, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:10 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0, 0x0, 0x68a6}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:10 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:10 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 540.007291][T20627] loop4: detected capacity change from 104 to 0 19:41:10 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0, 0x0, 0x68a6}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:10 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 540.106549][T20625] loop3: detected capacity change from 104 to 0 19:41:10 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 540.196592][T20631] loop0: detected capacity change from 104 to 0 [ 540.204584][T20641] loop2: detected capacity change from 104 to 0 19:41:10 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:10 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:10 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:11 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 540.664950][T20659] loop5: detected capacity change from 104 to 0 19:41:11 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 540.719865][T20662] loop0: detected capacity change from 104 to 0 19:41:11 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:11 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:11 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:11 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:11 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:11 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 541.164164][T20696] loop1: detected capacity change from 104 to 0 19:41:11 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:11 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:11 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:11 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 541.463593][T20711] loop0: detected capacity change from 104 to 0 19:41:12 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:12 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:12 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:12 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:12 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:12 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:12 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 542.007985][T20749] loop0: detected capacity change from 104 to 0 19:41:12 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0, 0x0, 0x68a6}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:12 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:12 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 542.143895][T20759] loop3: detected capacity change from 104 to 0 19:41:12 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:12 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 542.501568][T20776] loop0: detected capacity change from 104 to 0 [ 542.508792][T20777] loop2: detected capacity change from 104 to 0 [ 542.528009][T20770] loop4: detected capacity change from 104 to 0 19:41:13 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:13 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:13 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:13 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 542.853319][T20790] loop1: detected capacity change from 104 to 0 [ 542.866341][T20791] loop5: detected capacity change from 104 to 0 19:41:13 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:13 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 543.011234][T20809] loop0: detected capacity change from 104 to 0 [ 543.019255][T20806] loop2: detected capacity change from 104 to 0 19:41:13 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:13 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:13 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:13 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:13 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 543.415133][T20826] loop1: detected capacity change from 104 to 0 19:41:14 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:14 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 543.614002][T20839] loop0: detected capacity change from 104 to 0 19:41:14 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:14 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:14 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:14 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:14 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 544.033230][T20868] loop0: detected capacity change from 104 to 0 19:41:14 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="64b2768f4bf937c265d4308e94458f0b968754affd624e781e6efeacd75f813e16a024ff36098943bc7c95ba7a95e1257e942c4dd022df213f6b41026d80cc21c3b06499177d5387fb256ddbf09dde8d5efa064f0df7bb46fa340885c1adb8f7583d00b2822e09989801a07b966f9b087f4626719063bbaf56fd17658bc4155d07cd737742f2a00394e1347c087e85a524d3052bcfd520c418f6dd450fc78ca63144646dee59c1bbc9a1c1c88a8968136b0b66cba10cc4344a59f2af0cbd29c23970e5242349839734c50aa5f1897a2a4626ba0359010eadc44d920a2e72d06e0489dc6307e741b56f50621ee190da7be8eeca27fc5926c532a8e9b8ff04", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:14 executing program 2: syz_mount_image$affs(0x0, &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="64b2768f4bf937c265d4308e94458f0b968754affd624e781e6efeacd75f813e16a024ff36098943bc7c95ba7a95e1257e942c4dd022df213f6b41026d80cc21c3b06499177d5387fb256ddbf09dde8d5efa064f0df7bb46fa340885c1adb8f7583d00b2822e09989801a07b966f9b087f4626719063bbaf56fd17658bc4155d07cd737742f2a00394e1347c087e85a524d3052bcfd520c418f6dd450fc78ca63144646dee59c1bbc9a1c1c88a8968136b0b66cba10cc4344a59f2af0cbd29c23970e5242349839734c50aa5f1897a2a4626ba0359010eadc44d920a2e72d06e0489dc6307e741b56f50621ee190da7be8eeca27fc5926c532a8e9b8ff04", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:14 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 544.263172][T20887] loop3: detected capacity change from 104 to 0 [ 544.342819][T20889] loop1: detected capacity change from 104 to 0 19:41:14 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:14 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 544.384873][T20890] loop2: detected capacity change from 104 to 0 [ 544.458526][T20903] loop5: detected capacity change from 104 to 0 19:41:14 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="64b2768f4bf937c265d4308e94458f0b968754affd624e781e6efeacd75f813e16a024ff36098943bc7c95ba7a95e1257e942c4dd022df213f6b41026d80cc21c3b06499177d5387fb256ddbf09dde8d5efa064f0df7bb46fa340885c1adb8f7583d00b2822e09989801a07b966f9b087f4626719063bbaf56fd17658bc4155d07cd737742f2a00394e1347c087e85a524d3052bcfd520c418f6dd450fc78ca63144646dee59c1bbc9a1c1c88a8968136b0b66cba10cc4344a59f2af0cbd29c23970e5242349839734c50aa5f1897a2a4626ba0359010eadc44d920a2e72d06e0489dc6307e741b56f50621ee190da7be8eeca27fc5926c532a8e9b8ff04", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:14 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:15 executing program 2: syz_mount_image$affs(0x0, &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:15 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 544.731743][T20911] loop4: detected capacity change from 104 to 0 [ 544.760534][T20910] loop3: detected capacity change from 104 to 0 19:41:15 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 544.854072][T20925] loop0: detected capacity change from 104 to 0 [ 544.863248][T20925] affs: No valid root block on device loop0 19:41:15 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="64b2768f4bf937c265d4308e94458f0b968754affd624e781e6efeacd75f813e16a024ff36098943bc7c95ba7a95e1257e942c4dd022df213f6b41026d80cc21c3b06499177d5387fb256ddbf09dde8d5efa064f0df7bb46fa340885c1adb8f7583d00b2822e09989801a07b966f9b087f4626719063bbaf56fd17658bc4155d07cd737742f2a00394e1347c087e85a524d3052bcfd520c418f6dd450fc78ca63144646dee59c1bbc9a1c1c88a8968136b0b66cba10cc4344a59f2af0cbd29c23970e5242349839734c50aa5f1897a2a4626ba0359010eadc44d920a2e72d06e0489dc6307e741b56f50621ee190da7be8eeca27fc5926c532a8e9b8ff04", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 544.995181][T20918] loop2: detected capacity change from 104 to 0 19:41:15 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:15 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) fsmount(0xffffffffffffffff, 0x0, 0x1) syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) 19:41:15 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) fsmount(0xffffffffffffffff, 0x0, 0x1) syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="64b2768f4bf937c265d4308e94458f0b968754affd624e781e6efeacd75f813e16a024ff36098943bc7c95ba7a95e1257e942c4dd022df213f6b41026d80cc21c3b06499177d5387fb256ddbf09dde8d5efa064f0df7bb46fa340885c1adb8f7583d00b2822e09989801a07b966f9b087f4626719063bbaf56fd17658bc4155d07cd737742f2a00394e1347c087e85a524d3052bcfd520c418f6dd450fc78ca63144646dee59c1bbc9a1c1c88a8968136b0b66cba10cc4344a59f2af0cbd29c23970e5242349839734c50aa5f1897a2a4626ba0359010eadc44d920a2e72d06e0489dc6307e741b56f50621ee190da7be8eeca27fc5926c532a8e9b8ff04", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 545.153481][T20936] loop5: detected capacity change from 104 to 0 19:41:15 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) socket$inet6(0xa, 0xa, 0x7) syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 545.234063][T20940] loop4: detected capacity change from 104 to 0 19:41:15 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 545.274428][T20946] loop3: detected capacity change from 104 to 0 [ 545.336609][T20957] loop1: detected capacity change from 104 to 0 [ 545.349495][T20949] loop0: detected capacity change from 104 to 0 [ 545.367545][T20949] affs: No valid root block on device loop0 19:41:15 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) socket$inet6(0xa, 0xa, 0x7) syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 545.381699][T20946] affs: No valid root block on device loop3 [ 545.388263][T20957] affs: No valid root block on device loop1 [ 545.588418][T20970] loop5: detected capacity change from 104 to 0 [ 545.606807][T20972] loop4: detected capacity change from 104 to 0 [ 545.618295][T20972] affs: No valid root block on device loop4 [ 545.621346][T20971] loop2: detected capacity change from 104 to 0 [ 545.644937][T20984] loop0: detected capacity change from 104 to 0 19:41:16 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}]}) [ 545.693546][T20970] affs: No valid root block on device loop5 19:41:16 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 19:41:16 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') 19:41:16 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') [ 545.883301][T20996] loop3: detected capacity change from 104 to 0 19:41:16 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={0x0, 0xf57}, 0x8) 19:41:16 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="64b2768f4bf937c265d4308e94458f0b968754affd624e781e6efeacd75f813e16a024ff36098943bc7c95ba7a95e1257e942c4dd022df213f6b41026d80cc21c3b06499177d5387fb256ddbf09dde8d5efa064f0df7bb46fa340885c1adb8f7583d00b2822e09989801a07b966f9b087f4626719063bbaf56fd17658bc4155d07cd737742f2a00394e1347c087e85a524d3052bcfd520c418f6dd450fc78ca63144646dee59c1bbc9a1c1c88a8968136b0b66cba10cc4344a59f2af0cbd29c23970e5242349839734c50aa5f1897a2a4626ba0359010eadc44d920a2e72d06e0489dc6307e741b56f50621ee190da7be8eeca27fc5926c532a8e9b8ff04", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) [ 546.015447][T21006] affs: No valid root block on device loop2 [ 546.025938][T21015] loop1: detected capacity change from 104 to 0 [ 546.043556][T21016] loop0: detected capacity change from 104 to 0 [ 546.058788][T21015] affs: No valid root block on device loop1 19:41:16 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={0x0, 0xf57}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000009c0)={0x0, 0x1}, &(0x7f0000000a00)=0x8) [ 546.094919][T21016] affs: No valid root block on device loop0 19:41:16 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={0x0, 0xf57}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000009c0)={0x0, 0x1}, &(0x7f0000000a00)=0x8) [ 546.139097][T21034] loop4: detected capacity change from 104 to 0 [ 546.232497][T21043] loop3: detected capacity change from 104 to 0 [ 546.242713][T21034] affs: No valid root block on device loop4 [ 546.252001][T13643] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 19:41:16 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) 19:41:16 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') [ 546.312864][T21058] loop2: detected capacity change from 104 to 0 [ 546.323188][T21058] affs: No valid root block on device loop2 19:41:16 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 19:41:16 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={0x0, 0xf57}, 0x8) 19:41:16 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={0x0, 0xf57}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000009c0)={0x0, 0x1}, &(0x7f0000000a00)=0x8) fsmount(r2, 0x0, 0x0) [ 546.381106][T21043] affs: No valid root block on device loop3 19:41:17 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={0x0, 0xf57}, 0x8) [ 546.501513][T21068] loop1: detected capacity change from 104 to 0 [ 546.518627][T21068] affs: No valid root block on device loop1 [ 546.530617][T21065] loop5: detected capacity change from 104 to 0 19:41:17 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={0x0, 0xf57}, 0x8) [ 546.613909][T21065] affs: No valid root block on device loop5 19:41:17 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={0x0, 0xf57}, 0x8) [ 546.665202][T21092] loop4: detected capacity change from 104 to 0 [ 546.677831][T21087] loop0: detected capacity change from 104 to 0 [ 546.706735][T21090] loop2: detected capacity change from 104 to 0 [ 546.733503][T21100] loop3: detected capacity change from 104 to 0 [ 546.749403][T21090] affs: No valid root block on device loop2 [ 546.757736][T21092] affs: No valid root block on device loop4 [ 546.765761][T21087] affs: No valid root block on device loop0 [ 546.777881][T21111] loop1: detected capacity change from 104 to 0 [ 546.788678][T21100] affs: No valid root block on device loop3 [ 546.913942][T21111] affs: No valid root block on device loop1 19:41:17 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={0x0, 0xf57}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000009c0)={0x0, 0x1}, &(0x7f0000000a00)=0x8) 19:41:17 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x30}}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = socket$inet6(0xa, 0xa, 0x7) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = getuid() syz_mount_image$affs(&(0x7f0000000240)='affs\x00', &(0x7f0000000280)='./file0\x00', 0x1db9, 0x3, &(0x7f0000000500)=[{&(0x7f00000002c0)="270fb1e903f9", 0x6, 0x7}, {&(0x7f0000000300)="c69174f5ca609b154111637d4e3a31b439cd7559f1037cd95574f8152ecaf368a663c6c2461df2531e22cb15e0222d267c70a3fe50a3659114911233bf7aefa4c77424e21b27839acc0d9d0915b09de15320c19163ff1d9e786be481398d7b7aa198a78e573bbc298f769af22b9e1b35f96eed158c25e5f786f7d09878b729d895f05299bef88a02ebd3ff145afb55b6384e0939b1e5f729b8ddb24297095f59844b167db36bd13690873cfa3705a02711652008d69f0c96b9b361af79f5f1cf6978480a0f213d", 0xc7, 0x68a6}, {&(0x7f0000000400)="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", 0xfe, 0x8b4}], 0x3010001, &(0x7f0000000580)={[{'\x00'}, {'!('}, {'\''}, {'\x00'}, {'\\:&]\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'l2tp\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', r3}}]}) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x40000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0xff, 0x29, 0x8000, 0x1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x8000, 0xc0, 0x9}}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, r4, 0x200, 0x4ffc4a0f, 0x25dfdbff, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x27}}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={0x0, 0xf57}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000009c0)={0x0, 0x1}, &(0x7f0000000a00)=0x8) 19:41:17 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) [ 546.989102][T21125] loop5: detected capacity change from 104 to 0 [ 547.011592][T21125] affs: No valid root block on device loop5 19:41:17 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) 19:41:17 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) 19:41:17 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) 19:41:17 executing program 0: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) 19:41:17 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) 19:41:17 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) 19:41:17 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) [ 547.176258][T21138] loop4: detected capacity change from 104 to 0 [ 547.199127][T21142] loop2: detected capacity change from 104 to 0 [ 547.216481][T21138] affs: No valid root block on device loop4 [ 547.280843][T21142] affs: No valid root block on device loop2 19:41:17 executing program 0 (fault-call:0 fault-nth:0): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:17 executing program 4 (fault-call:0 fault-nth:0): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:17 executing program 2 (fault-call:0 fault-nth:0): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:17 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) 19:41:17 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) 19:41:17 executing program 1 (fault-call:0 fault-nth:0): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 547.414058][T21172] FAULT_INJECTION: forcing a failure. [ 547.414058][T21172] name failslab, interval 1, probability 0, space 0, times 1 [ 547.417919][T21173] FAULT_INJECTION: forcing a failure. [ 547.417919][T21173] name failslab, interval 1, probability 0, space 0, times 1 [ 547.428663][T21172] CPU: 0 PID: 21172 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 547.447965][T21172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.458018][T21172] Call Trace: [ 547.461285][T21172] dump_stack+0x116/0x15d [ 547.465604][T21172] should_fail+0x231/0x240 [ 547.471027][T21172] __should_failslab+0x81/0x90 [ 547.475884][T21172] ? __se_sys_memfd_create+0xfb/0x370 [ 547.481249][T21172] should_failslab+0x5/0x20 [ 547.485755][T21172] __kmalloc+0x59/0x360 [ 547.491138][T21172] ? strnlen_user+0x137/0x1c0 [ 547.495809][T21172] __se_sys_memfd_create+0xfb/0x370 [ 547.500998][T21172] __x64_sys_memfd_create+0x2d/0x40 [ 547.506789][T21172] do_syscall_64+0x39/0x80 [ 547.511205][T21172] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.517086][T21172] RIP: 0033:0x45e149 [ 547.520962][T21172] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 547.540595][T21172] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 547.548999][T21172] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 547.557095][T21172] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 547.565064][T21172] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 547.573030][T21172] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 547.582290][T21172] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 547.591035][T21173] CPU: 1 PID: 21173 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 547.599460][T21173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.609528][T21173] Call Trace: 19:41:18 executing program 0 (fault-call:0 fault-nth:1): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 547.612818][T21173] dump_stack+0x116/0x15d [ 547.618032][T21173] should_fail+0x231/0x240 [ 547.622487][T21173] __should_failslab+0x81/0x90 [ 547.627582][T21173] ? __se_sys_memfd_create+0xfb/0x370 [ 547.634690][T21173] should_failslab+0x5/0x20 [ 547.639252][T21173] __kmalloc+0x59/0x360 [ 547.643398][T21173] ? strnlen_user+0x137/0x1c0 [ 547.648144][T21173] __se_sys_memfd_create+0xfb/0x370 [ 547.653347][T21173] __x64_sys_memfd_create+0x2d/0x40 [ 547.658547][T21173] do_syscall_64+0x39/0x80 [ 547.662980][T21173] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.668864][T21173] RIP: 0033:0x45e149 [ 547.672760][T21173] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 547.692388][T21173] RSP: 002b:00007f8bcbff0a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 547.700799][T21173] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 547.708785][T21173] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 547.716952][T21173] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 547.724930][T21173] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 547.732893][T21173] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 19:41:18 executing program 4 (fault-call:0 fault-nth:1): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 547.868382][T21185] FAULT_INJECTION: forcing a failure. [ 547.868382][T21185] name failslab, interval 1, probability 0, space 0, times 0 [ 547.893724][T21185] CPU: 1 PID: 21185 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 547.902162][T21185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.902829][T21184] FAULT_INJECTION: forcing a failure. [ 547.902829][T21184] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 547.912253][T21185] Call Trace: [ 547.912263][T21185] dump_stack+0x116/0x15d [ 547.912287][T21185] should_fail+0x231/0x240 [ 547.937275][T21185] __should_failslab+0x81/0x90 [ 547.942048][T21185] ? __se_sys_memfd_create+0xfb/0x370 [ 547.947686][T21185] should_failslab+0x5/0x20 [ 547.952194][T21185] __kmalloc+0x59/0x360 [ 547.956432][T21185] ? strnlen_user+0x137/0x1c0 [ 547.961253][T21185] __se_sys_memfd_create+0xfb/0x370 [ 547.966455][T21185] __x64_sys_memfd_create+0x2d/0x40 [ 547.971704][T21185] do_syscall_64+0x39/0x80 [ 547.976127][T21185] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.982019][T21185] RIP: 0033:0x45e149 [ 547.985914][T21185] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 548.005541][T21185] RSP: 002b:00007f5c62ac9a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 548.015241][T21185] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 548.023316][T21185] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 548.031288][T21185] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 548.039293][T21185] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 548.047335][T21185] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 548.065102][T21187] FAULT_INJECTION: forcing a failure. [ 548.065102][T21187] name failslab, interval 1, probability 0, space 0, times 0 [ 548.075271][T21184] CPU: 0 PID: 21184 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 548.086167][T21184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.096214][T21184] Call Trace: [ 548.099483][T21184] dump_stack+0x116/0x15d [ 548.103905][T21184] should_fail+0x231/0x240 [ 548.108318][T21184] should_fail_usercopy+0x16/0x20 [ 548.113347][T21184] _copy_from_user+0x1c/0xd0 [ 548.117941][T21184] __se_sys_memfd_create+0x137/0x370 [ 548.123320][T21184] __x64_sys_memfd_create+0x2d/0x40 [ 548.128573][T21184] do_syscall_64+0x39/0x80 [ 548.132995][T21184] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 