\x00', 0x6, 0xbe, &(0x7f0000000080)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:00:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:00:27 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x80}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 23:00:27 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x101d0}}, 0x0) 23:00:27 executing program 4: bpf$BPF_PROG_DETACH(0x15, &(0x7f0000000140)={@map}, 0x10) 23:00:27 executing program 0: socket(0x1e, 0x0, 0x5a) 23:00:27 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000004c00)={@map=0x1, 0xffffffffffffffff, 0xa}, 0x10) 23:00:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0xc06855c8, 0x0) [ 837.112798][ T1981] usb 2-1: new high-speed USB device number 4 using dummy_hcd 23:00:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000100)=ANY=[@ANYBLOB="10"], 0x12b8}}, 0x0) 23:00:27 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 837.392838][ T1981] usb 2-1: Using ep0 maxpacket: 32 23:00:28 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000000) 23:00:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x9daf, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) [ 837.524701][ T1981] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 23:00:28 executing program 3: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x10}, 0x10) [ 837.727083][ T1981] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 837.736798][ T1981] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 837.745135][ T1981] usb 2-1: Product: syz [ 837.749476][ T1981] usb 2-1: Manufacturer: syz [ 837.754350][ T1981] usb 2-1: SerialNumber: syz 23:00:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000033c0)={&(0x7f0000001980), 0xc, &(0x7f0000003380)={&(0x7f0000001a40)={0x144, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0xe, 0x2a, [@challenge={0x10, 0x1}, @channel_switch={0x25, 0x3}, @supported_rates]}, @NL80211_ATTR_FTM_RESPONDER={0x10c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x104, 0x3, "01eabc64a1234604b852e481a223e6643f8af19988797b45ddaf2135a84fc110259770e7faed4e26e6128b93afed59fc6995a538bfea15e6136bd6d63ae1d805579d6ccf41be4b3a173e840166cd14670a9a6071be6baf603c8b8123ab4e5b969a5437fa836c32bd6770ff4d8562c9b0330f25b556b2f240aa8e570fdc29618d45461c77dcb0f9fa774b39095771aad9651262ca77fab2c6f47a31be79c8a27c3119e48e8c58652b3dfa5721aa9e8352624025efeda5bc8e5f23fa1b2361ee932b2bc6f11b7fda539b89c0d56fc27990c63890424d2b3291264a5135f9e1bd9dfc697cb278b814593e58bd3edbe9f5c20a18c7a209337911798e2c9d1537a990"}]}]}, 0x144}}, 0x0) 23:00:28 executing program 5: timer_create(0x0, 0x0, &(0x7f00000006c0)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) 23:00:28 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 23:00:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)={0x0, 0xe8c}}, 0x0) 23:00:28 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0xffffffffffffff00}, 0x0) 23:00:29 executing program 4: r0 = socket(0x18, 0x0, 0x1) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000004000)={0x0}}, 0x0) [ 838.403826][ T1981] usb 2-1: USB disconnect, device number 4 23:00:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000b00)={'ip_vti0\x00', 0x0}) 23:00:29 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc) 23:00:29 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000006480)=[{{&(0x7f0000000200)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 23:00:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) 23:00:29 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000000040), 0x10) 23:00:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000033c0)={&(0x7f0000001980), 0xc, &(0x7f0000003380)={&(0x7f0000001a40)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0xe, 0x2a, [@challenge={0x10, 0x1}, @channel_switch={0x25, 0x3}, @supported_rates]}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x40}}, 0x0) 23:00:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 23:00:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_hwaddr=@dev}) 23:00:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:00:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000b00)={'ip_vti0\x00', &(0x7f0000000c00)=ANY=[]}) 23:00:30 executing program 4: socketpair(0x11, 0xa, 