548.139685][T21184] RIP: 0033:0x45e149 [ 548.143586][T21184] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 548.163186][T21184] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 548.171598][T21184] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 548.179803][T21184] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 548.187779][T21184] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 548.195773][T21184] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 548.203766][T21184] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 548.213492][T21187] CPU: 1 PID: 21187 Comm: syz-executor.1 Not tainted 5.10.0-syzkaller #0 [ 548.221914][T21187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.232018][T21187] Call Trace: [ 548.235338][T21187] dump_stack+0x116/0x15d [ 548.239676][T21187] should_fail+0x231/0x240 [ 548.245380][T21187] __should_failslab+0x81/0x90 [ 548.250157][T21187] ? __se_sys_memfd_create+0xfb/0x370 [ 548.255603][T21187] should_failslab+0x5/0x20 [ 548.260128][T21187] __kmalloc+0x59/0x360 [ 548.265273][T21187] ? strnlen_user+0x137/0x1c0 19:41:18 executing program 2 (fault-call:0 fault-nth:1): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 548.269966][T21187] __se_sys_memfd_create+0xfb/0x370 [ 548.275963][T21187] __x64_sys_memfd_create+0x2d/0x40 [ 548.282405][T21187] do_syscall_64+0x39/0x80 [ 548.286842][T21187] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 548.293062][T21187] RIP: 0033:0x45e149 [ 548.298259][T21187] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 548.319148][T21187] RSP: 002b:00007f30be49fa18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 548.328846][T21187] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 548.336959][T21187] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 548.345170][T21187] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 548.354113][T21187] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 19:41:18 executing program 0 (fault-call:0 fault-nth:2): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 548.362544][T21187] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 19:41:18 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) 19:41:18 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) [ 548.409961][T21190] FAULT_INJECTION: forcing a failure. [ 548.409961][T21190] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 548.436689][T21192] FAULT_INJECTION: forcing a failure. [ 548.436689][T21192] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 548.448974][T21193] FAULT_INJECTION: forcing a failure. [ 548.448974][T21193] name failslab, interval 1, probability 0, space 0, times 0 [ 548.467783][T21192] CPU: 0 PID: 21192 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 548.476215][T21192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.486266][T21192] Call Trace: [ 548.489536][T21192] dump_stack+0x116/0x15d [ 548.493858][T21192] should_fail+0x231/0x240 [ 548.498261][T21192] should_fail_usercopy+0x16/0x20 [ 548.503273][T21192] _copy_from_user+0x1c/0xd0 [ 548.507919][T21192] __se_sys_memfd_create+0x137/0x370 [ 548.513200][T21192] __x64_sys_memfd_create+0x2d/0x40 [ 548.518435][T21192] do_syscall_64+0x39/0x80 [ 548.522855][T21192] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 548.528822][T21192] RIP: 0033:0x45e149 [ 548.532718][T21192] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 548.553493][T21192] RSP: 002b:00007f8bcbff0a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 548.561906][T21192] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 548.570205][T21192] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 548.578183][T21192] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 548.586162][T21192] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 548.594125][T21192] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 548.602115][T21190] CPU: 1 PID: 21190 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 548.610609][T21190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.620696][T21190] Call Trace: [ 548.623965][T21190] dump_stack+0x116/0x15d [ 548.628314][T21190] should_fail+0x231/0x240 [ 548.632727][T21190] should_fail_usercopy+0x16/0x20 [ 548.638666][T21190] _copy_from_user+0x1c/0xd0 [ 548.643321][T21190] __se_sys_memfd_create+0x137/0x370 [ 548.648641][T21190] __x64_sys_memfd_create+0x2d/0x40 [ 548.653907][T21190] do_syscall_64+0x39/0x80 [ 548.660078][T21190] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 548.666177][T21190] RIP: 0033:0x45e149 [ 548.671294][T21190] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 548.691917][T21190] RSP: 002b:00007f5c62ac9a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 548.700338][T21190] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 548.708382][T21190] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 548.717673][T21190] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 548.725647][T21190] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 548.735062][T21190] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 548.749086][T21193] CPU: 1 PID: 21193 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 548.759230][T21193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.769369][T21193] Call Trace: [ 548.772771][T21193] dump_stack+0x116/0x15d [ 548.777104][T21193] should_fail+0x231/0x240 [ 548.782925][T21193] ? shmem_alloc_inode+0x22/0x30 [ 548.787885][T21193] __should_failslab+0x81/0x90 [ 548.792654][T21193] ? shmem_match+0xa0/0xa0 [ 548.797077][T21193] should_failslab+0x5/0x20 [ 548.802556][T21193] kmem_cache_alloc+0x36/0x2e0 [ 548.807387][T21193] ? fsnotify_perm+0x59/0x2d0 [ 548.812149][T21193] ? shmem_match+0xa0/0xa0 [ 548.816576][T21193] shmem_alloc_inode+0x22/0x30 [ 548.822772][T21193] new_inode_pseudo+0x38/0x1a0 [ 548.827548][T21193] new_inode+0x21/0x100 [ 548.832973][T21193] shmem_get_inode+0xa1/0x430 [ 548.838135][T21193] __shmem_file_setup+0xef/0x1c0 [ 548.843140][T21193] shmem_file_setup+0x37/0x40 [ 548.847817][T21193] __se_sys_memfd_create+0x1eb/0x370 [ 548.853212][T21193] __x64_sys_memfd_create+0x2d/0x40 [ 548.858457][T21193] do_syscall_64+0x39/0x80 [ 548.862886][T21193] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 548.868822][T21193] RIP: 0033:0x45e149 [ 548.873755][T21193] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 548.894902][T21193] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 548.903313][T21193] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 19:41:19 executing program 4 (fault-call:0 fault-nth:2): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 548.911288][T21193] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 548.919262][T21193] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 548.927236][T21193] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 548.935233][T21193] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 19:41:19 executing program 0 (fault-call:0 fault-nth:3): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:19 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:19 executing program 2 (fault-call:0 fault-nth:2): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:19 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) 19:41:19 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) [ 549.057760][T21206] FAULT_INJECTION: forcing a failure. [ 549.057760][T21206] name failslab, interval 1, probability 0, space 0, times 0 [ 549.086453][T21211] FAULT_INJECTION: forcing a failure. [ 549.086453][T21211] name failslab, interval 1, probability 0, space 0, times 0 [ 549.096138][T21213] FAULT_INJECTION: forcing a failure. [ 549.096138][T21213] name failslab, interval 1, probability 0, space 0, times 0 [ 549.099490][T21209] loop1: detected capacity change from 104 to 0 [ 549.130786][T21213] CPU: 1 PID: 21213 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 549.139889][T21213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.151111][T21213] Call Trace: [ 549.154410][T21213] dump_stack+0x116/0x15d [ 549.158754][T21213] should_fail+0x231/0x240 [ 549.163205][T21213] ? shmem_alloc_inode+0x22/0x30 [ 549.168326][T21213] __should_failslab+0x81/0x90 [ 549.173085][T21213] ? shmem_match+0xa0/0xa0 [ 549.177500][T21213] should_failslab+0x5/0x20 [ 549.182660][T21213] kmem_cache_alloc+0x36/0x2e0 [ 549.187972][T21213] ? fsnotify_perm+0x59/0x2d0 [ 549.192905][T21213] ? shmem_match+0xa0/0xa0 [ 549.197849][T21213] shmem_alloc_inode+0x22/0x30 [ 549.203969][T21213] new_inode_pseudo+0x38/0x1a0 [ 549.208801][T21213] new_inode+0x21/0x100 [ 549.213678][T21213] shmem_get_inode+0xa1/0x430 [ 549.218366][T21213] __shmem_file_setup+0xef/0x1c0 [ 549.223573][T21213] shmem_file_setup+0x37/0x40 [ 549.229193][T21213] __se_sys_memfd_create+0x1eb/0x370 [ 549.234513][T21213] __x64_sys_memfd_create+0x2d/0x40 [ 549.239703][T21213] do_syscall_64+0x39/0x80 [ 549.244189][T21213] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 549.250074][T21213] RIP: 0033:0x45e149 [ 549.253952][T21213] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 549.274453][T21213] RSP: 002b:00007f5c62ac9a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 549.284142][T21213] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 549.292994][T21213] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 549.300962][T21213] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 19:41:19 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) 19:41:19 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) [ 549.309526][T21213] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 549.317499][T21213] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 549.325466][T21206] CPU: 0 PID: 21206 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 549.333891][T21206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.344009][T21206] Call Trace: [ 549.347288][T21206] dump_stack+0x116/0x15d [ 549.351628][T21206] should_fail+0x231/0x240 [ 549.356047][T21206] ? shmem_alloc_inode+0x22/0x30 [ 549.361003][T21206] __should_failslab+0x81/0x90 [ 549.365784][T21206] ? shmem_match+0xa0/0xa0 [ 549.370225][T21206] should_failslab+0x5/0x20 [ 549.375119][T21206] kmem_cache_alloc+0x36/0x2e0 [ 549.380877][T21206] ? fsnotify_perm+0x59/0x2d0 [ 549.386499][T21206] ? shmem_match+0xa0/0xa0 [ 549.392587][T21206] shmem_alloc_inode+0x22/0x30 [ 549.398476][T21206] new_inode_pseudo+0x38/0x1a0 [ 549.403705][T21206] new_inode+0x21/0x100 [ 549.408392][T21206] shmem_get_inode+0xa1/0x430 [ 549.415904][T21206] __shmem_file_setup+0xef/0x1c0 [ 549.422064][T21206] shmem_file_setup+0x37/0x40 [ 549.427601][T21206] __se_sys_memfd_create+0x1eb/0x370 [ 549.435075][T21206] __x64_sys_memfd_create+0x2d/0x40 [ 549.441471][T21206] do_syscall_64+0x39/0x80 [ 549.446378][T21206] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 549.452720][T21206] RIP: 0033:0x45e149 [ 549.457472][T21206] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 549.478787][T21206] RSP: 002b:00007f8bcbff0a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 549.487382][T21206] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 549.498331][T21206] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 19:41:19 executing program 2 (fault-call:0 fault-nth:3): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 549.506301][T21206] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 549.514492][T21206] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 549.523726][T21206] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 549.537888][T21211] CPU: 0 PID: 21211 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 549.548482][T21211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.559180][T21211] Call Trace: [ 549.562559][T21211] dump_stack+0x116/0x15d [ 549.567121][T21211] ? printk+0x62/0x82 [ 549.572005][T21211] should_fail+0x231/0x240 [ 549.578126][T21211] ? security_inode_alloc+0x2e/0x170 [ 549.585540][T21211] __should_failslab+0x81/0x90 [ 549.591393][T21211] should_failslab+0x5/0x20 [ 549.597637][T21211] kmem_cache_alloc+0x36/0x2e0 [ 549.603714][T21211] security_inode_alloc+0x2e/0x170 [ 549.609440][T21211] inode_init_always+0x211/0x430 [ 549.616132][T21211] ? shmem_match+0xa0/0xa0 [ 549.621942][T21211] new_inode_pseudo+0x6f/0x1a0 [ 549.628058][T21211] new_inode+0x21/0x100 [ 549.632867][T21211] shmem_get_inode+0xa1/0x430 [ 549.639104][T21211] __shmem_file_setup+0xef/0x1c0 [ 549.646572][T21211] shmem_file_setup+0x37/0x40 [ 549.652922][T21211] __se_sys_memfd_create+0x1eb/0x370 [ 549.660680][T21211] __x64_sys_memfd_create+0x2d/0x40 [ 549.667619][T21211] do_syscall_64+0x39/0x80 [ 549.673960][T21211] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 549.681705][T21211] RIP: 0033:0x45e149 [ 549.686127][T21211] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 549.705790][T21211] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 549.714540][T21211] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 549.722726][T21211] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 549.731311][T21211] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 549.740366][T21211] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 549.748359][T21211] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 19:41:20 executing program 0 (fault-call:0 fault-nth:4): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:20 executing program 4 (fault-call:0 fault-nth:3): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:20 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 549.847244][T21222] FAULT_INJECTION: forcing a failure. [ 549.847244][T21222] name failslab, interval 1, probability 0, space 0, times 0 [ 549.885395][T21227] FAULT_INJECTION: forcing a failure. [ 549.885395][T21227] name failslab, interval 1, probability 0, space 0, times 0 [ 549.898233][T21227] CPU: 1 PID: 21227 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 549.902341][T21226] FAULT_INJECTION: forcing a failure. [ 549.902341][T21226] name failslab, interval 1, probability 0, space 0, times 0 [ 549.906841][T21227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.906854][T21227] Call Trace: [ 549.906862][T21227] dump_stack+0x116/0x15d [ 549.937048][T21227] should_fail+0x231/0x240 [ 549.941491][T21227] ? security_inode_alloc+0x2e/0x170 [ 549.946783][T21227] __should_failslab+0x81/0x90 [ 549.951567][T21227] should_failslab+0x5/0x20 [ 549.956112][T21227] kmem_cache_alloc+0x36/0x2e0 [ 549.960878][T21227] security_inode_alloc+0x2e/0x170 [ 549.965991][T21227] inode_init_always+0x211/0x430 [ 549.970947][T21227] ? shmem_match+0xa0/0xa0 [ 549.975368][T21227] new_inode_pseudo+0x6f/0x1a0 [ 549.980126][T21227] new_inode+0x21/0x100 [ 549.984289][T21227] shmem_get_inode+0xa1/0x430 [ 549.989034][T21227] __shmem_file_setup+0xef/0x1c0 [ 549.993982][T21227] shmem_file_setup+0x37/0x40 [ 549.998672][T21227] __se_sys_memfd_create+0x1eb/0x370 [ 550.004055][T21227] __x64_sys_memfd_create+0x2d/0x40 [ 550.009509][T21227] do_syscall_64+0x39/0x80 [ 550.014014][T21227] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 550.019895][T21227] RIP: 0033:0x45e149 [ 550.023771][T21227] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 550.043577][T21227] RSP: 002b:00007f8bcbff0a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 550.051984][T21227] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 550.059961][T21227] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 550.067928][T21227] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 550.075883][T21227] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 550.083911][T21227] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 19:41:20 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) socket(0x2c, 0x5, 0x92) 19:41:20 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) socket(0x2c, 0x5, 0x92) [ 550.091879][T21226] CPU: 0 PID: 21226 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 550.100294][T21226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.110352][T21226] Call Trace: [ 550.113629][T21226] dump_stack+0x116/0x15d [ 550.118728][T21226] should_fail+0x231/0x240 [ 550.123472][T21226] ? __d_alloc+0x36/0x370 [ 550.128638][T21226] __should_failslab+0x81/0x90 [ 550.133460][T21226] should_failslab+0x5/0x20 [ 550.138169][T21226] kmem_cache_alloc+0x36/0x2e0 [ 550.143095][T21226] ? security_inode_alloc+0x127/0x170 [ 550.148472][T21226] ? __init_rwsem+0x59/0x70 [ 550.153114][T21226] __d_alloc+0x36/0x370 [ 550.158119][T21226] ? current_time+0xdb/0x190 [ 550.163136][T21226] d_alloc_pseudo+0x1a/0x50 [ 550.168202][T21226] alloc_file_pseudo+0x63/0x130 [ 550.173111][T21226] __shmem_file_setup+0x13a/0x1c0 [ 550.178135][T21226] shmem_file_setup+0x37/0x40 [ 550.183375][T21226] __se_sys_memfd_create+0x1eb/0x370 [ 550.189719][T21226] __x64_sys_memfd_create+0x2d/0x40 [ 550.196276][T21226] do_syscall_64+0x39/0x80 [ 550.201181][T21226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 550.207590][T21226] RIP: 0033:0x45e149 [ 550.212522][T21226] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 550.232340][T21226] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 550.241891][T21226] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 550.250051][T21226] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 550.258405][T21226] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 550.266378][T21226] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 550.274408][T21226] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 550.286652][T21222] CPU: 0 PID: 21222 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 550.295084][T21222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.306171][T21222] Call Trace: [ 550.309505][T21222] dump_stack+0x116/0x15d [ 550.314369][T21222] should_fail+0x231/0x240 [ 550.319007][T21222] ? security_inode_alloc+0x2e/0x170 [ 550.324298][T21222] __should_failslab+0x81/0x90 [ 550.329067][T21222] should_failslab+0x5/0x20 [ 550.333572][T21222] kmem_cache_alloc+0x36/0x2e0 [ 550.338353][T21222] security_inode_alloc+0x2e/0x170 [ 550.343463][T21222] inode_init_always+0x211/0x430 19:41:20 executing program 4 (fault-call:0 fault-nth:4): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 550.348758][T21222] ? shmem_match+0xa0/0xa0 [ 550.353231][T21222] new_inode_pseudo+0x6f/0x1a0 [ 550.358113][T21222] new_inode+0x21/0x100 [ 550.362602][T21222] shmem_get_inode+0xa1/0x430 [ 550.367566][T21222] __shmem_file_setup+0xef/0x1c0 [ 550.372634][T21222] shmem_file_setup+0x37/0x40 [ 550.379109][T21222] __se_sys_memfd_create+0x1eb/0x370 [ 550.385033][T21222] __x64_sys_memfd_create+0x2d/0x40 [ 550.391067][T21222] do_syscall_64+0x39/0x80 [ 550.396029][T21222] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 550.402689][T21222] RIP: 0033:0x45e149 [ 550.407552][T21222] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 550.419539][T21228] loop1: detected capacity change from 104 to 0 [ 550.428640][T21222] RSP: 002b:00007f5c62ac9a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 19:41:20 executing program 2 (fault-call:0 fault-nth:4): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:20 executing program 0 (fault-call:0 fault-nth:5): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 550.428681][T21222] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 550.428694][T21222] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 550.428705][T21222] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 550.428716][T21222] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 550.428726][T21222] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 19:41:20 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) 19:41:21 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) 19:41:21 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x3, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 550.572039][T21228] loop1: detected capacity change from 104 to 0 [ 550.647570][T21243] FAULT_INJECTION: forcing a failure. [ 550.647570][T21243] name failslab, interval 1, probability 0, space 0, times 0 [ 550.652537][T21250] FAULT_INJECTION: forcing a failure. [ 550.652537][T21250] name failslab, interval 1, probability 0, space 0, times 0 [ 550.668759][T21253] FAULT_INJECTION: forcing a failure. [ 550.668759][T21253] name failslab, interval 1, probability 0, space 0, times 0 [ 550.687134][T21246] loop1: detected capacity change from 104 to 0 [ 550.692152][T21250] CPU: 0 PID: 21250 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 550.702388][T21250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.712502][T21250] Call Trace: [ 550.715773][T21250] dump_stack+0x116/0x15d [ 550.720142][T21250] should_fail+0x231/0x240 [ 550.726125][T21250] ? __d_alloc+0x36/0x370 [ 550.731586][T21250] __should_failslab+0x81/0x90 [ 550.736375][T21250] should_failslab+0x5/0x20 [ 550.740947][T21250] kmem_cache_alloc+0x36/0x2e0 [ 550.745715][T21250] ? security_inode_alloc+0x127/0x170 [ 550.751103][T21250] ? __init_rwsem+0x59/0x70 [ 550.755601][T21250] __d_alloc+0x36/0x370 [ 550.760499][T21250] ? current_time+0xdb/0x190 [ 550.765095][T21250] d_alloc_pseudo+0x1a/0x50 [ 550.769591][T21250] alloc_file_pseudo+0x63/0x130 [ 550.774454][T21250] __shmem_file_setup+0x13a/0x1c0 [ 550.779487][T21250] shmem_file_setup+0x37/0x40 [ 550.784945][T21250] __se_sys_memfd_create+0x1eb/0x370 [ 550.790717][T21250] __x64_sys_memfd_create+0x2d/0x40 [ 550.795921][T21250] do_syscall_64+0x39/0x80 [ 550.800369][T21250] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 550.806250][T21250] RIP: 0033:0x45e149 [ 550.810659][T21250] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 550.830327][T21250] RSP: 002b:00007f5c62ac9a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 550.839846][T21250] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 550.847842][T21250] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 550.857064][T21250] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 550.865059][T21250] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 550.873021][T21250] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 550.881024][T21243] CPU: 1 PID: 21243 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 550.889526][T21243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.899643][T21243] Call Trace: [ 550.902920][T21243] dump_stack+0x116/0x15d [ 550.907262][T21243] should_fail+0x231/0x240 [ 550.912509][T21243] ? __d_alloc+0x36/0x370 [ 550.916916][T21243] __should_failslab+0x81/0x90 [ 550.921815][T21243] should_failslab+0x5/0x20 [ 550.926642][T21243] kmem_cache_alloc+0x36/0x2e0 [ 550.931610][T21243] ? security_inode_alloc+0x127/0x170 [ 550.937040][T21243] ? __init_rwsem+0x59/0x70 [ 550.942140][T21243] __d_alloc+0x36/0x370 [ 550.946948][T21243] ? current_time+0xdb/0x190 [ 550.953016][T21243] d_alloc_pseudo+0x1a/0x50 [ 550.957858][T21243] alloc_file_pseudo+0x63/0x130 [ 550.963010][T21243] __shmem_file_setup+0x13a/0x1c0 [ 550.969067][T21243] shmem_file_setup+0x37/0x40 [ 550.975114][T21243] __se_sys_memfd_create+0x1eb/0x370 [ 550.981238][T21243] __x64_sys_memfd_create+0x2d/0x40 [ 550.987168][T21243] do_syscall_64+0x39/0x80 [ 550.991891][T21243] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 550.998348][T21243] RIP: 0033:0x45e149 [ 551.002824][T21243] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 551.023377][T21243] RSP: 002b:00007f8bcbff0a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 551.033072][T21243] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 551.041049][T21243] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 19:41:21 executing program 2 (fault-call:0 fault-nth:5): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 551.049005][T21243] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 551.056958][T21243] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 551.064914][T21243] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 551.072870][T21253] CPU: 0 PID: 21253 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 551.081296][T21253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.091343][T21253] Call Trace: [ 551.094624][T21253] dump_stack+0x116/0x15d [ 551.099015][T21253] should_fail+0x231/0x240 [ 551.103422][T21253] ? __alloc_file+0x2e/0x1a0 [ 551.108004][T21253] __should_failslab+0x81/0x90 [ 551.112866][T21253] should_failslab+0x5/0x20 [ 551.117368][T21253] kmem_cache_alloc+0x36/0x2e0 [ 551.122155][T21253] ? __d_alloc+0x36/0x370 [ 551.126495][T21253] __alloc_file+0x2e/0x1a0 [ 551.130915][T21253] alloc_empty_file+0xcd/0x1c0 [ 551.135711][T21253] alloc_file+0x3a/0x280 [ 551.139995][T21253] alloc_file_pseudo+0xe2/0x130 [ 551.144853][T21253] __shmem_file_setup+0x13a/0x1c0 [ 551.151302][T21253] shmem_file_setup+0x37/0x40 [ 551.156193][T21253] __se_sys_memfd_create+0x1eb/0x370 [ 551.162623][T21253] __x64_sys_memfd_create+0x2d/0x40 [ 551.167846][T21253] do_syscall_64+0x39/0x80 [ 551.173610][T21253] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 551.179922][T21253] RIP: 0033:0x45e149 [ 551.184323][T21253] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 551.205910][T21253] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 551.215659][T21253] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 551.223701][T21253] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 551.232670][T21253] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 551.240766][T21253] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 19:41:21 executing program 4 (fault-call:0 fault-nth:5): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:21 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) 19:41:21 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) [ 551.250903][T21253] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 19:41:21 executing program 0 (fault-call:0 fault-nth:6): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:21 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x4, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 551.396016][T21267] FAULT_INJECTION: forcing a failure. [ 551.396016][T21267] name failslab, interval 1, probability 0, space 0, times 0 [ 551.409614][T21263] FAULT_INJECTION: forcing a failure. [ 551.409614][T21263] name failslab, interval 1, probability 0, space 0, times 0 [ 551.410560][T21267] CPU: 1 PID: 21267 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 551.429784][T21269] FAULT_INJECTION: forcing a failure. [ 551.429784][T21269] name failslab, interval 1, probability 0, space 0, times 0 [ 551.430596][T21267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.430609][T21267] Call Trace: [ 551.430617][T21267] dump_stack+0x116/0x15d [ 551.460792][T21267] should_fail+0x231/0x240 [ 551.465230][T21267] ? __alloc_file+0x2e/0x1a0 [ 551.469875][T21267] __should_failslab+0x81/0x90 [ 551.474673][T21267] should_failslab+0x5/0x20 [ 551.479190][T21267] kmem_cache_alloc+0x36/0x2e0 [ 551.483961][T21267] ? __d_alloc+0x36/0x370 [ 551.488303][T21267] __alloc_file+0x2e/0x1a0 [ 551.493227][T21267] alloc_empty_file+0xcd/0x1c0 [ 551.499874][T21267] alloc_file+0x3a/0x280 [ 551.505465][T21267] alloc_file_pseudo+0xe2/0x130 [ 551.510320][T21267] __shmem_file_setup+0x13a/0x1c0 [ 551.515367][T21267] shmem_file_setup+0x37/0x40 [ 551.520055][T21267] __se_sys_memfd_create+0x1eb/0x370 [ 551.525346][T21267] __x64_sys_memfd_create+0x2d/0x40 [ 551.530570][T21267] do_syscall_64+0x39/0x80 [ 551.534992][T21267] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 551.540919][T21267] RIP: 0033:0x45e149 [ 551.544811][T21267] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 551.564416][T21267] RSP: 002b:00007f5c62ac9a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 551.572840][T21267] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 551.580810][T21267] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 551.588816][T21267] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 551.596904][T21267] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 551.604996][T21267] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 551.617473][T21263] CPU: 0 PID: 21263 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 551.625932][T21263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.636029][T21263] Call Trace: [ 551.639326][T21263] dump_stack+0x116/0x15d [ 551.643690][T21263] should_fail+0x231/0x240 [ 551.648162][T21263] ? __alloc_file+0x2e/0x1a0 [ 551.652771][T21263] __should_failslab+0x81/0x90 [ 551.657564][T21263] should_failslab+0x5/0x20 [ 551.662075][T21263] kmem_cache_alloc+0x36/0x2e0 [ 551.666852][T21263] ? __d_alloc+0x36/0x370 [ 551.671187][T21263] __alloc_file+0x2e/0x1a0 [ 551.675720][T21263] alloc_empty_file+0xcd/0x1c0 [ 551.680490][T21263] alloc_file+0x3a/0x280 [ 551.684742][T21263] alloc_file_pseudo+0xe2/0x130 [ 551.689672][T21263] __shmem_file_setup+0x13a/0x1c0 [ 551.694743][T21263] shmem_file_setup+0x37/0x40 [ 551.699933][T21263] __se_sys_memfd_create+0x1eb/0x370 [ 551.707440][T21263] __x64_sys_memfd_create+0x2d/0x40 [ 551.713756][T21263] do_syscall_64+0x39/0x80 [ 551.718369][T21263] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 551.726479][T21263] RIP: 0033:0x45e149 [ 551.731258][T21263] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 551.750972][T21263] RSP: 002b:00007f8bcbff0a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 551.760203][T21263] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 551.769293][T21263] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 551.777263][T21263] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 551.785240][T21263] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 551.793247][T21263] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 551.801213][T21269] CPU: 1 PID: 21269 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 551.810325][T21269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.820459][T21269] Call Trace: [ 551.823746][T21269] dump_stack+0x116/0x15d [ 551.828101][T21269] should_fail+0x231/0x240 [ 551.832544][T21269] ? security_file_alloc+0x2e/0x190 [ 551.837814][T21269] __should_failslab+0x81/0x90 [ 551.842618][T21269] should_failslab+0x5/0x20 [ 551.847172][T21269] kmem_cache_alloc+0x36/0x2e0 [ 551.851981][T21269] ? __alloc_file+0x2e/0x1a0 [ 551.856579][T21269] security_file_alloc+0x2e/0x190 [ 551.861648][T21269] __alloc_file+0x83/0x1a0 [ 551.866070][T21269] alloc_empty_file+0xcd/0x1c0 [ 551.870983][T21269] alloc_file+0x3a/0x280 [ 551.875339][T21269] alloc_file_pseudo+0xe2/0x130 [ 551.880268][T21269] __shmem_file_setup+0x13a/0x1c0 [ 551.885302][T21269] shmem_file_setup+0x37/0x40 [ 551.889997][T21269] __se_sys_memfd_create+0x1eb/0x370 [ 551.895290][T21269] __x64_sys_memfd_create+0x2d/0x40 [ 551.900495][T21269] do_syscall_64+0x39/0x80 [ 551.905007][T21269] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 551.910960][T21269] RIP: 0033:0x45e149 [ 551.914854][T21269] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 551.934489][T21269] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 19:41:22 executing program 2 (fault-call:0 fault-nth:6): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:22 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 552.272207][T21279] RSP: 002b:00007f5c62ac9a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 19:41:22 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 3d 01 f0 ff ff 0f 83 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 552.563024][T21291] RSP: 002b:00007f0e02afea18 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 552.571429][T21291] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e117 [ 552.579402][T21291] RDX: 0000000020000518 RSI: 000000000000d14c RDI: 0000000000000004 [ 552.587381][T21291] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 552.595410][T21291] R10: fe03f80fe03f80ff R11: 0000000000000217 R12: 0000000000000001 [ 552.603404][T21291] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000000000000 [ 552.658141][T21297] CPU: 0 PID: 21297 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 552.668777][T21297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.679764][T21297] Call Trace: [ 552.683040][T21297] dump_stack+0x116/0x15d [ 552.687365][T21297] should_fail+0x231/0x240 [ 552.691998][T21297] __should_failslab+0x81/0x90 [ 552.697396][T21297] ? tomoyo_realpath_from_path+0x98/0x3b0 [ 552.704401][T21297] should_failslab+0x5/0x20 [ 552.708907][T21297] __kmalloc+0x59/0x360 [ 552.713159][T21297] tomoyo_realpath_from_path+0x98/0x3b0 [ 552.718707][T21297] tomoyo_path_perm+0xc6/0x330 [ 552.724708][T21297] tomoyo_path_truncate+0x18/0x20 [ 552.732630][T21297] security_path_truncate+0x7f/0xd0 [ 552.737957][T21297] do_sys_ftruncate+0x38d/0x530 [ 552.742838][T21297] ? fpregs_assert_state_consistent+0x7d/0x90 [ 552.748913][T21297] __x64_sys_ftruncate+0x2f/0x40 [ 552.753849][T21297] do_syscall_64+0x39/0x80 [ 552.758284][T21297] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 552.764691][T21297] RIP: 0033:0x45e117 [ 552.769376][T21297] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 552.790456][T21297] RSP: 002b:00007f5c62ac9a18 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 552.798874][T21297] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e117 19:41:23 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 553.000205][T21287] RSP: 002b:00007f8bcbff0a18 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 553.013505][T21287] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e149 [ 553.021726][T21287] RDX: 0000000020000518 RSI: 0000000000000000 RDI: 00000000004c2bc7 [ 553.030308][T21287] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 553.038797][T21287] R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 0000000000000001 [ 553.081376][T21287] R13: 0000000000000000 R14: 0000000020000500 R15: 0000000000000000 [ 553.090684][T21301] loop1: detected capacity change from 104 to 0 19:41:23 executing program 4 (fault-call:0 fault-nth:7): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:23 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 3d 01 f0 ff ff 0f 83 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 553.436484][T21319] RSP: 002b:00007f8bcbff0a18 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 553.445318][T21319] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e117 [ 553.455649][T21319] RDX: 0000000020000518 RSI: 000000000000d14c RDI: 0000000000000004 [ 553.465907][T21319] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 553.473865][T21319] R10: fe03f80fe03f80ff R11: 0000000000000217 R12: 0000000000000001 [ 553.483780][T21319] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000000000000 19:41:23 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 3d 01 f0 ff ff 0f 83 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 553.782309][T21326] RSP: 002b:00007f0e02afea18 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 553.791330][T21326] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e117 [ 553.800306][T21326] RDX: 0000000020000518 RSI: 000000000000d14c RDI: 0000000000000004 [ 553.808297][T21326] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 553.816286][T21326] R10: fe03f80fe03f80ff R11: 0000000000000217 R12: 0000000000000001 [ 553.824294][T21326] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000000000000 [ 553.832283][T21333] CPU: 1 PID: 21333 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 553.842100][T21333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.852564][T21333] Call Trace: [ 553.855936][T21333] dump_stack+0x116/0x15d [ 553.860451][T21333] should_fail+0x231/0x240 [ 553.867019][T21333] __should_failslab+0x81/0x90 [ 553.874565][T21333] ? tomoyo_encode2+0x1d3/0x350 [ 553.879471][T21333] should_failslab+0x5/0x20 [ 553.885797][T21333] __kmalloc+0x59/0x360 [ 553.891482][T21333] tomoyo_encode2+0x1d3/0x350 [ 553.896165][T21333] ? dynamic_dname+0xf0/0xf0 [ 553.900832][T21333] tomoyo_realpath_from_path+0x35e/0x3b0 [ 553.906505][T21333] tomoyo_path_perm+0xc6/0x330 [ 553.911334][T21333] tomoyo_path_truncate+0x18/0x20 [ 553.916356][T21333] security_path_truncate+0x7f/0xd0 [ 553.921626][T21333] do_sys_ftruncate+0x38d/0x530 [ 553.927798][T21333] ? fpregs_assert_state_consistent+0x7d/0x90 [ 553.934023][T21333] __x64_sys_ftruncate+0x2f/0x40 [ 553.939118][T21333] do_syscall_64+0x39/0x80 [ 553.945544][T21333] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 553.952421][T21333] RIP: 0033:0x45e117 [ 553.956303][T21333] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 553.976966][T21333] RSP: 002b:00007f5c62ac9a18 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 553.987121][T21333] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e117 [ 553.999911][T21333] RDX: 0000000020000518 RSI: 000000000000d14c RDI: 0000000000000004 [ 554.012298][T21333] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 554.022688][T21333] R10: fe03f80fe03f80ff R11: 0000000000000217 R12: 0000000000000001 [ 554.030642][T21333] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000000000000 19:41:24 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x6, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:24 executing program 4 (fault-call:0 fault-nth:8): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:24 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 3d 01 f0 ff ff 0f 83 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 554.351488][T21342] RSP: 002b:00007f8bcbff0a18 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 554.360034][T21342] RAX: ffffffffffffffda RBX: 0000000020000500 RCX: 000000000045e117 [ 554.369049][T21342] RDX: 0000000020000518 RSI: 000000000000d14c RDI: 0000000000000004 [ 554.377178][T21342] RBP: 000000000000d14c R08: 0000000020000518 R09: 0000000000000000 [ 554.385226][T21342] R10: fe03f80fe03f80ff R11: 0000000000000217 R12: 0000000000000001 [ 554.393568][T21342] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000000000000 19:41:24 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 554.707295][T21360] RSP: 002b:00007f0e02afea10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 554.715985][T21360] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000417c41 19:41:25 executing program 0 (fault-call:0 fault-nth:10): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 554.724051][T21360] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f0e02afead0 [ 554.732100][T21360] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 554.740253][T21360] R10: 00000000000068a6 R11: 0000000000000293 R12: 0000000000000001 [ 554.748355][T21360] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 19:41:25 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) socket(0x1a, 0x1, 0x6c) [ 554.814241][T21361] loop2: detected capacity change from 104 to 0 19:41:25 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 555.012963][T21376] RSP: 002b:00007f8bcbff0a10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 555.022316][T21376] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000417c41 [ 555.030288][T21376] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f8bcbff0ad0 [ 555.038997][T21376] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 555.046970][T21376] R10: 00000000000068a6 R11: 0000000000000293 R12: 0000000000000001 [ 555.055901][T21376] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 555.063981][T21371] CPU: 0 PID: 21371 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 555.072461][T21371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.082517][T21371] Call Trace: [ 555.085862][T21371] dump_stack+0x116/0x15d [ 555.090871][T21371] should_fail+0x231/0x240 [ 555.095287][T21371] should_fail_usercopy+0x16/0x20 [ 555.100382][T21371] strncpy_from_user+0x21/0x250 [ 555.105752][T21371] getname_flags+0xb8/0x3d0 [ 555.111157][T21371] getname+0x15/0x20 [ 555.116483][T21371] do_sys_openat2+0x5b/0x240 [ 555.121573][T21371] __x64_sys_open+0xe2/0x110 [ 555.128178][T21371] do_syscall_64+0x39/0x80 [ 555.134820][T21371] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 555.140773][T21371] RIP: 0033:0x417c41 [ 555.144673][T21371] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 555.164280][T21371] RSP: 002b:00007f0e02afea10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 19:41:25 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:25 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket(0x1a, 0x1, 0x6c) 19:41:25 executing program 4 (fault-call:0 fault-nth:10): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 555.172726][T21371] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000417c41 [ 555.180679][T21371] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f0e02afead0 [ 555.188753][T21371] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 555.200288][T21371] R10: 00000000000068a6 R11: 0000000000000293 R12: 0000000000000001 [ 555.208248][T21371] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 19:41:25 executing program 0 (fault-call:0 fault-nth:11): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 555.279213][T21381] FAULT_INJECTION: forcing a failure. [ 555.279213][T21381] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 555.292401][T21381] CPU: 0 PID: 21381 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 555.300856][T21381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.311004][T21381] Call Trace: [ 555.316527][T21381] dump_stack+0x116/0x15d [ 555.320903][T21381] should_fail+0x231/0x240 [ 555.325345][T21381] should_fail_usercopy+0x16/0x20 [ 555.330436][T21381] strncpy_from_user+0x21/0x250 [ 555.335300][T21381] getname_flags+0xb8/0x3d0 [ 555.339813][T21381] getname+0x15/0x20 [ 555.343780][T21381] do_sys_openat2+0x5b/0x240 [ 555.348379][T21381] __x64_sys_open+0xe2/0x110 [ 555.352985][T21381] do_syscall_64+0x39/0x80 [ 555.357414][T21381] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 555.364281][T21381] RIP: 0033:0x417c41 [ 555.369688][T21381] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 555.372440][T21375] loop1: detected capacity change from 104 to 0 [ 555.389666][T21381] RSP: 002b:00007f8bcbff0a10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 555.389709][T21381] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000417c41 [ 555.389722][T21381] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f8bcbff0ad0 19:41:25 executing program 4 (fault-call:0 fault-nth:11): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 555.389734][T21381] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 555.441712][T21381] R10: 00000000000068a6 R11: 0000000000000293 R12: 0000000000000001 [ 555.451486][T21381] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 19:41:26 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x8, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 555.505954][T21392] FAULT_INJECTION: forcing a failure. [ 555.505954][T21392] name failslab, interval 1, probability 0, space 0, times 0 19:41:26 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 555.819993][T21392] RSP: 002b:00007f0e02afea10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 555.829717][T21392] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000417c41 [ 555.837856][T21392] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f0e02afead0 [ 555.846144][T21392] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 555.854137][T21392] R10: 00000000000068a6 R11: 0000000000000293 R12: 0000000000000001 [ 555.864346][T21392] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 555.873680][T21403] CPU: 0 PID: 21403 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 555.883175][T21403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.895782][T21403] Call Trace: [ 555.899994][T21403] dump_stack+0x116/0x15d [ 555.906641][T21403] should_fail+0x231/0x240 [ 555.911434][T21403] ? __alloc_file+0x2e/0x1a0 [ 555.916161][T21403] __should_failslab+0x81/0x90 [ 555.920921][T21403] should_failslab+0x5/0x20 [ 555.925526][T21403] kmem_cache_alloc+0x36/0x2e0 [ 555.930338][T21403] __alloc_file+0x2e/0x1a0 [ 555.934738][T21403] alloc_empty_file+0xcd/0x1c0 [ 555.939502][T21403] path_openat+0x6a/0x20a0 [ 555.943907][T21403] ? __rcu_read_unlock+0x51/0x250 [ 555.948926][T21403] ? aa_file_perm+0x132/0xdb0 [ 555.953640][T21403] ? tomoyo_path_perm+0x2d9/0x330 [ 555.958736][T21403] ? fsnotify+0x1167/0x1190 [ 555.963237][T21403] ? __down_write_common+0x178/0x8d0 [ 555.968512][T21403] do_filp_open+0xbd/0x1d0 [ 555.972919][T21403] ? expand_files+0x55/0x500 [ 555.977511][T21403] ? __virt_addr_valid+0x15a/0x1a0 [ 555.982600][T21403] ? __check_object_size+0x253/0x310 [ 555.987876][T21403] ? _raw_spin_unlock+0x22/0x40 [ 555.993746][T21403] ? alloc_fd+0x35d/0x3b0 [ 555.998152][T21403] do_sys_openat2+0xa3/0x240 [ 556.002750][T21403] __x64_sys_open+0xe2/0x110 [ 556.007393][T21403] do_syscall_64+0x39/0x80 [ 556.012006][T21403] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 556.017920][T21403] RIP: 0033:0x417c41 [ 556.021807][T21403] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 556.041412][T21403] RSP: 002b:00007f8bcbff0a10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 556.049834][T21403] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000417c41 [ 556.057909][T21403] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f8bcbff0ad0 19:41:26 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) 19:41:26 executing program 0 (fault-call:0 fault-nth:12): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 556.065884][T21403] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 556.073847][T21403] R10: 00000000000068a6 R11: 0000000000000293 R12: 0000000000000001 [ 556.081799][T21403] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 19:41:26 executing program 4 (fault-call:0 fault-nth:12): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 556.158392][T21400] loop1: detected capacity change from 104 to 0 19:41:26 executing program 5: socket(0x0, 0x1, 0x6c) 19:41:26 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) [ 556.236786][T21417] FAULT_INJECTION: forcing a failure. [ 556.236786][T21417] name failslab, interval 1, probability 0, space 0, times 0 [ 556.261498][T21419] FAULT_INJECTION: forcing a failure. [ 556.261498][T21419] name failslab, interval 1, probability 0, space 0, times 0 [ 556.275130][T21419] CPU: 1 PID: 21419 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 