0x2, &(0x7f0000000000)) 23:00:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f0000000280)='+', 0x1}], 0x3}, 0x0) 23:00:30 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) 23:00:30 executing program 3: clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x1}, &(0x7f00000001c0)={0x6}, 0x0, &(0x7f0000000280)={r0}, 0x0) 23:00:31 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000000040)={0x0, 0x0}, 0x10) 23:00:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:00:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x6, &(0x7f0000000140)=@framed={{}, [@initr0, @generic={0x4}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xb3, &(0x7f0000000080)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:00:31 executing program 4: bpf$BPF_PROG_DETACH(0x4, &(0x7f0000000140)={@map}, 0x10) 23:00:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:00:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 841.250547][T21770] ===================================================== [ 841.252476][T21770] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 841.252476][T21770] CPU: 0 PID: 21770 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 841.252476][T21770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 841.252476][T21770] Call Trace: [ 841.252476][T21770] dump_stack+0x24c/0x2e0 [ 841.252476][T21770] kmsan_report+0xfb/0x1e0 [ 841.252476][T21770] kmsan_internal_check_memory+0x1f5/0x500 [ 841.252476][T21770] kmsan_copy_to_user+0x9c/0xb0 [ 841.252476][T21770] _copy_to_iter+0x72d/0x2bc0 [ 841.252476][T21770] ? kmsan_get_metadata+0x116/0x180 [ 841.252476][T21770] ? kmsan_set_origin_checked+0xa2/0x100 [ 841.252476][T21770] ? kmsan_get_metadata+0x116/0x180 [ 841.252476][T21770] simple_copy_to_iter+0xf6/0x150 [ 841.252476][T21770] __skb_datagram_iter+0x2cb/0x1210 [ 841.252476][T21770] ? skb_copy_datagram_iter+0x200/0x200 [ 841.252476][T21770] skb_copy_datagram_iter+0xd8/0x200 [ 841.252476][T21770] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 841.252476][T21770] packet_recvmsg+0x764/0x2060 [ 841.252476][T21770] ? packet_sendmsg+0x99d0/0x99d0 [ 841.252476][T21770] ____sys_recvmsg+0x57f/0xd50 [ 841.252476][T21770] ? get_compat_msghdr+0x250/0x2b0 [ 841.252476][T21770] ? kmsan_get_metadata+0x116/0x180 [ 841.252476][T21770] do_recvmmsg+0xebc/0x22d0 [ 841.252476][T21770] ? ring_buffer_record_is_on+0x5d/0xa0 [ 841.252476][T21770] ? kmsan_set_origin_checked+0xa2/0x100 [ 841.252476][T21770] ? kmsan_get_metadata+0x116/0x180 [ 841.252476][T21770] ? kmsan_internal_set_origin+0x82/0xc0 [ 841.252476][T21770] ? __msan_poison_alloca+0xec/0x110 [ 841.252476][T21770] ? __sys_recvmmsg+0xb5/0x6f0 [ 841.252476][T21770] __sys_recvmmsg+0x519/0x6f0 [ 841.252476][T21770] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 841.252476][T21770] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 841.252476][T21770] __do_fast_syscall_32+0x127/0x180 [ 841.252476][T21770] do_fast_syscall_32+0x77/0xd0 [ 841.252476][T21770] do_SYSENTER_32+0x73/0x90 [ 841.252476][T21770] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.252476][T21770] RIP: 0023:0xf7f99549 [ 841.252476][T21770] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 841.252476][T21770] RSP: 002b:00000000f55935fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 841.252476][T21770] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000a80 [ 841.252476][T21770] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 841.252476][T21770] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 841.252476][T21770] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 841.252476][T21770] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 841.252476][T21770] [ 841.252476][T21770] Uninit was stored to memory at: [ 841.252476][T21770] kmsan_internal_chain_origin+0xad/0x130 [ 841.252476][T21770] kmsan_memcpy_memmove_metadata+0x25e/0x2d0 [ 841.252476][T21770] kmsan_memcpy_metadata+0xb/0x10 [ 841.252476][T21770] __msan_memcpy+0x46/0x60 [ 841.252476][T21770] pskb_expand_head+0x3d6/0x1e20 [ 841.252476][T21770] batadv_skb_head_push+0x2cc/0x410 [ 841.252476][T21770] batadv_send_skb_packet+0x1ed/0x970 [ 841.252476][T21770] batadv_send_broadcast_skb+0x76/0x90 [ 841.252476][T21770] batadv_iv_send_outstanding_bat_ogm_packet+0xb2d/0xef0 [ 841.252476][T21770] process_one_work+0x1219/0x1fe0 [ 841.252476][T21770] worker_thread+0x10ec/0x2340 [ 841.252476][T21770] kthread+0x521/0x560 [ 841.252476][T21770] ret_from_fork+0x1f/0x30 [ 841.252476][T21770] [ 841.252476][T21770] Uninit was created at: [ 841.252476][T21770] kmsan_internal_poison_shadow+0x66/0xd0 [ 841.252476][T21770] kmsan_slab_alloc+0x8e/0xe0 [ 841.252476][T21770] __kmalloc_node_track_caller+0xa4f/0x1470 [ 841.252476][T21770] __alloc_skb+0x4dd/0xe90 [ 841.252476][T21770] __netdev_alloc_skb+0x45d/0x810 [ 841.252476][T21770] batadv_iv_ogm_queue_add+0x1376/0x1c40 [ 841.252476][T21770] batadv_iv_ogm_schedule+0x12cd/0x16b0 [ 841.252476][T21770] batadv_iv_send_outstanding_bat_ogm_packet+0xd6e/0xef0 [ 841.252476][T21770] process_one_work+0x1219/0x1fe0 [ 841.252476][T21770] worker_thread+0x10ec/0x2340 [ 841.252476][T21770] kthread+0x521/0x560 [ 841.252476][T21770] ret_from_fork+0x1f/0x30 [ 841.252476][T21770] [ 841.252476][T21770] Bytes 52-53 of 74 are uninitialized [ 841.252476][T21770] Memory access of size 74 starts at ffff88808476b440 [ 841.252476][T21770] Data copied to user address 00000000200022c0 [ 841.252476][T21770] ===================================================== [ 841.252476][T21770] Disabling lock debugging due to kernel taint [ 841.252476][T21770] Kernel panic - not syncing: panic_on_kmsan set ... [ 841.252476][T21770] CPU: 0 PID: 21770 Comm: syz-executor.0 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 841.252476][T21770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 841.252476][T21770] Call Trace: [ 841.252476][T21770] dump_stack+0x24c/0x2e0 [ 841.252476][T21770] panic+0x4c6/0xea7 [ 841.252476][T21770] ? add_taint+0x17c/0x210 [ 841.252476][T21770] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 841.252476][T21770] kmsan_report+0x1de/0x1e0 [ 841.252476][T21770] kmsan_internal_check_memory+0x1f5/0x500 [ 841.252476][T21770] kmsan_copy_to_user+0x9c/0xb0 [ 841.252476][T21770] _copy_to_iter+0x72d/0x2bc0 [ 841.252476][T21770] ? kmsan_get_metadata+0x116/0x180 [ 841.252476][T21770] ? kmsan_set_origin_checked+0xa2/0x100 [ 841.252476][T21770] ? kmsan_get_metadata+0x116/0x180 [ 841.252476][T21770] simple_copy_to_iter+0xf6/0x150 [ 841.252476][T21770] __skb_datagram_iter+0x2cb/0x1210 [ 841.252476][T21770] ? skb_copy_datagram_iter+0x200/0x200 [ 841.252476][T21770] skb_copy_datagram_iter+0xd8/0x200 [ 841.252476][T21770] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 841.252476][T21770] packet_recvmsg+0x764/0x2060 [ 841.252476][T21770] ? packet_sendmsg+0x99d0/0x99d0 [ 841.252476][T21770] ____sys_recvmsg+0x57f/0xd50 [ 841.252476][T21770] ? get_compat_msghdr+0x250/0x2b0 [ 841.252476][T21770] ? kmsan_get_metadata+0x116/0x180 [ 841.252476][T21770] do_recvmmsg+0xebc/0x22d0 [ 841.252476][T21770] ? ring_buffer_record_is_on+0x5d/0xa0 [ 841.252476][T21770] ? kmsan_set_origin_checked+0xa2/0x100 [ 841.252476][T21770] ? kmsan_get_metadata+0x116/0x180 [ 841.252476][T21770] ? kmsan_internal_set_origin+0x82/0xc0 [ 841.252476][T21770] ? __msan_poison_alloca+0xec/0x110 [ 841.252476][T21770] ? __sys_recvmmsg+0xb5/0x6f0 [ 841.252476][T21770] __sys_recvmmsg+0x519/0x6f0 [ 841.252476][T21770] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 841.252476][T21770] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 841.252476][T21770] __do_fast_syscall_32+0x127/0x180 [ 841.252476][T21770] do_fast_syscall_32+0x77/0xd0 [ 841.252476][T21770] do_SYSENTER_32+0x73/0x90 [ 841.252476][T21770] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.252476][T21770] RIP: 0023:0xf7f99549 [ 841.252476][T21770] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 841.252476][T21770] RSP: 002b:00000000f55935fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 841.252476][T21770] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000a80 [ 841.252476][T21770] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 841.252476][T21770] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 841.252476][T21770] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 841.252476][T21770] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 841.252476][T21770] Kernel Offset: disabled [ 841.252476][T21770] Rebooting in 86400 seconds..