556.284307][T21419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.294430][T21419] Call Trace: [ 556.297697][T21419] dump_stack+0x116/0x15d [ 556.302035][T21419] should_fail+0x231/0x240 [ 556.306445][T21419] ? security_file_alloc+0x2e/0x190 [ 556.311811][T21419] __should_failslab+0x81/0x90 [ 556.317470][T21419] should_failslab+0x5/0x20 [ 556.322949][T21419] kmem_cache_alloc+0x36/0x2e0 [ 556.327716][T21419] ? __alloc_file+0x2e/0x1a0 [ 556.333745][T21419] security_file_alloc+0x2e/0x190 [ 556.339515][T21419] __alloc_file+0x83/0x1a0 [ 556.343930][T21419] alloc_empty_file+0xcd/0x1c0 [ 556.348684][T21419] path_openat+0x6a/0x20a0 [ 556.353085][T21419] ? __rcu_read_unlock+0x51/0x250 [ 556.358529][T21419] ? aa_file_perm+0x132/0xdb0 [ 556.363215][T21419] ? tomoyo_path_perm+0x2d9/0x330 [ 556.369150][T21419] ? fsnotify+0x1167/0x1190 [ 556.373680][T21419] ? __down_write_common+0x178/0x8d0 [ 556.379589][T21419] do_filp_open+0xbd/0x1d0 [ 556.384004][T21419] ? expand_files+0x55/0x500 [ 556.388801][T21419] ? __virt_addr_valid+0x15a/0x1a0 [ 556.395268][T21419] ? __check_object_size+0x253/0x310 [ 556.401727][T21419] ? _raw_spin_unlock+0x22/0x40 [ 556.406644][T21419] ? alloc_fd+0x35d/0x3b0 [ 556.412004][T21419] do_sys_openat2+0xa3/0x240 [ 556.416597][T21419] __x64_sys_open+0xe2/0x110 [ 556.421177][T21419] do_syscall_64+0x39/0x80 [ 556.427190][T21419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 556.433827][T21419] RIP: 0033:0x417c41 [ 556.437729][T21419] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 556.457333][T21419] RSP: 002b:00007f0e02afea10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 556.467016][T21419] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000417c41 [ 556.474985][T21419] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f0e02afead0 [ 556.482947][T21419] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 556.492044][T21419] R10: 00000000000068a6 R11: 0000000000000293 R12: 0000000000000001 [ 556.501227][T21419] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 556.509193][T21417] CPU: 0 PID: 21417 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 556.518632][T21417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.529922][T21417] Call Trace: [ 556.533245][T21417] dump_stack+0x116/0x15d [ 556.539079][T21417] should_fail+0x231/0x240 [ 556.540319][T21416] loop2: detected capacity change from 104 to 0 [ 556.543512][T21417] ? security_file_alloc+0x2e/0x190 [ 556.543550][T21417] __should_failslab+0x81/0x90 [ 556.543567][T21417] should_failslab+0x5/0x20 [ 556.543587][T21417] kmem_cache_alloc+0x36/0x2e0 [ 556.570332][T21417] ? __alloc_file+0x2e/0x1a0 [ 556.575067][T21417] security_file_alloc+0x2e/0x190 [ 556.580114][T21417] __alloc_file+0x83/0x1a0 [ 556.584554][T21417] alloc_empty_file+0xcd/0x1c0 [ 556.589312][T21417] path_openat+0x6a/0x20a0 [ 556.593746][T21417] ? __rcu_read_unlock+0x51/0x250 [ 556.598796][T21417] ? aa_file_perm+0x132/0xdb0 [ 556.603477][T21417] ? tomoyo_path_perm+0x2d9/0x330 [ 556.608499][T21417] ? fsnotify+0x1167/0x1190 [ 556.613053][T21417] ? __down_write_common+0x178/0x8d0 [ 556.618349][T21417] do_filp_open+0xbd/0x1d0 [ 556.622762][T21417] ? expand_files+0x55/0x500 [ 556.627369][T21417] ? __virt_addr_valid+0x15a/0x1a0 [ 556.632492][T21417] ? __check_object_size+0x253/0x310 [ 556.637799][T21417] ? _raw_spin_unlock+0x22/0x40 [ 556.642709][T21417] ? alloc_fd+0x35d/0x3b0 [ 556.647045][T21417] do_sys_openat2+0xa3/0x240 [ 556.651630][T21417] __x64_sys_open+0xe2/0x110 [ 556.656263][T21417] do_syscall_64+0x39/0x80 [ 556.660773][T21417] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 556.666698][T21417] RIP: 0033:0x417c41 [ 556.670580][T21417] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 556.690245][T21417] RSP: 002b:00007f8bcbff0a10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 556.698746][T21417] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000417c41 [ 556.706813][T21417] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f8bcbff0ad0 [ 556.714784][T21417] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 556.722740][T21417] R10: 00000000000068a6 R11: 0000000000000293 R12: 0000000000000001 [ 556.730729][T21417] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 19:41:27 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x9, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:27 executing program 0 (fault-call:0 fault-nth:13): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:27 executing program 4 (fault-call:0 fault-nth:13): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:27 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) 19:41:27 executing program 5: socket(0x0, 0x1, 0x6c) 19:41:27 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x4, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:27 executing program 5: socket(0x0, 0x1, 0x6c) 19:41:27 executing program 3: getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) [ 556.905956][T21439] FAULT_INJECTION: forcing a failure. [ 556.905956][T21439] name failslab, interval 1, probability 0, space 0, times 0 [ 556.941400][T21438] loop1: detected capacity change from 104 to 0 [ 556.953730][T21443] FAULT_INJECTION: forcing a failure. [ 556.953730][T21443] name failslab, interval 1, probability 0, space 0, times 0 [ 556.981504][T21439] CPU: 1 PID: 21439 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 556.989942][T21439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.000050][T21439] Call Trace: 19:41:27 executing program 5: socket(0x1a, 0x0, 0x6c) [ 557.003335][T21439] dump_stack+0x116/0x15d [ 557.007681][T21439] should_fail+0x231/0x240 [ 557.012120][T21439] __should_failslab+0x81/0x90 [ 557.016886][T21439] ? tomoyo_realpath_from_path+0x98/0x3b0 [ 557.022612][T21439] should_failslab+0x5/0x20 [ 557.027153][T21439] __kmalloc+0x59/0x360 [ 557.031333][T21439] ? __list_del_entry_valid+0x54/0xc0 [ 557.036703][T21439] ? __list_add_valid+0x28/0x90 [ 557.042444][T21439] tomoyo_realpath_from_path+0x98/0x3b0 [ 557.048514][T21439] tomoyo_check_open_permission+0xaf/0x370 19:41:27 executing program 3: getpeername$l2tp(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) [ 557.055227][T21439] tomoyo_file_open+0xd3/0xf0 [ 557.059962][T21439] security_file_open+0x3f/0x90 [ 557.065756][T21439] do_dentry_open+0x22d/0x870 [ 557.070540][T21439] vfs_open+0x43/0x50 [ 557.074544][T21439] path_openat+0x1844/0x20a0 [ 557.079134][T21439] ? __down_write_common+0x178/0x8d0 [ 557.084426][T21439] do_filp_open+0xbd/0x1d0 [ 557.088837][T21439] ? _raw_spin_unlock+0x22/0x40 [ 557.093689][T21439] ? alloc_fd+0x35d/0x3b0 [ 557.098010][T21439] do_sys_openat2+0xa3/0x240 [ 557.102701][T21439] __x64_sys_open+0xe2/0x110 [ 557.108450][T21439] do_syscall_64+0x39/0x80 [ 557.113817][T21439] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.120073][T21439] RIP: 0033:0x417c41 [ 557.123961][T21439] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 557.143592][T21439] RSP: 002b:00007f8bcbff0a10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 557.152778][T21439] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000417c41 [ 557.161291][T21439] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f8bcbff0ad0 [ 557.169261][T21439] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 557.177519][T21439] R10: 00000000000068a6 R11: 0000000000000293 R12: 0000000000000001 [ 557.185512][T21439] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 557.194410][T21443] CPU: 0 PID: 21443 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 557.194684][T21447] loop2: detected capacity change from 104 to 0 [ 557.202885][T21443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.202899][T21443] Call Trace: [ 557.202906][T21443] dump_stack+0x116/0x15d [ 557.212406][T21439] ERROR: Out of memory at tomoyo_realpath_from_path. [ 557.219278][T21443] should_fail+0x231/0x240 [ 557.219302][T21443] __should_failslab+0x81/0x90 [ 557.244152][T21443] ? tomoyo_realpath_from_path+0x98/0x3b0 [ 557.250124][T21443] should_failslab+0x5/0x20 [ 557.254814][T21443] __kmalloc+0x59/0x360 [ 557.261445][T21443] ? __down_write_common+0x178/0x8d0 [ 557.267497][T21443] tomoyo_realpath_from_path+0x98/0x3b0 [ 557.275406][T21443] tomoyo_check_open_permission+0xaf/0x370 [ 557.281929][T21443] tomoyo_file_open+0xd3/0xf0 [ 557.287035][T21443] security_file_open+0x3f/0x90 [ 557.292193][T21443] do_dentry_open+0x22d/0x870 [ 557.298150][T21443] vfs_open+0x43/0x50 [ 557.302854][T21443] path_openat+0x1844/0x20a0 [ 557.307529][T21443] ? __schedule+0x3c1/0x580 [ 557.312635][T21443] ? preempt_schedule_irq+0x43/0x80 [ 557.318918][T21443] ? __down_write_common+0x178/0x8d0 [ 557.325926][T21443] do_filp_open+0xbd/0x1d0 [ 557.330554][T21443] ? _raw_spin_unlock+0x22/0x40 [ 557.336539][T21443] ? alloc_fd+0x35d/0x3b0 [ 557.341212][T21443] do_sys_openat2+0xa3/0x240 [ 557.346091][T21443] __x64_sys_open+0xe2/0x110 [ 557.351082][T21443] do_syscall_64+0x39/0x80 [ 557.356003][T21443] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.362285][T21443] RIP: 0033:0x417c41 [ 557.366796][T21443] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 557.386404][T21443] RSP: 002b:00007f0e02afea10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 557.394813][T21443] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000417c41 [ 557.402763][T21443] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f0e02afead0 [ 557.410711][T21443] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 557.418669][T21443] R10: 00000000000068a6 R11: 0000000000000293 R12: 0000000000000001 [ 557.426618][T21443] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 557.436714][T21443] ERROR: Out of memory at tomoyo_realpath_from_path. 19:41:27 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x5, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:28 executing program 0 (fault-call:0 fault-nth:14): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 557.487950][T21439] loop4: detected capacity change from 104 to 0 [ 557.518489][T21443] loop0: detected capacity change from 104 to 0 19:41:28 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xa, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:28 executing program 5: socket(0x1a, 0x0, 0x0) 19:41:28 executing program 4 (fault-call:0 fault-nth:14): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:28 executing program 3: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:28 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x3, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:28 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10) [ 557.732016][T21463] loop2: detected capacity change from 104 to 0 19:41:28 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x6, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 557.815354][T21483] FAULT_INJECTION: forcing a failure. [ 557.815354][T21483] name failslab, interval 1, probability 0, space 0, times 0 [ 557.819860][T21480] FAULT_INJECTION: forcing a failure. [ 557.819860][T21480] name failslab, interval 1, probability 0, space 0, times 0 [ 557.842667][T21479] loop1: detected capacity change from 104 to 0 19:41:28 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 558.015559][T21480] RSP: 002b:00007f8bcbff0a10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 558.023974][T21480] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000417c41 [ 558.032252][T21480] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f8bcbff0ad0 [ 558.041324][T21480] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 558.049342][T21480] R10: 00000000000068a6 R11: 0000000000000293 R12: 0000000000000001 [ 558.058065][T21480] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 558.066036][T21483] CPU: 1 PID: 21483 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 558.072792][T21480] ERROR: Out of memory at tomoyo_realpath_from_path. [ 558.074487][T21483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.074500][T21483] Call Trace: [ 558.074508][T21483] dump_stack+0x116/0x15d [ 558.100763][T21483] should_fail+0x231/0x240 [ 558.105955][T21483] __should_failslab+0x81/0x90 [ 558.112505][T21483] ? tomoyo_encode2+0x1d3/0x350 [ 558.118875][T21483] should_failslab+0x5/0x20 [ 558.124930][T21483] __kmalloc+0x59/0x360 [ 558.129548][T21483] tomoyo_encode2+0x1d3/0x350 [ 558.134404][T21483] tomoyo_realpath_from_path+0x35e/0x3b0 [ 558.142112][T21483] tomoyo_check_open_permission+0xaf/0x370 [ 558.148884][T21483] tomoyo_file_open+0xd3/0xf0 [ 558.153770][T21483] security_file_open+0x3f/0x90 [ 558.159864][T21483] do_dentry_open+0x22d/0x870 [ 558.165890][T21483] vfs_open+0x43/0x50 [ 558.169862][T21483] path_openat+0x1844/0x20a0 [ 558.174491][T21483] ? __down_write_common+0x178/0x8d0 [ 558.179782][T21483] do_filp_open+0xbd/0x1d0 [ 558.184221][T21483] ? _raw_spin_unlock+0x22/0x40 [ 558.189048][T21483] ? alloc_fd+0x35d/0x3b0 [ 558.193430][T21483] do_sys_openat2+0xa3/0x240 [ 558.198008][T21483] __x64_sys_open+0xe2/0x110 [ 558.202628][T21483] do_syscall_64+0x39/0x80 [ 558.207050][T21483] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 558.213050][T21483] RIP: 0033:0x417c41 [ 558.216950][T21483] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 6a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 558.236551][T21483] RSP: 002b:00007f0e02afea10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 558.244942][T21483] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000417c41 [ 558.252892][T21483] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f0e02afead0 [ 558.260850][T21483] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 558.268806][T21483] R10: 00000000000068a6 R11: 0000000000000293 R12: 0000000000000001 [ 558.276756][T21483] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 558.287596][T21483] ERROR: Out of memory at tomoyo_realpath_from_path. [ 558.297240][T21484] loop5: detected capacity change from 104 to 0 19:41:28 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) socket(0x1a, 0x1, 0x6c) [ 558.403728][T21483] loop0: detected capacity change from 104 to 0 [ 558.429967][T21497] loop2: detected capacity change from 104 to 0 19:41:28 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) [ 558.871872][T21514] loop3: detected capacity change from 104 to 0 19:41:29 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xc, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:29 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x80, 0x2c, 0x6, 0x1, @loopback, @remote, 0x8, 0x8, 0x0, 0x7ff}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1c0, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x3f, @empty, 0x7fffffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9e713d7b7a132f604e764a227884f0813b92d7e753afcc2f5ac6e1812984d5e"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8, @loopback, 0x55d5}}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x7ff}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x401}, &(0x7f0000000440)=0x8) r2 = socket(0x1a, 0x1, 0x6c) getpeername$l2tp(r2, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x78, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000680)={r1, 0x8001, 0x20, 0xdab, 0x8000}, &(0x7f00000006c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={r4, 0x1}, 0xc) r5 = socket(0x2c, 0x5, 0x92) ioctl$SIOCRSACCEPT(r5, 0x89e3) sendto$rose(0xffffffffffffffff, &(0x7f0000000740)="843d2b18575cfcb4e9b6144d608a4e172552a211db68add8421e09f8cb4f18d7413e160fb47185f291bf027d8a8da325a53ea959e26b76f3f02a0acf44a8b761027a77912346761a4b4a79250c962ee6958cc9c2686686acfe050ba4c19f55794e1e857e5cba2a1410f099b4e3fd3c9f75b3ad2e2f94d2308f90f70c1470589da48bd10887475a7562280d99425fb9aa9dee94b57f8140d9618b910dd4", 0x9d, 0x80, &(0x7f0000000800)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x40) shmget(0x3, 0x2000, 0x4, &(0x7f0000ffb000/0x2000)=nil) [ 558.971018][T21523] FAULT_INJECTION: forcing a failure. [ 558.971018][T21523] name failslab, interval 1, probability 0, space 0, times 0 [ 559.010892][T21523] CPU: 1 PID: 21523 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 559.019463][T21523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.029513][T21523] Call Trace: [ 559.032792][T21523] dump_stack+0x116/0x15d [ 559.037124][T21523] should_fail+0x231/0x240 [ 559.041548][T21523] __should_failslab+0x81/0x90 [ 559.046319][T21523] ? tomoyo_realpath_from_path+0x98/0x3b0 [ 559.052134][T21523] should_failslab+0x5/0x20 [ 559.056702][T21523] __kmalloc+0x59/0x360 [ 559.060839][T21523] ? path_openat+0x1f2b/0x20a0 [ 559.065684][T21523] tomoyo_realpath_from_path+0x98/0x3b0 [ 559.071284][T21523] tomoyo_path_number_perm+0xc1/0x2d0 [ 559.076643][T21523] ? __rcu_read_unlock+0x51/0x250 [ 559.081698][T21523] tomoyo_file_ioctl+0x1c/0x20 [ 559.086447][T21523] security_file_ioctl+0x45/0x90 [ 559.091368][T21523] __se_sys_ioctl+0x48/0x140 [ 559.095973][T21523] __x64_sys_ioctl+0x3f/0x50 [ 559.100544][T21523] do_syscall_64+0x39/0x80 [ 559.104950][T21523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 559.110838][T21523] RIP: 0033:0x45dfb7 [ 559.114726][T21523] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 559.134318][T21523] RSP: 002b:00007f8bcbff0a18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 559.142723][T21523] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 559.150678][T21523] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 559.158707][T21523] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 559.166660][T21523] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 559.174611][T21523] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 559.189989][T21523] ERROR: Out of memory at tomoyo_realpath_from_path. 19:41:29 executing program 5 (fault-call:0 fault-nth:0): getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:29 executing program 3 (fault-call:0 fault-nth:0): socket(0x1a, 0x0, 0x0) [ 559.237664][T21523] loop4: detected capacity change from 104 to 0 [ 559.265939][T21535] loop2: detected capacity change from 104 to 0 [ 559.279516][T21536] loop1: detected capacity change from 104 to 0 [ 559.289313][T21534] FAULT_INJECTION: forcing a failure. [ 559.289313][T21534] name failslab, interval 1, probability 0, space 0, times 0 [ 559.316007][T21534] CPU: 0 PID: 21534 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 559.326232][T21534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.338297][T21534] Call Trace: [ 559.343534][T21534] dump_stack+0x116/0x15d [ 559.348479][T21534] should_fail+0x231/0x240 [ 559.354368][T21534] __should_failslab+0x81/0x90 [ 559.361669][T21534] ? tomoyo_realpath_from_path+0x98/0x3b0 [ 559.367421][T21534] should_failslab+0x5/0x20 [ 559.372405][T21534] __kmalloc+0x59/0x360 [ 559.378198][T21534] ? path_openat+0x1f2b/0x20a0 [ 559.384384][T21534] tomoyo_realpath_from_path+0x98/0x3b0 [ 559.391167][T21534] tomoyo_path_number_perm+0xc1/0x2d0 [ 559.396652][T21534] ? __rcu_read_unlock+0x51/0x250 [ 559.401752][T21534] tomoyo_file_ioctl+0x1c/0x20 [ 559.409045][T21534] security_file_ioctl+0x45/0x90 [ 559.416556][T21534] __se_sys_ioctl+0x48/0x140 [ 559.421246][T21534] __x64_sys_ioctl+0x3f/0x50 [ 559.425876][T21534] do_syscall_64+0x39/0x80 [ 559.430777][T21534] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 559.438377][T21534] RIP: 0033:0x45dfb7 [ 559.442324][T21534] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 559.461920][T21534] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 559.470329][T21534] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 559.478296][T21534] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 19:41:29 executing program 4 (fault-call:0 fault-nth:16): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 559.486310][T21534] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 559.494286][T21534] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 559.502239][T21534] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 559.514909][T21534] ERROR: Out of memory at tomoyo_realpath_from_path. [ 559.674268][T21534] loop0: detected capacity change from 104 to 0 19:41:30 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x8, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 559.758653][T21547] FAULT_INJECTION: forcing a failure. [ 559.758653][T21547] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 559.772600][T21553] FAULT_INJECTION: forcing a failure. [ 559.772600][T21553] name failslab, interval 1, probability 0, space 0, times 0 [ 559.783281][T21547] CPU: 0 PID: 21547 Comm: syz-executor.5 Not tainted 5.10.0-syzkaller #0 [ 559.793600][T21547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.803641][T21547] Call Trace: [ 559.806956][T21547] dump_stack+0x116/0x15d [ 559.811275][T21547] should_fail+0x231/0x240 [ 559.815673][T21547] should_fail_usercopy+0x16/0x20 [ 559.820681][T21547] _copy_to_user+0x1c/0x90 [ 559.825124][T21547] simple_read_from_buffer+0xab/0x120 [ 559.830500][T21547] proc_fail_nth_read+0xf6/0x140 [ 559.835593][T21547] ? rw_verify_area+0x136/0x250 [ 559.840431][T21547] ? proc_fault_inject_write+0x200/0x200 [ 559.846051][T21547] vfs_read+0x154/0x5c0 [ 559.850227][T21547] ? __fget_light+0x219/0x260 [ 559.854924][T21547] ksys_read+0xce/0x180 [ 559.859089][T21547] __x64_sys_read+0x3e/0x50 [ 559.863608][T21547] do_syscall_64+0x39/0x80 [ 559.868010][T21547] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 559.873917][T21547] RIP: 0033:0x417a41 [ 559.877876][T21547] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 559.897506][T21547] RSP: 002b:00007f94f3f80c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 559.905918][T21547] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417a41 [ 559.913887][T21547] RDX: 000000000000000f RSI: 00007f94f3f80cb0 RDI: 0000000000000003 [ 559.921844][T21547] RBP: 00007f94f3f80ca0 R08: 0000000000000000 R09: 0000000000000000 [ 559.929822][T21547] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 559.937786][T21547] R13: 00007ffcb60351bf R14: 00007f94f3f819c0 R15: 000000000119bf8c [ 559.946437][T21553] CPU: 1 PID: 21553 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 559.954856][T21553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.964914][T21553] Call Trace: [ 559.968198][T21553] dump_stack+0x116/0x15d [ 559.972615][T21553] should_fail+0x231/0x240 [ 559.977034][T21553] ? sock_alloc_inode+0x23/0x90 [ 559.981937][T21553] __should_failslab+0x81/0x90 [ 559.987763][T21553] ? sockfs_init_fs_context+0x70/0x70 [ 559.993525][T21553] should_failslab+0x5/0x20 [ 559.998811][T21553] kmem_cache_alloc+0x36/0x2e0 [ 560.003825][T21553] ? apparmor_socket_create+0x355/0x3a0 [ 560.011249][T21553] ? sockfs_init_fs_context+0x70/0x70 [ 560.017601][T21553] sock_alloc_inode+0x23/0x90 [ 560.022636][T21553] ? sockfs_init_fs_context+0x70/0x70 [ 560.030304][T21553] new_inode_pseudo+0x38/0x1a0 [ 560.035286][T21553] __sock_create+0x122/0x4f0 [ 560.039976][T21553] __sys_socket+0xb0/0x200 [ 560.045040][T21553] __x64_sys_socket+0x3b/0x50 [ 560.050662][T21553] do_syscall_64+0x39/0x80 [ 560.055574][T21553] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 560.062024][T21553] RIP: 0033:0x45e149 [ 560.068534][T21553] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 560.088662][T21553] RSP: 002b:00007f34d0205c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 560.097077][T21553] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e149 19:41:30 executing program 0 (fault-call:0 fault-nth:16): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:30 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:30 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:30 executing program 3 (fault-call:0 fault-nth:1): socket(0x1a, 0x0, 0x0) [ 560.106111][T21553] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000001a [ 560.115554][T21553] RBP: 00007f34d0205ca0 R08: 0000000000000000 R09: 0000000000000000 [ 560.124581][T21553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 560.132779][T21553] R13: 00007ffc0de03f7f R14: 00007f34d02069c0 R15: 000000000119bf8c [ 560.141993][T21553] socket: no more sockets 19:41:30 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000300)=0xfff9) recvmmsg(r0, &(0x7f0000002740)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000002440)=[{&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000001280)=""/137, 0x89}, {&(0x7f0000003880)=""/4096, 0x1000}, {&(0x7f0000002340)=""/218, 0xda}], 0x6, &(0x7f00000024c0)=""/35, 0x23}, 0x30a7}, {{&(0x7f0000000280)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002580)=""/189, 0xbd}, {&(0x7f0000002640)=""/192, 0xc0}], 0x2}, 0x9}], 0x2, 0x180, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000002840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x2d}}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x80) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x500048d) [ 560.281344][T21557] loop1: detected capacity change from 104 to 0 [ 560.323571][T21554] FAULT_INJECTION: forcing a failure. [ 560.323571][T21554] name failslab, interval 1, probability 0, space 0, times 0 [ 560.348101][T21566] FAULT_INJECTION: forcing a failure. [ 560.348101][T21566] name failslab, interval 1, probability 0, space 0, times 0 [ 560.364267][T21554] CPU: 1 PID: 21554 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 560.373857][T21554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.383906][T21554] Call Trace: [ 560.388437][T21554] dump_stack+0x116/0x15d [ 560.392780][T21554] should_fail+0x231/0x240 [ 560.397183][T21554] __should_failslab+0x81/0x90 [ 560.402716][T21554] ? tomoyo_encode2+0x1d3/0x350 [ 560.407607][T21554] should_failslab+0x5/0x20 [ 560.412107][T21554] __kmalloc+0x59/0x360 [ 560.416727][T21554] tomoyo_encode2+0x1d3/0x350 [ 560.421398][T21554] tomoyo_realpath_from_path+0x35e/0x3b0 [ 560.427028][T21554] tomoyo_path_number_perm+0xc1/0x2d0 [ 560.433140][T21554] ? __rcu_read_unlock+0x51/0x250 [ 560.438159][T21554] tomoyo_file_ioctl+0x1c/0x20 [ 560.444074][T21554] security_file_ioctl+0x45/0x90 [ 560.449953][T21554] __se_sys_ioctl+0x48/0x140 [ 560.454537][T21554] __x64_sys_ioctl+0x3f/0x50 [ 560.460223][T21554] do_syscall_64+0x39/0x80 [ 560.465739][T21554] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 560.471694][T21554] RIP: 0033:0x45dfb7 [ 560.475675][T21554] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 560.495276][T21554] RSP: 002b:00007f8bcbff0a18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 560.503699][T21554] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 560.511687][T21554] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 560.520138][T21554] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 560.529053][T21554] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 560.537737][T21554] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 560.546618][T21566] CPU: 0 PID: 21566 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 560.550426][T21554] ERROR: Out of memory at tomoyo_realpath_from_path. [ 560.555061][T21566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.555073][T21566] Call Trace: [ 560.555081][T21566] dump_stack+0x116/0x15d [ 560.555104][T21566] should_fail+0x231/0x240 [ 560.564485][T21552] loop2: detected capacity change from 104 to 0 [ 560.571801][T21566] ? security_inode_alloc+0x2e/0x170 [ 560.571823][T21566] __should_failslab+0x81/0x90 [ 560.571842][T21566] should_failslab+0x5/0x20 [ 560.606898][T21566] kmem_cache_alloc+0x36/0x2e0 [ 560.611797][T21566] security_inode_alloc+0x2e/0x170 [ 560.618287][T21566] inode_init_always+0x211/0x430 [ 560.624209][T21566] ? sockfs_init_fs_context+0x70/0x70 [ 560.632000][T21566] new_inode_pseudo+0x6f/0x1a0 [ 560.636844][T21566] __sock_create+0x122/0x4f0 [ 560.641618][T21566] __sys_socket+0xb0/0x200 [ 560.646465][T21566] __x64_sys_socket+0x3b/0x50 [ 560.651242][T21566] do_syscall_64+0x39/0x80 [ 560.657057][T21566] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 560.664124][T21566] RIP: 0033:0x45e149 [ 560.668519][T21566] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 560.688260][T21566] RSP: 002b:00007f34d0205c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 560.696801][T21566] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e149 [ 560.704768][T21566] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000001a [ 560.712766][T21566] RBP: 00007f34d0205ca0 R08: 0000000000000000 R09: 0000000000000000 [ 560.721763][T21566] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 560.729742][T21566] R13: 00007ffc0de03f7f R14: 00007f34d02069c0 R15: 000000000119bf8c [ 560.739844][T21566] socket: no more sockets [ 560.761296][T21574] FAULT_INJECTION: forcing a failure. [ 560.761296][T21574] name failslab, interval 1, probability 0, space 0, times 0 19:41:31 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x656130c6d1b1edc0, 0x0) sendto$l2tp(0xffffffffffffffff, &(0x7f0000000000)="206bfcf809713581c143dcc8279cc867b8b52434174dfd73a9617421c9faa2c1c488cbc49e010a575b4831b14098a43371b528e56bf0aed7b5a939c3368d9c3ae7ee632b3a5b6cc467069de5728d115d0f549acc2a9e2be38139c82ef181f8b956f87c8a2a7afd195197d42a26fe7eca58ad6fbd8c8c5900ef03856dc48b8dfd2b9163368af2608c1058b5d29a5cd74f4af8aa", 0x93, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) [ 560.788379][T21574] CPU: 0 PID: 21574 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 560.798469][T21574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 560.808524][T21574] Call Trace: [ 560.811817][T21574] dump_stack+0x116/0x15d [ 560.816143][T21574] should_fail+0x231/0x240 [ 560.820577][T21574] __should_failslab+0x81/0x90 [ 560.825356][T21574] ? tomoyo_encode2+0x1d3/0x350 [ 560.830190][T21574] should_failslab+0x5/0x20 [ 560.834675][T21574] __kmalloc+0x59/0x360 [ 560.838832][T21574] tomoyo_encode2+0x1d3/0x350 [ 560.843524][T21574] tomoyo_realpath_from_path+0x35e/0x3b0 [ 560.849153][T21574] tomoyo_path_number_perm+0xc1/0x2d0 [ 560.854509][T21574] ? __rcu_read_unlock+0x51/0x250 [ 560.859562][T21574] tomoyo_file_ioctl+0x1c/0x20 [ 560.864312][T21574] security_file_ioctl+0x45/0x90 [ 560.869298][T21574] __se_sys_ioctl+0x48/0x140 [ 560.873870][T21574] __x64_sys_ioctl+0x3f/0x50 [ 560.878544][T21574] do_syscall_64+0x39/0x80 [ 560.882948][T21574] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 560.888861][T21574] RIP: 0033:0x45dfb7 [ 560.892768][T21574] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 560.912393][T21574] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 560.920805][T21574] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 560.928758][T21574] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 19:41:31 executing program 3 (fault-call:0 fault-nth:2): socket(0x1a, 0x0, 0x0) 19:41:31 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:31 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xe, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 560.936711][T21574] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 560.944672][T21574] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 560.952691][T21574] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 560.961911][T21574] ERROR: Out of memory at tomoyo_realpath_from_path. 19:41:31 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x9, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 561.014586][T21574] loop0: detected capacity change from 104 to 0 [ 561.067069][T21588] FAULT_INJECTION: forcing a failure. [ 561.067069][T21588] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 561.098766][T21588] CPU: 0 PID: 21588 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 561.107285][T21588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 19:41:31 executing program 0 (fault-call:0 fault-nth:17): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 561.117335][T21588] Call Trace: [ 561.120606][T21588] dump_stack+0x116/0x15d [ 561.125554][T21588] should_fail+0x231/0x240 [ 561.129973][T21588] should_fail_usercopy+0x16/0x20 [ 561.135022][T21588] _copy_to_user+0x1c/0x90 [ 561.139492][T21588] simple_read_from_buffer+0xab/0x120 [ 561.144873][T21588] proc_fail_nth_read+0xf6/0x140 [ 561.145207][T21584] loop4: detected capacity change from 104 to 0 [ 561.149873][T21588] ? rw_verify_area+0x136/0x250 [ 561.149901][T21588] ? proc_fault_inject_write+0x200/0x200 [ 561.158908][T21589] loop1: detected capacity change from 104 to 0 [ 561.160943][T21588] vfs_read+0x154/0x5c0 [ 561.176989][T21588] ? __fget_light+0x219/0x260 [ 561.181678][T21588] ksys_read+0xce/0x180 [ 561.187290][T21588] __x64_sys_read+0x3e/0x50 [ 561.192125][T21588] do_syscall_64+0x39/0x80 [ 561.197121][T21588] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 561.203057][T21588] RIP: 0033:0x417a41 [ 561.207859][T21588] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 561.227891][T21588] RSP: 002b:00007f34d0205c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 561.237057][T21588] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000417a41 [ 561.245140][T21588] RDX: 000000000000000f RSI: 00007f34d0205cb0 RDI: 0000000000000003 [ 561.253490][T21588] RBP: 00007f34d0205ca0 R08: 0000000000000000 R09: 0000000000000000 19:41:31 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(r0, 0x0, 0x0) 19:41:31 executing program 3: socket(0x1a, 0x0, 0x0) [ 561.261463][T21588] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 561.267831][T21590] loop2: detected capacity change from 104 to 0 [ 561.269431][T21588] R13: 00007ffc0de03f7f R14: 00007f34d02069c0 R15: 000000000119bf8c 19:41:31 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x0, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xc}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:ldconfig_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x6c}}, 0x40051) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:31 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x10, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:31 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:31 executing program 3: socket(0x2, 0x0, 0x0) 19:41:31 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000100)={0x9, 0x4, 0x7fffffff, 0x8, '\x00', 0x9}) r1 = socket(0xa, 0x7, 0x4) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x102, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3f}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x34}}, 0x20040005) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:31 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xa, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f00000000c0)=0x4) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xf, 0x80000, 0x9) getsockname$l2tp(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 561.541313][T21613] FAULT_INJECTION: forcing a failure. [ 561.541313][T21613] name failslab, interval 1, probability 0, space 0, times 0 [ 561.570129][T21613] CPU: 1 PID: 21613 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 561.578564][T21613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 19:41:32 executing program 3: socket(0x2c, 0x0, 0x0) [ 561.588617][T21613] Call Trace: [ 561.591890][T21613] dump_stack+0x116/0x15d [ 561.596229][T21613] should_fail+0x231/0x240 [ 561.600695][T21613] ? loop_set_status_from_info+0x3a0/0x3a0 [ 561.606596][T21613] __should_failslab+0x81/0x90 [ 561.611570][T21613] ? __kthread_create_on_node+0x7a/0x270 [ 561.617204][T21613] should_failslab+0x5/0x20 [ 561.621866][T21613] kmem_cache_alloc_trace+0x39/0x320 [ 561.627149][T21613] ? loop_set_status_from_info+0x3a0/0x3a0 [ 561.632939][T21613] __kthread_create_on_node+0x7a/0x270 [ 561.638439][T21613] ? __mutex_unlock_slowpath+0x106/0x130 [ 561.644056][T21613] ? widen_string+0x3a/0x280 [ 561.648755][T21613] ? loop_set_status_from_info+0x3a0/0x3a0 [ 561.654612][T21613] kthread_create_on_node+0x72/0xa0 [ 561.659832][T21613] loop_configure+0x552/0xc20 [ 561.664492][T21613] lo_ioctl+0x540/0x11d0 [ 561.668758][T21613] ? ___cache_free+0x3c/0x2f0 [ 561.673422][T21613] ? blkdev_common_ioctl+0xa29/0x1060 [ 561.678781][T21613] ? lo_release+0x120/0x120 [ 561.683279][T21613] blkdev_ioctl+0x1d0/0x3c0 [ 561.687768][T21613] block_ioctl+0x6d/0x80 [ 561.691997][T21613] ? blkdev_iopoll+0x70/0x70 [ 561.696570][T21613] __se_sys_ioctl+0xcb/0x140 [ 561.701210][T21613] __x64_sys_ioctl+0x3f/0x50 [ 561.705785][T21613] do_syscall_64+0x39/0x80 [ 561.710266][T21613] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 561.716180][T21613] RIP: 0033:0x45dfb7 [ 561.720055][T21613] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 561.739699][T21613] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 561.748109][T21613] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 561.756058][T21613] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 561.764063][T21613] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 561.772009][T21613] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 561.779960][T21613] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 19:41:32 executing program 0 (fault-call:0 fault-nth:18): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:32 executing program 3: socket(0x1a, 0xa, 0x0) [ 561.805568][T21614] loop1: detected capacity change from 104 to 0 [ 561.820697][T21629] loop2: detected capacity change from 104 to 0 [ 561.835087][T21628] loop4: detected capacity change from 104 to 0 19:41:32 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xc4, "cbd76e108f3231d8b65b71a284d0738c88dd06a7d15983a6b60c3c8ebe47feabe5167343fdddd8533b8905266ea1e929f8bd3d54ebc7b5bd77c940ad99945314c27ba48f63e86c1eb2dae54bf40de0041820564636d1e38cca4b9e4c15c51496cfbf2b1047e6b709244098508e87139d164d416007529041c65f973c592b300e8823a85998d5904095b173bb7d2cac4fa25ea4ae3a55d5713f363a2f0efd075669d635b5d4a6ad6d873b82b0571bd2d43bd5c0ebf1e941f9bafafb8ab53e07065dff529e"}, &(0x7f0000000100)=0xcc) 19:41:32 executing program 3: socket(0x1a, 0xa00, 0x0) 19:41:32 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000000)) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x125000) [ 562.091428][T21648] FAULT_INJECTION: forcing a failure. [ 562.091428][T21648] name failslab, interval 1, probability 0, space 0, times 0 [ 562.104267][T21648] CPU: 1 PID: 21648 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 562.112743][T21648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 562.122795][T21648] Call Trace: [ 562.126070][T21648] dump_stack+0x116/0x15d [ 562.130399][T21648] should_fail+0x231/0x240 [ 562.134791][T21648] ? __kernfs_new_node+0x71/0x350 [ 562.139872][T21648] __should_failslab+0x81/0x90 [ 562.144635][T21648] should_failslab+0x5/0x20 [ 562.149145][T21648] kmem_cache_alloc+0x36/0x2e0 [ 562.153890][T21648] ? __rcu_read_unlock+0x51/0x250 [ 562.158977][T21648] __kernfs_new_node+0x71/0x350 [ 562.163948][T21648] ? update_load_avg+0x1ad/0x2d0 [ 562.168879][T21648] ? rb_insert_color+0x2c9/0x2e0 [ 562.173808][T21648] ? update_load_avg+0x1ad/0x2d0 [ 562.178769][T21648] ? rb_insert_color+0x2c9/0x2e0 [ 562.183691][T21648] kernfs_create_dir_ns+0x5e/0x140 [ 562.188796][T21648] internal_create_group+0x138/0x850 [ 562.194080][T21648] ? set_disk_ro+0x19e/0x1d0 [ 562.198744][T21648] sysfs_create_group+0x1b/0x20 [ 562.203669][T21648] loop_configure+0x9a2/0xc20 [ 562.208324][T21648] lo_ioctl+0x540/0x11d0 [ 562.212548][T21648] ? ___cache_free+0x3c/0x2f0 [ 562.217220][T21648] ? blkdev_common_ioctl+0xa29/0x1060 [ 562.222599][T21648] ? lo_release+0x120/0x120 [ 562.227080][T21648] blkdev_ioctl+0x1d0/0x3c0 [ 562.231678][T21648] block_ioctl+0x6d/0x80 [ 562.236051][T21648] ? blkdev_iopoll+0x70/0x70 [ 562.240656][T21648] __se_sys_ioctl+0xcb/0x140 [ 562.245232][T21648] __x64_sys_ioctl+0x3f/0x50 [ 562.249890][T21648] do_syscall_64+0x39/0x80 [ 562.254291][T21648] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 562.260202][T21648] RIP: 0033:0x45dfb7 [ 562.264079][T21648] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 562.283679][T21648] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 562.292189][T21648] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 562.300148][T21648] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 562.308183][T21648] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 562.316144][T21648] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 562.324107][T21648] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 562.336798][T21648] loop0: detected capacity change from 104 to 0 19:41:32 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x11, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:32 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x3, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:32 executing program 0 (fault-call:0 fault-nth:19): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:32 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xb, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:32 executing program 3: socket(0x1a, 0x1000000, 0x0) 19:41:32 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) [ 562.517931][T21662] loop1: detected capacity change from 104 to 0 [ 562.528103][T21664] loop4: detected capacity change from 104 to 0 19:41:33 executing program 3: socket(0x1a, 0xa000000, 0x0) 19:41:33 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x12, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:33 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x400000, 0x4, 0x0, 0x4, 0x80, 0x1000, {0x0, @in={{0x2, 0x4e22, @remote}}, 0x56d, 0x77, 0x3, 0x7, 0xffffff5b}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x27, 0x1, r0}, 0x10) r2 = socket$inet6_sctp(0xa, 0xc1f0d44e57f65ec0, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000640)={0xffff, 0x200, 0x5, 0x4, r0}, &(0x7f0000000680)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={r1, 0x1134, 0x80, 0x8, 0x2929, 0x10000}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0xe84, 0x3, 0x3f, 0x0, 0x3, 0x59, 0x20, {r0, @in={{0x2, 0x4e20, @private=0xa010101}}, 0x1, 0x20000008, 0x8001, 0x9}}, &(0x7f00000001c0)=0xb0) r4 = fsmount(0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={0x0, 0x4}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x886, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, [0x1, 0x1, 0x74f, 0x0, 0x7ff, 0x3, 0xffff, 0x4, 0x6, 0x3, 0x3, 0x5, 0x1ff, 0x7, 0x800]}, &(0x7f00000004c0)=0x100) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x44, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4890}, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000006c0)={0x1, [0x0]}, &(0x7f0000000740)=0x8) r6 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x100000001, 0x1) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000002c0)='&\xca\')@/@>\x00', 0x0, r6) [ 562.626407][T21678] loop2: detected capacity change from 104 to 0 19:41:33 executing program 3: socket(0x1a, 0xfeffffff, 0x0) [ 562.667173][T21677] FAULT_INJECTION: forcing a failure. [ 562.667173][T21677] name failslab, interval 1, probability 0, space 0, times 0 [ 562.685614][T21677] CPU: 0 PID: 21677 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 562.694050][T21677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 562.704105][T21677] Call Trace: [ 562.707431][T21677] dump_stack+0x116/0x15d [ 562.711767][T21677] should_fail+0x231/0x240 [ 562.716207][T21677] ? __kernfs_new_node+0x71/0x350 [ 562.721251][T21677] __should_failslab+0x81/0x90 [ 562.726040][T21677] should_failslab+0x5/0x20 [ 562.730527][T21677] kmem_cache_alloc+0x36/0x2e0 [ 562.735335][T21677] __kernfs_new_node+0x71/0x350 [ 562.740239][T21677] ? idr_alloc_cyclic+0x249/0x2c0 [ 562.745258][T21677] ? bpf_lsm_kernfs_init_security+0x5/0x10 [ 562.751063][T21677] ? security_kernfs_init_security+0x7b/0x90 [ 562.757100][T21677] ? rb_insert_color+0x7e/0x2e0 [ 562.761956][T21677] kernfs_new_node+0x5b/0xd0 [ 562.766542][T21677] __kernfs_create_file+0x45/0x180 [ 562.771757][T21677] sysfs_add_file_mode_ns+0x1c1/0x250 [ 562.777197][T21677] internal_create_group+0x2e4/0x850 [ 562.782536][T21677] sysfs_create_group+0x1b/0x20 [ 562.787376][T21677] loop_configure+0x9a2/0xc20 [ 562.792030][T21677] lo_ioctl+0x540/0x11d0 [ 562.796252][T21677] ? ___cache_free+0x3c/0x2f0 [ 562.800993][T21677] ? blkdev_common_ioctl+0xa29/0x1060 [ 562.806369][T21677] ? lo_release+0x120/0x120 [ 562.810851][T21677] blkdev_ioctl+0x1d0/0x3c0 [ 562.815425][T21677] block_ioctl+0x6d/0x80 [ 562.819746][T21677] ? blkdev_iopoll+0x70/0x70 [ 562.824315][T21677] __se_sys_ioctl+0xcb/0x140 [ 562.828901][T21677] __x64_sys_ioctl+0x3f/0x50 [ 562.833466][T21677] do_syscall_64+0x39/0x80 [ 562.837943][T21677] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 562.843831][T21677] RIP: 0033:0x45dfb7 [ 562.847706][T21677] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 562.867295][T21677] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 562.875685][T21677] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 562.883644][T21677] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 562.891594][T21677] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 562.899546][T21677] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 562.907499][T21677] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 562.919304][T21677] loop0: detected capacity change from 104 to 0 19:41:33 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000000)=""/9) syz_open_dev$video4linux(&(0x7f0000000680)='/dev/v4l-subdev#\x00', 0x6, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xfffffffffffffffc, 0x8000) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000080)) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:33 executing program 0 (fault-call:0 fault-nth:20): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:33 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xc, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:33 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x4, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:33 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x80', 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x82) getpeername$l2tp(r0, 0x0, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty, 0x3}, 0x10) 19:41:33 executing program 3: socket(0x1a, 0xfffffffe, 0x0) [ 563.150306][T21686] loop1: detected capacity change from 104 to 0 19:41:33 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x18, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:33 executing program 3: socket(0x1a, 0x100000000000000, 0x0) 19:41:33 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'virt_wifi0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x801}, 0x81) [ 563.292682][T21704] loop2: detected capacity change from 104 to 0 [ 563.352087][T21714] loop4: detected capacity change from 104 to 0 [ 563.364731][T21713] FAULT_INJECTION: forcing a failure. [ 563.364731][T21713] name failslab, interval 1, probability 0, space 0, times 0 [ 563.377442][T21713] CPU: 0 PID: 21713 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 563.385858][T21713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.396290][T21713] Call Trace: [ 563.399639][T21713] dump_stack+0x116/0x15d [ 563.403979][T21713] should_fail+0x231/0x240 [ 563.408457][T21713] ? __kernfs_new_node+0x71/0x350 [ 563.413461][T21713] __should_failslab+0x81/0x90 [ 563.418212][T21713] should_failslab+0x5/0x20 [ 563.422699][T21713] kmem_cache_alloc+0x36/0x2e0 [ 563.427447][T21713] __kernfs_new_node+0x71/0x350 [ 563.432282][T21713] ? rb_insert_color+0x2c9/0x2e0 [ 563.437199][T21713] ? kernfs_link_sibling+0x21c/0x230 [ 563.442519][T21713] ? security_kernfs_init_security+0x7b/0x90 [ 563.448498][T21713] ? kernfs_activate+0x2c5/0x2e0 [ 563.453469][T21713] kernfs_new_node+0x5b/0xd0 [ 563.458051][T21713] __kernfs_create_file+0x45/0x180 [ 563.463163][T21713] sysfs_add_file_mode_ns+0x1c1/0x250 [ 563.468617][T21713] internal_create_group+0x2e4/0x850 [ 563.473886][T21713] sysfs_create_group+0x1b/0x20 [ 563.478748][T21713] loop_configure+0x9a2/0xc20 [ 563.483411][T21713] lo_ioctl+0x540/0x11d0 [ 563.487642][T21713] ? ___cache_free+0x3c/0x2f0 [ 563.492307][T21713] ? blkdev_common_ioctl+0xa29/0x1060 [ 563.497666][T21713] ? lo_release+0x120/0x120 [ 563.502194][T21713] blkdev_ioctl+0x1d0/0x3c0 [ 563.506709][T21713] block_ioctl+0x6d/0x80 [ 563.510933][T21713] ? blkdev_iopoll+0x70/0x70 [ 563.515609][T21713] __se_sys_ioctl+0xcb/0x140 [ 563.520178][T21713] __x64_sys_ioctl+0x3f/0x50 [ 563.524747][T21713] do_syscall_64+0x39/0x80 [ 563.529165][T21713] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 563.535036][T21713] RIP: 0033:0x45dfb7 [ 563.538982][T21713] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 563.558566][T21713] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 563.566960][T21713] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 563.574907][T21713] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 563.582856][T21713] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 563.590892][T21713] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 19:41:34 executing program 3: socket(0x1a, 0xa00000000000000, 0x0) [ 563.598844][T21713] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 563.612777][T21713] loop0: detected capacity change from 104 to 0 19:41:34 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x5, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 563.840648][T21719] loop1: detected capacity change from 104 to 0 19:41:34 executing program 0 (fault-call:0 fault-nth:21): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:34 executing program 3: socket(0x1a, 0xfeffffff00000000, 0x0) 19:41:34 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:34 executing program 5: ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) 19:41:34 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x21, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 564.055901][T21737] loop4: detected capacity change from 104 to 0 19:41:34 executing program 3: socket(0x1a, 0x0, 0x0) 19:41:34 executing program 5: shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffb000/0x4000)=nil) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) [ 564.130415][T21749] loop2: detected capacity change from 104 to 0 [ 564.146394][T21750] loop1: detected capacity change from 104 to 0 [ 564.191136][T21751] FAULT_INJECTION: forcing a failure. [ 564.191136][T21751] name failslab, interval 1, probability 0, space 0, times 0 [ 564.204059][T21751] CPU: 0 PID: 21751 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 564.212469][T21751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.223067][T21751] Call Trace: [ 564.226335][T21751] dump_stack+0x116/0x15d [ 564.230661][T21751] should_fail+0x231/0x240 [ 564.235115][T21751] ? __kernfs_new_node+0x71/0x350 [ 564.240127][T21751] __should_failslab+0x81/0x90 [ 564.244998][T21751] should_failslab+0x5/0x20 [ 564.249488][T21751] kmem_cache_alloc+0x36/0x2e0 [ 564.254250][T21751] __kernfs_new_node+0x71/0x350 [ 564.259190][T21751] ? rb_insert_color+0x7e/0x2e0 [ 564.264122][T21751] ? kernfs_link_sibling+0x21c/0x230 [ 564.269387][T21751] ? kernfs_activate+0x2c5/0x2e0 [ 564.274410][T21751] kernfs_new_node+0x5b/0xd0 [ 564.279043][T21751] __kernfs_create_file+0x45/0x180 [ 564.284175][T21751] sysfs_add_file_mode_ns+0x1c1/0x250 [ 564.289683][T21751] internal_create_group+0x2e4/0x850 [ 564.295036][T21751] sysfs_create_group+0x1b/0x20 [ 564.299973][T21751] loop_configure+0x9a2/0xc20 [ 564.304626][T21751] lo_ioctl+0x540/0x11d0 [ 564.308911][T21751] ? ___cache_free+0x3c/0x2f0 [ 564.313587][T21751] ? blkdev_common_ioctl+0xa29/0x1060 [ 564.318956][T21751] ? lo_release+0x120/0x120 [ 564.323484][T21751] blkdev_ioctl+0x1d0/0x3c0 [ 564.327978][T21751] block_ioctl+0x6d/0x80 [ 564.332275][T21751] ? blkdev_iopoll+0x70/0x70 [ 564.336854][T21751] __se_sys_ioctl+0xcb/0x140 [ 564.341466][T21751] __x64_sys_ioctl+0x3f/0x50 [ 564.346123][T21751] do_syscall_64+0x39/0x80 [ 564.350534][T21751] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 564.356406][T21751] RIP: 0033:0x45dfb7 [ 564.360281][T21751] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 564.379898][T21751] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 564.388292][T21751] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 564.396241][T21751] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 564.404190][T21751] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 564.412139][T21751] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 564.420109][T21751] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 564.429806][T21751] loop0: detected capacity change from 104 to 0 19:41:34 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xe, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:34 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x25, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:34 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @private=0xa010901, 0x4}, 0x10) 19:41:35 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x6, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:35 executing program 3: socket(0x1a, 0x0, 0xa) 19:41:35 executing program 0 (fault-call:0 fault-nth:22): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:35 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x1, 0x5) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = fspick(r0, &(0x7f0000000180)='./file0\x00', 0x1) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000040)='])\x8d\f\xb8\xa6', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) r3 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000340)='\x00', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) socket(0x1e, 0x6, 0x3f) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x7ff, 0x6, 0x4, 0x0, 0x3ff}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r5, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2f}}}, [0x20, 0xffffffffffffffff, 0x0, 0xffffffff80000000, 0xa7, 0xf97, 0x9ef, 0x1, 0xfffffffffffffff8, 0x1ff, 0x7, 0xffff, 0x10000, 0x1, 0x8000005]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000140)={0x3, 0xe, 0x80, 0x5, r6}, 0x10) r7 = fsmount(r2, 0x1, 0x1) bind$l2tp(r4, &(0x7f0000000380)={0x2, 0x0, @local, 0x3}, 0x10) getpeername$l2tp(r7, 0x0, 0x0) [ 564.652191][T21774] loop4: detected capacity change from 104 to 0 [ 564.662076][T21772] loop1: detected capacity change from 104 to 0 [ 564.672698][T21773] loop2: detected capacity change from 104 to 0 19:41:35 executing program 3: socket(0x1a, 0x0, 0xa00) 19:41:35 executing program 3: socket(0x1a, 0x0, 0x1000000) 19:41:35 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x48, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:35 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x7, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:35 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x10, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:35 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf4) r1 = fsmount(r0, 0x1, 0xc) r2 = fsmount(r1, 0x1, 0x86) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(r2, 0x0, 0x0) 19:41:35 executing program 3: socket(0x1a, 0x0, 0xa000000) [ 564.862577][T21799] loop1: detected capacity change from 104 to 0 [ 564.911014][T21793] FAULT_INJECTION: forcing a failure. [ 564.911014][T21793] name failslab, interval 1, probability 0, space 0, times 0 [ 564.925614][T21793] CPU: 0 PID: 21793 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 564.934111][T21793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.944162][T21793] Call Trace: [ 564.947439][T21793] dump_stack+0x116/0x15d [ 564.951763][T21793] should_fail+0x231/0x240 [ 564.956184][T21793] ? __kernfs_new_node+0x71/0x350 [ 564.961211][T21793] __should_failslab+0x81/0x90 [ 564.965973][T21793] should_failslab+0x5/0x20 [ 564.970520][T21793] kmem_cache_alloc+0x36/0x2e0 [ 564.975314][T21793] __kernfs_new_node+0x71/0x350 [ 564.980187][T21793] ? rb_insert_color+0x29f/0x2e0 [ 564.985222][T21793] ? kernfs_link_sibling+0x21c/0x230 [ 564.990502][T21793] ? kernfs_activate+0x2c5/0x2e0 [ 564.995456][T21793] kernfs_new_node+0x5b/0xd0 [ 565.000057][T21793] __kernfs_create_file+0x45/0x180 [ 565.005153][T21793] sysfs_add_file_mode_ns+0x1c1/0x250 [ 565.010533][T21793] internal_create_group+0x2e4/0x850 [ 565.015822][T21793] sysfs_create_group+0x1b/0x20 [ 565.020700][T21793] loop_configure+0x9a2/0xc20 [ 565.025405][T21793] lo_ioctl+0x540/0x11d0 [ 565.029628][T21793] ? ___cache_free+0x3c/0x2f0 [ 565.034352][T21793] ? blkdev_common_ioctl+0xa29/0x1060 [ 565.039727][T21793] ? lo_release+0x120/0x120 [ 565.044289][T21793] blkdev_ioctl+0x1d0/0x3c0 [ 565.049651][T21793] block_ioctl+0x6d/0x80 [ 565.053878][T21793] ? blkdev_iopoll+0x70/0x70 [ 565.058509][T21793] __se_sys_ioctl+0xcb/0x140 [ 565.063096][T21793] __x64_sys_ioctl+0x3f/0x50 [ 565.067780][T21793] do_syscall_64+0x39/0x80 [ 565.072217][T21793] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 565.078102][T21793] RIP: 0033:0x45dfb7 [ 565.082002][T21793] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 565.101587][T21793] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 565.109991][T21793] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 565.117956][T21793] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 565.125920][T21793] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 565.133875][T21793] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 565.141839][T21793] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 565.153475][T21793] loop0: detected capacity change from 104 to 0 19:41:35 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x4c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 565.178627][T21795] loop4: detected capacity change from 104 to 0 [ 565.203235][T21796] loop2: detected capacity change from 104 to 0 19:41:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000001600)={&(0x7f0000001500), 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x60, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x840}, 0x4000800) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:35 executing program 3: socket(0x1a, 0x0, 0xfeffffff) 19:41:35 executing program 0 (fault-call:0 fault-nth:23): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:35 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x8, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:35 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000040)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) 19:41:35 executing program 5: ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x7) r0 = fsmount(0xffffffffffffffff, 0x0, 0x70) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @private=0xa010102}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000400}, 0xc045) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:35 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x11, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 565.550887][T21826] FAULT_INJECTION: forcing a failure. [ 565.550887][T21826] name failslab, interval 1, probability 0, space 0, times 0 [ 565.563854][T21826] CPU: 1 PID: 21826 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 565.572272][T21826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 565.582357][T21826] Call Trace: [ 565.585617][T21826] dump_stack+0x116/0x15d [ 565.589925][T21826] should_fail+0x231/0x240 [ 565.594316][T21826] ? __kernfs_new_node+0x71/0x350 [ 565.599363][T21826] __should_failslab+0x81/0x90 [ 565.604102][T21826] should_failslab+0x5/0x20 [ 565.608625][T21826] kmem_cache_alloc+0x36/0x2e0 [ 565.613377][T21826] __kernfs_new_node+0x71/0x350 [ 565.618240][T21826] ? rb_insert_color+0x2c9/0x2e0 [ 565.623164][T21826] ? kernfs_link_sibling+0x21c/0x230 [ 565.628434][T21826] ? kernfs_activate+0x2c5/0x2e0 [ 565.633492][T21826] kernfs_new_node+0x5b/0xd0 [ 565.638116][T21826] __kernfs_create_file+0x45/0x180 [ 565.643209][T21826] sysfs_add_file_mode_ns+0x1c1/0x250 [ 565.648622][T21826] internal_create_group+0x2e4/0x850 [ 565.653883][T21826] sysfs_create_group+0x1b/0x20 [ 565.658710][T21826] loop_configure+0x9a2/0xc20 [ 565.663400][T21826] lo_ioctl+0x540/0x11d0 [ 565.667701][T21826] ? ___cache_free+0x3c/0x2f0 [ 565.672375][T21826] ? blkdev_common_ioctl+0xa29/0x1060 [ 565.677738][T21826] ? lo_release+0x120/0x120 [ 565.682221][T21826] blkdev_ioctl+0x1d0/0x3c0 [ 565.686706][T21826] block_ioctl+0x6d/0x80 [ 565.690944][T21826] ? blkdev_iopoll+0x70/0x70 [ 565.695511][T21826] __se_sys_ioctl+0xcb/0x140 [ 565.700189][T21826] __x64_sys_ioctl+0x3f/0x50 [ 565.704772][T21826] do_syscall_64+0x39/0x80 [ 565.709170][T21826] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 565.715175][T21826] RIP: 0033:0x45dfb7 [ 565.719099][T21826] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 565.738715][T21826] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 19:41:36 executing program 3: socket(0x1a, 0x0, 0xfffffffe) [ 565.747234][T21826] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 565.755189][T21826] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 565.763158][T21826] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 565.771113][T21826] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 565.779068][T21826] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 565.796457][T21826] loop0: detected capacity change from 104 to 0 [ 565.816911][T21834] loop1: detected capacity change from 104 to 0 19:41:36 executing program 0 (fault-call:0 fault-nth:24): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:36 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = fspick(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1) r2 = fsmount(r1, 0x0, 0xfb) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, 0x0) getpeername$l2tp(r2, 0x0, 0x0) getpeername$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000040)=0x10) 19:41:36 executing program 3: getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r0, 0x4}, 0x8) r1 = socket(0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r0, 0x5}, &(0x7f0000000100)=0x8) [ 565.911610][T21843] loop4: detected capacity change from 104 to 0 [ 565.932757][T21846] loop2: detected capacity change from 104 to 0 19:41:36 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x5c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:36 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 19:41:36 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x9, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:36 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x12, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:36 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:36 executing program 3: socket(0x1a, 0x80000, 0x3ff) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)=':),7\xd2\xfdt\\8&\x00', &(0x7f0000000200)='\x00', 0x0) fsmount(r0, 0x0, 0x78) [ 566.217894][T21867] loop1: detected capacity change from 104 to 0 [ 566.237788][T21871] FAULT_INJECTION: forcing a failure. [ 566.237788][T21871] name failslab, interval 1, probability 0, space 0, times 0 [ 566.252482][T21871] CPU: 1 PID: 21871 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 566.260915][T21871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 566.270973][T21871] Call Trace: [ 566.274268][T21871] dump_stack+0x116/0x15d [ 566.278625][T21871] should_fail+0x231/0x240 [ 566.283118][T21871] ? __kernfs_new_node+0x71/0x350 [ 566.288222][T21871] __should_failslab+0x81/0x90 [ 566.292989][T21871] should_failslab+0x5/0x20 [ 566.297543][T21871] kmem_cache_alloc+0x36/0x2e0 [ 566.302319][T21871] __kernfs_new_node+0x71/0x350 [ 566.307182][T21871] ? rb_insert_color+0x7e/0x2e0 [ 566.312011][T21871] ? kernfs_link_sibling+0x21c/0x230 [ 566.317401][T21871] ? kernfs_activate+0x2c5/0x2e0 [ 566.322396][T21871] kernfs_new_node+0x5b/0xd0 [ 566.327099][T21871] __kernfs_create_file+0x45/0x180 [ 566.332195][T21871] sysfs_add_file_mode_ns+0x1c1/0x250 [ 566.337587][T21871] internal_create_group+0x2e4/0x850 [ 566.342858][T21871] sysfs_create_group+0x1b/0x20 [ 566.347686][T21871] loop_configure+0x9a2/0xc20 [ 566.352341][T21871] lo_ioctl+0x540/0x11d0 [ 566.356625][T21871] ? ___cache_free+0x3c/0x2f0 [ 566.361372][T21871] ? blkdev_common_ioctl+0xa29/0x1060 [ 566.366850][T21871] ? lo_release+0x120/0x120 [ 566.371413][T21871] blkdev_ioctl+0x1d0/0x3c0 [ 566.375912][T21871] block_ioctl+0x6d/0x80 [ 566.380134][T21871] ? blkdev_iopoll+0x70/0x70 [ 566.384713][T21871] __se_sys_ioctl+0xcb/0x140 [ 566.389286][T21871] __x64_sys_ioctl+0x3f/0x50 [ 566.393856][T21871] do_syscall_64+0x39/0x80 [ 566.398253][T21871] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 566.404146][T21871] RIP: 0033:0x45dfb7 [ 566.408180][T21871] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 566.427822][T21871] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 566.436236][T21871] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 566.444187][T21871] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 566.452145][T21871] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 566.460093][T21871] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 19:41:36 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0xde, 'syz1\x00'}) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, 0x0, 0x0) [ 566.468044][T21871] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 566.484989][T21871] loop0: detected capacity change from 104 to 0 [ 566.499293][T21868] loop2: detected capacity change from 104 to 0 [ 566.508147][T21872] loop4: detected capacity change from 104 to 0 19:41:37 executing program 3: socket(0x21, 0x1, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x446081) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x20}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008045}, 0x4008090) 19:41:37 executing program 0 (fault-call:0 fault-nth:25): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:37 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x18, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:37 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(r0, 0x0, 0x0) 19:41:37 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xa, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:37 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x60, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:37 executing program 3: socket(0x22, 0x0, 0x0) 19:41:37 executing program 3: r0 = socket(0x22, 0x0, 0xd4c) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r2 = fsmount(r1, 0x0, 0x7a) bind$rose(r2, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)=0xc49) r3 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) shmget(0x1, 0x9000, 0x20, &(0x7f0000ff6000/0x9000)=nil) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000000)=0x3) [ 566.825219][T21898] loop0: detected capacity change from 104 to 0 [ 566.844631][T21898] FAULT_INJECTION: forcing a failure. [ 566.844631][T21898] name failslab, interval 1, probability 0, space 0, times 0 [ 566.881903][T21898] CPU: 1 PID: 21898 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 566.890350][T21898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 566.900404][T21898] Call Trace: [ 566.903685][T21898] dump_stack+0x116/0x15d [ 566.908005][T21898] should_fail+0x231/0x240 [ 566.912422][T21898] __should_failslab+0x81/0x90 [ 566.917198][T21898] ? kobject_uevent_env+0x197/0xc10 [ 566.922375][T21898] should_failslab+0x5/0x20 [ 566.926894][T21898] kmem_cache_alloc_trace+0x39/0x320 [ 566.932333][T21898] ? dev_uevent_filter+0x70/0x70 [ 566.937370][T21898] kobject_uevent_env+0x197/0xc10 [ 566.942395][T21898] ? set_capacity_and_notify+0x193/0x1a0 [ 566.948047][T21898] kobject_uevent+0x18/0x20 [ 566.952540][T21898] loop_configure+0xabf/0xc20 [ 566.957211][T21898] lo_ioctl+0x540/0x11d0 [ 566.961506][T21898] ? ___cache_free+0x3c/0x2f0 [ 566.966224][T21898] ? blkdev_common_ioctl+0xa29/0x1060 [ 566.971594][T21898] ? lo_release+0x120/0x120 [ 566.976091][T21898] blkdev_ioctl+0x1d0/0x3c0 [ 566.980587][T21898] block_ioctl+0x6d/0x80 [ 566.984816][T21898] ? blkdev_iopoll+0x70/0x70 [ 566.989406][T21898] __se_sys_ioctl+0xcb/0x140 [ 566.993995][T21898] __x64_sys_ioctl+0x3f/0x50 [ 566.998580][T21898] do_syscall_64+0x39/0x80 [ 567.002975][T21898] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 567.008846][T21898] RIP: 0033:0x45dfb7 [ 567.012720][T21898] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 19:41:37 executing program 5: sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24cad0ff70a22797}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="010029bd7000fddbdf25010000000c0001800800030001000000500001801400020077673100000000000000000000000000140002000000000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000004000300"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x80) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) [ 567.032384][T21898] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 567.040813][T21898] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 567.049014][T21898] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 567.057090][T21898] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 567.065045][T21898] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 567.073009][T21898] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 19:41:37 executing program 3: socket(0x1a, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x1000) [ 567.091305][T21908] loop2: detected capacity change from 104 to 0 19:41:37 executing program 0 (fault-call:0 fault-nth:26): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:37 executing program 5: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x7f, 0x4, 0x1400, 0x5e}, &(0x7f00000000c0)=0x10) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) [ 567.176499][T21905] loop4: detected capacity change from 104 to 0 [ 567.193729][T21916] loop1: detected capacity change from 104 to 0 19:41:37 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008001}, 0x80) socket(0x1a, 0x0, 0x0) 19:41:37 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xb, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:37 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x21, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:37 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x68, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:37 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x81) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r3 = accept4$rose(r2, &(0x7f0000000180)=@full={0xb, @remote, @bcast, 0x0, [@netrom, @rose, @bcast, @bcast]}, &(0x7f0000000240)=0x40, 0x800) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000040)) r5 = fsmount(r1, 0x0, 0x1) ioctl$PPPIOCSFLAGS(r5, 0x40047459, &(0x7f0000000000)=0xc0010c2) r6 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(r6, &(0x7f0000000280)={0x2, 0x0, @multicast2}, &(0x7f00000002c0)=0x10) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000080)='q\xb29W\x98\b#\xe9\v 3\x95J\xc6\xa6\n\x97\xcf\x00\x00\x00\x00\x00\x00/\xef.\xa4\x02\xf1\xbfY\xf0\xbb2d\xc4Nnm\xde\xbaKOs\x11\x86\x11\xeb\x81\xe4+\x9f\x0e\xd3L\xaa\xe3}\xa11\xed3\xab\vo\xfd\xb1\xaf8\x81\xb1\x81y\\\x13\x18\xd9\xe4q5Y8\x8bV*\xba\x9d+\x94\xe85\x95\xb6\xc4k\x16\xf4\xe8s1PZ9\n\xf9\xe6\xe5O\xafT.!\x13O2\x18bx\xd36\xe1\xd2\x03iS\x00\xb6[\xb3\x05\xd7\xc6c\x90\xa5v\x05\x86\xa6|J\x16\xd3\xe9a\xd4\x16\xff\x8b]Uj\x97\x12\x81\xca\xc6^w\xd9\x83/S\b=\xb4\x91\x8fD8R\b\x19\xb2\x82\xfc\xee\xc6\xe9\xca:P&\xc5E\xff\xb6\x83\xa0j\x05%\x9a\x1b\f\x02\xce\x0e.\xab\b\xe5\x11\xb2&\x85\xc0G(\xda\x03\xb0\f\x1e,\xbd\xa9', &(0x7f0000000200)='\x00', 0x0) socket$l2tp(0x2, 0x2, 0x73) fsmount(r0, 0x0, 0x88) r7 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(r7, 0x0, 0x0) [ 567.414326][T21932] loop0: detected capacity change from 104 to 0 [ 567.422486][T21932] FAULT_INJECTION: forcing a failure. [ 567.422486][T21932] name failslab, interval 1, probability 0, space 0, times 0 [ 567.444531][T21932] CPU: 1 PID: 21932 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 567.453110][T21932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 567.463216][T21932] Call Trace: [ 567.466493][T21932] dump_stack+0x116/0x15d [ 567.470809][T21932] should_fail+0x231/0x240 [ 567.475242][T21932] __should_failslab+0x81/0x90 [ 567.479984][T21932] ? kzalloc+0x1d/0x30 [ 567.484115][T21932] should_failslab+0x5/0x20 [ 567.488622][T21932] __kmalloc+0x59/0x360 [ 567.492757][T21932] kzalloc+0x1d/0x30 [ 567.496755][T21932] kobject_get_path+0x7c/0x110 [ 567.501534][T21932] kobject_uevent_env+0x1ae/0xc10 [ 567.506566][T21932] ? set_capacity_and_notify+0x193/0x1a0 [ 567.512194][T21932] kobject_uevent+0x18/0x20 [ 567.516681][T21932] loop_configure+0xabf/0xc20 [ 567.521386][T21932] lo_ioctl+0x540/0x11d0 [ 567.525630][T21932] ? ___cache_free+0x3c/0x2f0 [ 567.530379][T21932] ? blkdev_common_ioctl+0xa29/0x1060 [ 567.535790][T21932] ? lo_release+0x120/0x120 [ 567.540283][T21932] blkdev_ioctl+0x1d0/0x3c0 [ 567.544817][T21932] block_ioctl+0x6d/0x80 [ 567.549067][T21932] ? blkdev_iopoll+0x70/0x70 [ 567.553643][T21932] __se_sys_ioctl+0xcb/0x140 [ 567.558223][T21932] __x64_sys_ioctl+0x3f/0x50 [ 567.562790][T21932] do_syscall_64+0x39/0x80 [ 567.567360][T21932] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 567.573240][T21932] RIP: 0033:0x45dfb7 [ 567.577121][T21932] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 567.596714][T21932] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 567.605127][T21932] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 19:41:38 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x82000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000002c0)={0xa, 0x6, 0x56c4, 0x5, 'syz1\x00', 0x1ff}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="ffffffff6f4d400a9db0f8095ea724f2de60a2a9fe2b6fedf7e76019c3b22f0f403812afe1e498d298feee", @ANYRES16=r2, @ANYBLOB="000338bd7000ffdbdf252800000006001a004e240000faffffff"], 0x2c}, 0x1, 0x0, 0x0, 0x24080051}, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x1, 0x0}}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0={0xfc, 0x0, [], 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008824}, 0x1) msgget(0x2, 0x497) 19:41:38 executing program 3: r0 = socket(0x1a, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000000)) [ 567.613237][T21932] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 567.621191][T21932] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 567.629152][T21932] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 567.637143][T21932] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 [ 567.712501][T21949] loop2: detected capacity change from 104 to 0 19:41:38 executing program 3: socket(0x1a, 0x0, 0x0) r0 = socket(0x1e, 0x5, 0xfde) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8008, 0x9, 0x0, 0x0}, &(0x7f0000000040)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000700)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x3, @rand_addr=' \x01\x00', 0x8}, @in6={0xa, 0x4e21, 0xfffff163, @mcast2, 0x2}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x9, @local, 0x81}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0x7, @empty, 0x5}, @in6={0xa, 0x4e23, 0xffff, @remote, 0x75b}], 0xbc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0x9, 0x4, 0x8, 0x6, 0x8f168af}, &(0x7f00000000c0)=0x14) r3 = socket$inet6(0xa, 0xa, 0xb9e6) ioctl$sock_ifreq(r3, 0x8994, &(0x7f0000000200)={'ip6gre0\x00', @ifru_data=&(0x7f00000001c0)="d18ecb0f62fc98692dba764cf12d92dd82618a7d32c43fcaaf9a928473f02a92"}) 19:41:38 executing program 0 (fault-call:0 fault-nth:27): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:38 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) [ 567.793840][T21948] loop4: detected capacity change from 104 to 0 19:41:38 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x6c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 567.842037][T21950] loop1: detected capacity change from 104 to 0 19:41:38 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001900)={&(0x7f0000000580)=@nfc_llcp, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/251, 0xfb}, {&(0x7f0000001700)=""/187, 0xbb}], 0x3, &(0x7f0000001800)=""/230, 0xe6}, 0x100) socket(0x1a, 0x0, 0x0) 19:41:38 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xc, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:38 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x74, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:38 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x25, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:38 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 567.994734][T21972] loop0: detected capacity change from 104 to 0 [ 568.001195][T21972] FAULT_INJECTION: forcing a failure. [ 568.001195][T21972] name failslab, interval 1, probability 0, space 0, times 0 [ 568.014112][T21972] CPU: 0 PID: 21972 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 568.023709][T21972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 568.033883][T21972] Call Trace: [ 568.037147][T21972] dump_stack+0x116/0x15d [ 568.041491][T21972] should_fail+0x231/0x240 [ 568.045907][T21972] __should_failslab+0x81/0x90 [ 568.050713][T21972] should_failslab+0x5/0x20 [ 568.055285][T21972] kmem_cache_alloc_node+0x46/0x2e0 [ 568.060470][T21972] ? __alloc_skb+0x98/0x2f0 [ 568.064960][T21972] __alloc_skb+0x98/0x2f0 [ 568.069281][T21972] alloc_uevent_skb+0x5b/0x120 [ 568.074110][T21972] kobject_uevent_env+0x831/0xc10 [ 568.079186][T21972] ? set_capacity_and_notify+0x193/0x1a0 [ 568.084798][T21972] kobject_uevent+0x18/0x20 [ 568.089304][T21972] loop_configure+0xabf/0xc20 [ 568.093971][T21972] lo_ioctl+0x540/0x11d0 [ 568.098201][T21972] ? ___cache_free+0x3c/0x2f0 [ 568.102974][T21972] ? blkdev_common_ioctl+0xa29/0x1060 [ 568.108337][T21972] ? lo_release+0x120/0x120 [ 568.112889][T21972] blkdev_ioctl+0x1d0/0x3c0 [ 568.117375][T21972] block_ioctl+0x6d/0x80 [ 568.121689][T21972] ? blkdev_iopoll+0x70/0x70 [ 568.126294][T21972] __se_sys_ioctl+0xcb/0x140 [ 568.130875][T21972] __x64_sys_ioctl+0x3f/0x50 [ 568.135466][T21972] do_syscall_64+0x39/0x80 [ 568.139894][T21972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 568.145764][T21972] RIP: 0033:0x45dfb7 [ 568.149633][T21972] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 568.169216][T21972] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 568.177637][T21972] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 568.185587][T21972] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 568.193577][T21972] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 568.201540][T21972] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 568.209494][T21972] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 19:41:38 executing program 5: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @local}, 0x10, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/120, 0x78}, {&(0x7f00000000c0)=""/153, 0x99}], 0x2}, 0x9}, {{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/212, 0xd4}, {&(0x7f0000000340)=""/147, 0x93}], 0x2, &(0x7f0000000440)=""/126, 0x7e}, 0x3}], 0x2, 0x40000060, &(0x7f0000000540)) r1 = fsmount(0xffffffffffffffff, 0x1, 0x80) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f00000005c0)) recvmmsg(r1, &(0x7f0000006400)=[{{&(0x7f0000001640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000016c0)=""/172, 0xac}, {&(0x7f0000001780)=""/160, 0xa0}, {&(0x7f0000001840)=""/88, 0x58}, {&(0x7f00000018c0)=""/63, 0x3f}, {&(0x7f0000001900)=""/151, 0x97}], 0x5}, 0x8000}, {{&(0x7f0000001a40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000001ac0)=""/19, 0x13}, {&(0x7f0000001b00)=""/64, 0x40}, {&(0x7f0000001b40)=""/14, 0xe}, {&(0x7f0000001b80)=""/222, 0xde}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/105, 0x69}, {&(0x7f0000002d00)=""/2, 0x2}, {&(0x7f0000002d40)=""/101, 0x65}, {&(0x7f0000002dc0)=""/50, 0x32}], 0x9}, 0x8}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002ec0)=""/222, 0xde}], 0x1, &(0x7f0000003000)=""/77, 0x4d}, 0xa660}, {{&(0x7f0000003080)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000004140)=[{&(0x7f0000003100)=""/37, 0x25}, {&(0x7f0000003140)=""/4096, 0x1000}], 0x2, &(0x7f0000004180)=""/201, 0xc9}, 0xfffffffb}, {{&(0x7f0000004280)=@qipcrtr, 0x80, &(0x7f0000004380)=[{&(0x7f0000004300)=""/53, 0x35}, {&(0x7f0000004340)=""/45, 0x2d}], 0x2, &(0x7f00000043c0)=""/85, 0x55}, 0x5}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004440)=""/40, 0x28}, {&(0x7f0000004480)=""/122, 0x7a}, {&(0x7f0000004500)=""/70, 0x46}], 0x3, &(0x7f00000045c0)=""/52, 0x34}, 0x4}, {{&(0x7f0000004600)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000005b40)=[{&(0x7f0000004680)=""/129, 0x81}, {&(0x7f0000004740)=""/84, 0x54}, {&(0x7f00000047c0)=""/4096, 0x1000}, {&(0x7f00000057c0)=""/25, 0x19}, {&(0x7f0000005800)=""/247, 0xf7}, {&(0x7f0000005900)=""/94, 0x5e}, {&(0x7f0000005980)=""/159, 0x9f}, {&(0x7f0000005a40)=""/54, 0x36}, {&(0x7f0000005a80)=""/169, 0xa9}, {0xffffffffffffffff}], 0xa, &(0x7f0000005c00)=""/194, 0xc2}, 0x2}, {{&(0x7f0000005d00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000006280)=[{&(0x7f0000005d80)=""/57, 0x39}, {&(0x7f0000005dc0)=""/165, 0xa5}, {&(0x7f0000005e80)=""/83, 0x53}, {&(0x7f0000005f00)=""/248, 0xf8}, {&(0x7f0000006000)=""/221, 0xdd}, {&(0x7f0000006100)=""/101, 0x65}, {&(0x7f0000006180)=""/240, 0xf0}], 0x7, &(0x7f0000006300)=""/219, 0xdb}, 0x401}], 0x8, 0x1, &(0x7f0000006600)={0x0, 0x3938700}) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000001600)='])\\:&\x00[\xc9\x99w\xd8Nt\xb3\x10!1m\x86\xf5[on\x0eA+\xcc\x99\x84\x98\xddm\xc0`i\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000580)='\xbb\x83\x0e\xb4\'\x8c$\xb3UvH\x9e\xbf\xa2D\xba\x15\xa8\x0f\xd2\xd9\t\xd8\xf0Qd\xc8\xcb\x85\xa9FX\x9de\xf2\xe5F\xa2\xbb#\"\xcd\xd1\x11\xedj\xcb7\xad\xd0', 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000006640)={0x100, 0x3, 0x5}) [ 568.241856][T21985] loop4: detected capacity change from 104 to 0 19:41:38 executing program 0 (fault-call:0 fault-nth:28): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:38 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x7, 0xe0, 0x80, 0x4000, 0x3, 0x3ff, 0x9, {0x0, @in6={{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x2b}, 0x200}}, 0x7, 0x6, 0x3, 0x1000, 0x4}}, &(0x7f0000000140)=0xb0) [ 568.460608][T21984] loop1: detected capacity change from 104 to 0 19:41:38 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 568.534305][T22007] loop0: detected capacity change from 104 to 0 [ 568.543387][T22007] FAULT_INJECTION: forcing a failure. [ 568.543387][T22007] name failslab, interval 1, probability 0, space 0, times 0 [ 568.562682][T22007] CPU: 1 PID: 22007 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 568.571168][T22007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 568.581233][T22007] Call Trace: [ 568.584490][T22007] dump_stack+0x116/0x15d [ 568.588824][T22007] should_fail+0x231/0x240 [ 568.593266][T22007] ? alloc_uevent_skb+0x5b/0x120 [ 568.598181][T22007] __should_failslab+0x81/0x90 [ 568.602992][T22007] should_failslab+0x5/0x20 [ 568.607486][T22007] kmem_cache_alloc_node_trace+0x4b/0x2e0 [ 568.613212][T22007] ? __kmalloc_node_track_caller+0x30/0x40 [ 568.619023][T22007] ? alloc_uevent_skb+0x5b/0x120 [ 568.623952][T22007] __kmalloc_node_track_caller+0x30/0x40 [ 568.629558][T22007] __alloc_skb+0xd2/0x2f0 [ 568.633933][T22007] alloc_uevent_skb+0x5b/0x120 [ 568.638741][T22007] kobject_uevent_env+0x831/0xc10 [ 568.643821][T22007] ? set_capacity_and_notify+0x193/0x1a0 [ 568.649464][T22007] kobject_uevent+0x18/0x20 [ 568.653947][T22007] loop_configure+0xabf/0xc20 [ 568.658622][T22007] lo_ioctl+0x540/0x11d0 [ 568.662858][T22007] ? ___cache_free+0x3c/0x2f0 [ 568.667525][T22007] ? blkdev_common_ioctl+0xa29/0x1060 [ 568.672926][T22007] ? lo_release+0x120/0x120 [ 568.677461][T22007] blkdev_ioctl+0x1d0/0x3c0 [ 568.682020][T22007] block_ioctl+0x6d/0x80 [ 568.686307][T22007] ? blkdev_iopoll+0x70/0x70 [ 568.690876][T22007] __se_sys_ioctl+0xcb/0x140 [ 568.695453][T22007] __x64_sys_ioctl+0x3f/0x50 [ 568.700057][T22007] do_syscall_64+0x39/0x80 [ 568.704525][T22007] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 568.710413][T22007] RIP: 0033:0x45dfb7 [ 568.714284][T22007] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 19:41:39 executing program 5: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) [ 568.733879][T22007] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 568.742428][T22007] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 568.750471][T22007] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 568.758427][T22007] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 568.766380][T22007] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 568.774329][T22007] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 19:41:39 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf8, r2, 0x300, 0x70bd2b, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8090}, 0x8091) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="00012abd7000fedbff2502000000140021000000ea070000000008001800ac1414aa43d1893acbe03c23d7173a0a7391e8"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20004011) socket(0x1a, 0x0, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000080)) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10024040}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) 19:41:39 executing program 0 (fault-call:0 fault-nth:29): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 568.803169][T22004] loop2: detected capacity change from 104 to 0 [ 568.826624][T22010] loop4: detected capacity change from 104 to 0 19:41:39 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7a, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:39 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 19:41:39 executing program 3: socket(0x1a, 0x1, 0x400000) 19:41:39 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x48, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:39 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xe, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:39 executing program 3: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfffffffffffffff8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r0}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x70}, 0x1, 0x0, 0x0, 0x4810}, 0x24004050) socket(0x1a, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000054c0)='/dev/input/mice\x00', 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000700)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000005500)={0x0, 0x3}, &(0x7f0000005540)=0xc) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000000)) 19:41:39 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0x2, 0x4) [ 569.140465][T22031] loop1: detected capacity change from 104 to 0 [ 569.220663][T22034] loop2: detected capacity change from 104 to 0 [ 569.227618][T22038] loop0: detected capacity change from 104 to 0 [ 569.233930][T22038] FAULT_INJECTION: forcing a failure. [ 569.233930][T22038] name failslab, interval 1, probability 0, space 0, times 0 [ 569.246617][T22038] CPU: 0 PID: 22038 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 569.255195][T22038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.265243][T22038] Call Trace: [ 569.268522][T22038] dump_stack+0x116/0x15d [ 569.272850][T22038] should_fail+0x231/0x240 [ 569.277256][T22038] ? alloc_uevent_skb+0x5b/0x120 [ 569.282262][T22038] __should_failslab+0x81/0x90 [ 569.287033][T22038] should_failslab+0x5/0x20 [ 569.291534][T22038] kmem_cache_alloc_node_trace+0x4b/0x2e0 [ 569.297245][T22038] ? __kmalloc_node_track_caller+0x30/0x40 [ 569.303029][T22038] ? alloc_uevent_skb+0x5b/0x120 [ 569.307958][T22038] __kmalloc_node_track_caller+0x30/0x40 [ 569.313566][T22038] __alloc_skb+0xd2/0x2f0 19:41:39 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x300, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 569.317878][T22038] alloc_uevent_skb+0x5b/0x120 [ 569.322662][T22038] kobject_uevent_env+0x831/0xc10 [ 569.327683][T22038] ? set_capacity_and_notify+0x193/0x1a0 [ 569.333327][T22038] kobject_uevent+0x18/0x20 [ 569.337831][T22038] loop_configure+0xabf/0xc20 [ 569.342619][T22038] lo_ioctl+0x540/0x11d0 [ 569.346876][T22038] ? ___cache_free+0x3c/0x2f0 [ 569.351573][T22038] ? blkdev_common_ioctl+0xa29/0x1060 [ 569.356939][T22038] ? lo_release+0x120/0x120 [ 569.361455][T22038] blkdev_ioctl+0x1d0/0x3c0 [ 569.365954][T22038] block_ioctl+0x6d/0x80 [ 569.370186][T22038] ? blkdev_iopoll+0x70/0x70 [ 569.374839][T22038] __se_sys_ioctl+0xcb/0x140 [ 569.379449][T22038] __x64_sys_ioctl+0x3f/0x50 [ 569.384045][T22038] do_syscall_64+0x39/0x80 [ 569.388448][T22038] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 569.394338][T22038] RIP: 0033:0x45dfb7 [ 569.398226][T22038] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 569.417823][T22038] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 569.426228][T22038] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 569.434178][T22038] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 569.442180][T22038] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 569.450139][T22038] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 569.458145][T22038] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 19:41:39 executing program 0 (fault-call:0 fault-nth:30): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:39 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x4c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:40 executing program 3: fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) socket(0x1a, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4800}, 0x80) 19:41:40 executing program 5: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, @rc={0x1f, @any, 0x91}, @llc={0x1a, 0x207, 0x1, 0x40, 0x7f, 0x3f, @multicast}, @in={0x2, 0x4e24, @remote}, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x20, 0x3}) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:40 executing program 3: ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)={0xffffff80, 0x28, [0x0, 0x0, 0x4, 0x7f, 0x8, 0xffffffff, 0x8000, 0xf8, 0x1, 0x5]}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, &(0x7f0000000080)={'syzkaller0\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f0000000040)={0x0, 0x400, 0x4, 0x7fffffff, 0x1, 0x7, 0x1}}}) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7336}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 569.598490][T22046] loop4: detected capacity change from 104 to 0 [ 569.651377][T22059] loop1: detected capacity change from 104 to 0 19:41:40 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000040)=0x7f8853d5) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000200)='\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000000), 0x10, 0x0) [ 569.708642][T22058] loop0: detected capacity change from 104 to 0 [ 569.716127][T22058] FAULT_INJECTION: forcing a failure. [ 569.716127][T22058] name failslab, interval 1, probability 0, space 0, times 0 [ 569.737605][T22058] CPU: 1 PID: 22058 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 569.746114][T22058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 19:41:40 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x10, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 569.756201][T22058] Call Trace: [ 569.759469][T22058] dump_stack+0x116/0x15d [ 569.763850][T22058] should_fail+0x231/0x240 [ 569.768267][T22058] __should_failslab+0x81/0x90 [ 569.773093][T22058] ? call_usermodehelper_setup+0x81/0x160 [ 569.778826][T22058] should_failslab+0x5/0x20 [ 569.783339][T22058] kmem_cache_alloc_trace+0x39/0x320 [ 569.788629][T22058] ? add_uevent_var+0x15a/0x1b0 [ 569.793498][T22058] call_usermodehelper_setup+0x81/0x160 [ 569.799094][T22058] ? add_uevent_var+0x1b0/0x1b0 [ 569.803978][T22058] kobject_uevent_env+0xaff/0xc10 [ 569.809065][T22058] ? set_capacity_and_notify+0x193/0x1a0 [ 569.814893][T22058] kobject_uevent+0x18/0x20 [ 569.819389][T22058] loop_configure+0xabf/0xc20 [ 569.824160][T22058] lo_ioctl+0x540/0x11d0 [ 569.828415][T22058] ? ___cache_free+0x3c/0x2f0 [ 569.833108][T22058] ? blkdev_common_ioctl+0xa29/0x1060 [ 569.838462][T22058] ? lo_release+0x120/0x120 [ 569.842990][T22058] blkdev_ioctl+0x1d0/0x3c0 [ 569.847484][T22058] block_ioctl+0x6d/0x80 [ 569.851704][T22058] ? blkdev_iopoll+0x70/0x70 [ 569.856269][T22058] __se_sys_ioctl+0xcb/0x140 [ 569.860892][T22058] __x64_sys_ioctl+0x3f/0x50 [ 569.865521][T22058] do_syscall_64+0x39/0x80 [ 569.869915][T22058] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 569.875827][T22058] RIP: 0033:0x45dfb7 [ 569.879823][T22058] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6d b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 569.899481][T22058] RSP: 002b:00007f0e02afea18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 19:41:40 executing program 3: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000100)=0x3) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00000000c0)=0x3) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket(0x2, 0x6, 0x20) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, @sco={0x1f, @fixed={[], 0x11}}, @nfc={0x27, 0x4, 0x2, 0x6}, @sco={0x1f, @fixed={[], 0x10}}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='veth0_virt_wifi\x00', 0x3, 0x4b3, 0x1}) [ 569.907931][T22058] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045dfb7 [ 569.915891][T22058] RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000005 [ 569.923859][T22058] RBP: 0000000000000000 R08: 0000000020000518 R09: 0000000000000000 [ 569.931808][T22058] R10: 00000000000068a6 R11: 0000000000000246 R12: 0000000000000001 [ 569.939787][T22058] R13: 0000000000000004 R14: 0000000000000004 R15: 0000000020000528 19:41:40 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}, 0x3}, 0x10) 19:41:40 executing program 0 (fault-call:0 fault-nth:31): syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @nfc={0x27, 0x0, 0x1, 0x4}, @hci={0x1f, 0x1}, @sco={0x1f, @fixed={[], 0x11}}, 0x2, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x80000000, 0xfffffffffffffffa, 0x4622}) socket(0x0, 0x803, 0x6) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) [ 570.148698][T22082] loop2: detected capacity change from 104 to 0 19:41:40 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:40 executing program 3: socket(0x4, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='syz0\x00', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000240)={{0x4, 0x2, 0x81, 0x4, 'syz0\x00'}, 0x1, [0x2, 0x1, 0x1, 0x1, 0x7ff, 0x200, 0x5, 0xffffffffffffff1b, 0x3, 0x100, 0x6, 0x96, 0x8, 0x80000000, 0x54f, 0x3f, 0x6, 0x9, 0x6, 0x7, 0x3ff, 0x4fc, 0x6, 0x4, 0x1, 0x2, 0x5, 0x9, 0x1, 0x79, 0x2, 0x40, 0x800, 0x0, 0x7fffffff, 0x8, 0xffffffffffffffff, 0xfff, 0xfffffffffffffffb, 0x3ff, 0xcf7600000, 0x8, 0x2, 0x10000, 0x6, 0xffffffff, 0x90f, 0x3, 0x100, 0x6, 0x6, 0x7, 0xffffffff7fffffff, 0x7fffffff, 0x6, 0x8, 0x5, 0x100000001, 0x0, 0x100000000, 0x6, 0x6, 0x5, 0x1, 0xe3, 0x10000, 0x10001, 0x4, 0x4, 0x1000, 0xffffffffffffff7f, 0x822, 0x8000, 0x8, 0x8, 0x6, 0x101, 0x26, 0x9, 0x6, 0x6, 0x2, 0xffffffffffffffff, 0x3, 0x0, 0x3c, 0x7, 0x4, 0x910, 0x81, 0x6, 0x6, 0xfffffffffffffffb, 0x6, 0x100, 0xff, 0x5, 0x1, 0x3, 0x5, 0x4, 0x40, 0x20, 0x9, 0x2, 0x2, 0x97, 0x5, 0x2, 0x0, 0xc5, 0x0, 0x3, 0x7, 0xa98, 0x7, 0x20, 0xff, 0x9, 0x7, 0x8, 0x80000001, 0x2, 0x9, 0xe5, 0x9, 0x7179, 0x7]}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="bb3ccd30f6ff00", @ANYRES16=0x0, @ANYBLOB="180629bd70306d7ec42506000000080004007f000001140006007663616e300000000007000000000100f8150f00ff7f0000000000008e6ac98062187612722cf01036235fe38c03271a4f8e5cdb60a9b3686baedf7524a24248949b60556a468be0ca819a3c0f6b52e6b0c158cab4240000520ae47abd427c7078ff9330af4bf7f1ef8513d6930600886381e9b65792476f439111200f299cff2dbb45873527ff5211ac81d0c6b6751cc975cce3a64a82262baf0e5665671082d265d94568bc6ed32381919bdfefb8a5026a6bd53a7957201fb71158501193ec3b639c4c2b560e330c86f539e9558dffb9c1003c50060b47fb4344be81ca2545bf252e89c58b3ecef7340497f168e0bd1fe9734508adfc8f1c8edbece519d8f88034aec5d8a36a159b14cbaaaff0cf67fa1d28485cb8e09e24122a77503e4f39c938ced756eee6cef5d8ddf6339f38c74c081a02dbe282d0ae26fae410e4269da4ba7e86e4463e09eb1a"], 0x30}, 0x1, 0x0, 0x0, 0x4c010}, 0x4050) [ 570.279287][T22092] loop4: detected capacity change from 104 to 0 [ 570.297896][T22082] loop2: detected capacity change from 104 to 0 19:41:40 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x5c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:40 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 19:41:40 executing program 3: r0 = socket(0x1a, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = socket$inet6(0xa, 0x4, 0x80000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0xd}, 0x3}}, [0x1, 0x1, 0x3e00, 0x8, 0x0, 0x600000000000, 0x7, 0x7, 0x6, 0xa2c0, 0x2, 0x3, 0x1ff, 0x1, 0x2]}, &(0x7f00000001c0)=0x100) r3 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000280)={0x4, 0x2, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000002c0)={r4}) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000080)=@bcast) recvmsg$can_raw(r0, &(0x7f00000005c0)={&(0x7f0000000300)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/93, 0x5d}, {&(0x7f00000004c0)}], 0x3, &(0x7f0000000540)=""/113, 0x71}, 0x10020) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x400) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r5 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f00000006c0)={0xfffff060, 0x7, 0x62c8}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r6, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[@ANYBLOB="240e00000019ea8955f41864a6f261", @ANYRES16=r6, @ANYBLOB="000229bd7000ffdbdf250700000008000a000100000006000100070000000500220000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x22000880}, 0x20002894) socket$can_raw(0x1d, 0x3, 0x1) 19:41:40 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)=ANY=[@ANYBLOB="200000000c0000e70700000002000000ffffffff"]) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1, 0x4}, 0x10) 19:41:40 executing program 3: getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r0, 0x1, 0x10}, &(0x7f00000000c0)=0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x29, 0xc4, 0x0, 0x200000, 0x1, @mcast2, @private1, 0x40, 0x10, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl2\x00', r2, 0x29, 0x7f, 0x5, 0xb7a, 0x42, @mcast1, @empty, 0x7, 0x80, 0x6, 0x8}}) socket(0x1f, 0x80000, 0x88) 19:41:41 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x11, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:41 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:41 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) socket(0x6, 0x800, 0x7) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x4cfc, 0x40000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000280)={{0x2, 0x3, 0x310, 0x9, 'syz1\x00', 0x800}, 0x0, [0x6, 0x9, 0x5, 0x80000001, 0x7, 0x2, 0x3, 0x4, 0x7, 0x0, 0x3, 0x2, 0x80000001, 0xc9d, 0x1, 0xdd76, 0x6, 0x3, 0x10001, 0x1, 0x7, 0xfff, 0x3, 0x3, 0x101, 0x62, 0x0, 0x7, 0x8000, 0x7f, 0x9, 0xfa8, 0x3ff, 0x20, 0x200, 0xff, 0x2, 0xffffffffffffff00, 0x1, 0x10001, 0x10001, 0x5, 0x6, 0x1000, 0x20, 0x1ff, 0x7, 0x2, 0x2, 0x6, 0x0, 0xa0c7, 0x1, 0x2f, 0x7fffffff, 0x7f, 0x8, 0x1, 0x1, 0x10001, 0x100000000, 0x0, 0x3, 0x57, 0x4, 0x80000000, 0x1, 0x100, 0x7, 0x4f, 0x5, 0x8, 0x3, 0xd3, 0x7, 0x0, 0x871d, 0x0, 0x4, 0x2, 0x1, 0xffffffffffff780c, 0xd3, 0x4, 0x1, 0x9, 0xff, 0x80, 0x100000000, 0x0, 0x8, 0x8, 0x1, 0x1ff, 0x8, 0x8, 0x1, 0x100000001, 0x100, 0x88b, 0x400, 0x1000, 0x9, 0xff, 0x6, 0x0, 0x10, 0x6, 0x0, 0x800, 0x1ff, 0x2, 0x401, 0x6, 0x2, 0x7, 0x3, 0x7, 0x0, 0xefdf, 0x1f000000000000, 0x78, 0x556a, 0x3, 0x8, 0x80000001, 0x8c8f, 0x1]}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000200)={0x1ff, 0x7, 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}]}) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:41 executing program 3: ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)=@bcast) socket(0x4, 0x0, 0x401) 19:41:41 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000040)='$\x89\xd3\xf7\x935\x15\xd4\x0f\x98j\x005c\"\xd8\xa6C\x8e\xaeC\xf3\xedc\xfb*x:>\xc0\xd8.\xad&r\xf3|\xc1X*\xe3:S\xee\xeb\xd2X\a\xa1/aH\xd9\xaar\xc1-\xb6\x1e\xd4\x19Q\xe2\x18\x8a\v\x7f\x04\xce\x0e\x01\xc3\x0e\xa9\xdeL\xc5\xdd\x87\x99$\xc0\x1f\xf4\x90\xea\xa4\xa6\xf5I\xee,N\xceZ-\xd9\xe4\xe0\x18Q,\x03W\x9bB\x14\xc8Xh0\x0f\x9fq<\xcb\xd4\x8c', 0x0) getpeername$l2tp(r0, 0x0, 0x0) [ 570.613142][T22132] loop0: detected capacity change from 104 to 0 [ 570.623209][T22133] loop2: detected capacity change from 104 to 0 [ 570.639367][T22134] loop1: detected capacity change from 104 to 0 [ 570.649248][T22138] loop4: detected capacity change from 104 to 0 19:41:41 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x600, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:41 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:41 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x60, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:41 executing program 3: fanotify_init(0x20, 0x1000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000040)=0x81) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80800) 19:41:41 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100, 0x1}, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x70, r0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xc8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004040}, 0x24000081) 19:41:41 executing program 3: fsmount(0xffffffffffffffff, 0x1, 0x2) socket(0x1a, 0x0, 0x0) 19:41:41 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = fsopen(&(0x7f0000000040)='mqueue\x00', 0x0) r2 = fsmount(r1, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = fsmount(r2, 0x0, 0xf9) fsmount(r3, 0x0, 0x70) getpeername$l2tp(r3, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getitimer(0x3, &(0x7f0000000080)) socket$unix(0x1, 0x2, 0x0) 19:41:41 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x12, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:41 executing program 3: getgid() r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000003440)='/dev/input/mice\x00', 0x80480) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000003480)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000034c0)=0x10) socket(0x1a, 0x5, 0x4) [ 571.083184][T22180] loop0: detected capacity change from 104 to 0 [ 571.112663][T22179] loop2: detected capacity change from 104 to 0 19:41:41 executing program 5: getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) [ 571.131919][T22184] loop1: detected capacity change from 104 to 0 [ 571.140055][T22185] loop4: detected capacity change from 104 to 0 19:41:41 executing program 3: socket(0x1a, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0xb) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) 19:41:41 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x700, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:41 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x18, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:41 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x3, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:41 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x68, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:41 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x4, 0x8004, 0x7fffffff, 0x10001}, 0x10) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getsockname$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10) socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000006540)={0x0, @nl=@unspec, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20000}, @hci={0x1f, 0x2, 0x4}, 0x8, 0x0, 0x0, 0x0, 0x7, &(0x7f0000006500)='lo\x00', 0x0, 0x3ff, 0xe5a2}) r2 = fsopen(&(0x7f0000000040)='nfsd\x00', 0x1) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000080)='async\x00', 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x10000, 0x0) 19:41:41 executing program 3: socket(0x1a, 0x0, 0x0) getitimer(0x0, &(0x7f0000000000)) 19:41:41 executing program 3: r0 = socket(0x1a, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4060}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x100, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 19:41:41 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) 19:41:41 executing program 3: r0 = socket(0x1a, 0x0, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000000)=0x2) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x124, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x2cc7}, {0x6}}, {{@nsim={{0x2d, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffff}, {0x6, 0x11, 0x99}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfc7}, {0xfffffffffffffca0, 0x11, 0x20}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x81}}, {{@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x1}}]}, 0x124}}, 0x40010) [ 571.460327][T22209] loop0: detected capacity change from 104 to 0 [ 571.467182][T22216] loop1: detected capacity change from 104 to 0 [ 571.484771][T22214] loop4: detected capacity change from 104 to 0 19:41:41 executing program 5: fsmount(0xffffffffffffffff, 0x1, 0x3) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) getsockopt$rose(r2, 0x104, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(r1, 0x0, 0x0) 19:41:42 executing program 5: bind$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @local}, 0x10, 0x800) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) [ 571.575954][T22231] loop2: detected capacity change from 104 to 0 19:41:42 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0xf3) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) sendto$l2tp(r0, &(0x7f0000000000)="2f1ecafe3af4354a8b71c7e10d263c80b1bab81bffd788662dbc45e9132c7edfa45dfdd0c696e219ce0428a18ca773d8ccc81216070f724cb687177dbce9edd52eb9f8be97aed4d54cf6228ea40bb9587cf5a67593d010758e4e09a116f00e361d068cafe403fb7c133406edc7eb0382ea5c6219c3cf4ca5655e238110a9b2e1ad4f3e113cfe841e841a0a05048a58c5", 0x90, 0x4004844, &(0x7f00000000c0)={0x2, 0x0, @empty, 0x1}, 0x10) 19:41:42 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x900, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:42 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x21, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:42 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) socket(0x15, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x1, 0x8) 19:41:42 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x6c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:42 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x4, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:42 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, @bcast, @netrom={'nr', 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) semget$private(0x0, 0x0, 0x5ea) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x6, 0x200040) 19:41:42 executing program 3: r0 = socket(0xf, 0x4, 0xb499) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080024bd7000ffdbdf250400000008001700", @ANYRES32, @ANYBLOB="1400080065727370616e3000000051395a7ebccf014500"], 0x30}, 0x1, 0x0, 0x0, 0x884}, 0x200008c0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x100, 'syz1\x00'}) [ 571.842464][T22262] loop4: detected capacity change from 104 to 0 [ 571.853524][T22266] loop1: detected capacity change from 104 to 0 19:41:42 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8) [ 571.892330][T22269] loop0: detected capacity change from 104 to 0 [ 571.899506][T22268] loop2: detected capacity change from 104 to 0 19:41:42 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x5, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:42 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x74, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:42 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x25, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:42 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xa00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:42 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000700)=0x8) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='-\x00', 0x0, r1) 19:41:42 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) r0 = fsmount(0xffffffffffffffff, 0x1, 0x71) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000140)={'wg1\x00'}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180), &(0x7f0000000e00)=0x4) 19:41:42 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x8001, 0x200, 0x7ff, 0x8}, &(0x7f00000001c0)=0x10) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x10000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000240)=""/4096) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r0, 0x200, 0x70bd28, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}]}, 0x44}, 0x1, 0x0, 0x0, 0x9b6b576638419706}, 0x10) [ 572.220251][T22294] loop0: detected capacity change from 104 to 0 19:41:42 executing program 3: socket(0x3, 0x0, 0x7ffffffb) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x181401) connect$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @empty, 0x1}, 0x10) 19:41:42 executing program 3: r0 = socket(0x1a, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x38, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004880}, 0x20004020) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fspick(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1c000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfa1e}}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4cc91) 19:41:42 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000003a40)) getpeername$l2tp(r0, 0x0, 0x0) syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x7, &(0x7f0000001540)=[{&(0x7f0000000080)="a9d04043553dd7f011d5e841ba22993e4e5d2af3f0b4ef6d319e5e7ba7096127bd77fefe0a9039ce03ee7b2d38fd7dc0f656fd807426da805677e1698ccc0dfd8501c90a603da1794f08bcd271a9eb5fce95ebdcff0466f143c5b63718b9a5a529ace286f4b641f2277378c75f77c289a4b2c2151e226e1ea27ceed2ebf087cc9394c7f79b171252850e6c0b9a1517c39ba636bf40d456b7da7fc7c79a529abbe01337ac83546c1f1bebd9c36945a62873a313f0115ed7eb64d4631c17a0f17dcc8f4c7123832b82cc92de00eff8f18438a90d27b1ccc3740c3247fbc7fd4f1398cd57f10914dce718d102536633a4", 0xef, 0x6}, {&(0x7f0000000240)="c353489bc29edfaf03a16864502a1184f0dc626ca00f3f8f1a3bed8594dc8504858d7b828b26553801dfa448f17b4a9fc234d0e5e71fb5b3f88b257e6e6a209207e1336f035712eb275159ca29c58e830cdf6505d450d6e5febe1503c8b6beb03eec27a17ac99afd3661e2bd22f3576b39c2f524402b451bb0bd351a6e8aa03d3369776bc52a485fe821446d111c0cda9f1fb6db3750410b968a110bcb8b1b02846b990ba12558d649eac4eea6b86795428ad9d589b4a60e90b2cf66a23bb9153b6d1e7a9d98c92b32ec6d909032ceb07aafbe9729", 0xd5, 0x50000000}, {&(0x7f0000000340)="012b3497facf6a3008b8d586a67da20fef1c3cfab926fe8c85fa7e62912df2b180b93f3723763854ed18c35f119937d99ee490e4b9e65ed03b4535abb2605ec49ddb673c65faae1c197d8e9d180b6a8f267390184f4fd5aabd7c8f25519f0dca683af44239174462ed958ffca8c4767388fe05ba3d4121b234dd732acf2ab826234343be65dc2b200b37d4a88e56471ef396a1", 0x93, 0x4}, {&(0x7f0000000180)="3b85bf0db012a746d86b60539fe734a7436d353319791ad90b3757f398fd28c51fdf7842ee8543e75bf6979845c31c4e081b8b", 0x33, 0x81}, {&(0x7f0000000400)="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", 0x1000, 0x4}, {&(0x7f0000001400)="7d011ee7f32b1dbd8a91e37de252120363325aba33a253bdca5fcb94a97e01c882565a42cbc4d233babab926ccf2582b4f679ff0caf596bed020bdc92399f35a8cbbc14e3d7430e4bf2995af9b5a9540c6cc5cdfd4a4d97037b40fd312a25bdbaa18c3f87129f36fa4c47c8e57e36b7b22b99bc4ba4c623d9b964b4ea56209e1fd1d06214c9933cdb5bc3ba9486f4f05", 0x90}, {&(0x7f00000014c0)="f404ee8f3753814e288b84d79ccb2fbb6f5c555ec0f768f4844c23a0eb1dc83ce65b9ac2c99f1ec9570193edcdb1ce14c34caffe4a9cf141c80a0409d68eb08e0bcf537f705008261aa114f3ef1bb47d2da3eccfb9bf259d5a4b018c5f828e9c18093becb419", 0x66, 0x100000000}], 0x2000000, &(0x7f0000001600)={[{'])\\:&\x00'}, {}], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@dont_measure='dont_measure'}, {@context={'context', 0x3d, 'unconfined_u'}}]}) [ 572.289874][T22295] loop1: detected capacity change from 104 to 0 [ 572.296851][T22291] loop2: detected capacity change from 104 to 0 [ 572.318409][T22296] loop4: detected capacity change from 104 to 0 19:41:42 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x6, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:42 executing program 3: socket(0x1a, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x1, 0xf5) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x29, 0x3f, 0x7c, 0x80000000, 0x9, @mcast1, @ipv4={[], [], @rand_addr=0x64010100}, 0x80, 0x80, 0x1ff, 0x1}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="58e87a9a9562d56b60ff", @ANYRES16=r1, @ANYBLOB="200025bd7000fddbdf25050000000800030004000000080003000500000008000300030000001c00018008000700", @ANYRES32=0x0, @ANYBLOB="0600010000000000050002000000000008000300030000000800020001000000"], 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) 19:41:42 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x7a, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:42 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x48, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:43 executing program 3: socket(0xa, 0x80000, 0x402) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)={0xc4b6, 0x4, [0x81]}) [ 572.531889][T22324] loop5: detected capacity change from 264192 to 0 [ 572.541347][T22324] affs: Unrecognized mount option "])\:&" or missing value [ 572.555194][T22324] affs: Error parsing options 19:41:43 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xb00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 572.679545][T22333] loop0: detected capacity change from 104 to 0 19:41:43 executing program 5: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:43 executing program 3: socket(0x1a, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0x10, 0x80000) 19:41:43 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xc00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 572.744573][T22345] loop1: detected capacity change from 104 to 0 [ 572.764836][T22348] loop2: detected capacity change from 104 to 0 [ 572.831447][T22346] loop4: detected capacity change from 104 to 0 19:41:43 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x300, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:43 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x7, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:43 executing program 3: r0 = socket(0x1a, 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x98700) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4, 0x7, 0x54, 0x4, 0x0, 0x1, 0x7, {0x0, @in6={{0xa, 0x4e20, 0x3, @ipv4={[], [], @rand_addr=0x64010102}, 0xff}}, 0x8, 0x7, 0x4, 0x401, 0x3f}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0xe2e1, 0x10}, 0xc) 19:41:43 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = inotify_init() inotify_rm_watch(r1, 0x0) getpeername$l2tp(r0, 0x0, 0x0) 19:41:43 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$l2tp(0x2, 0x2, 0x73) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(r0, 0x0, 0x0) 19:41:43 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xd00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:43 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x4c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:43 executing program 3: socket(0xe, 0xa, 0x0) 19:41:43 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(r0, 0x0, 0x0) [ 573.111600][T22371] loop0: detected capacity change from 104 to 0 [ 573.136559][T22369] loop2: detected capacity change from 104 to 0 19:41:43 executing program 3: socket(0x1a, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) [ 573.185036][T22388] loop4: detected capacity change from 104 to 0 [ 573.194178][T22391] loop1: detected capacity change from 104 to 0 19:41:43 executing program 5: clock_gettime(0x3, &(0x7f0000000000)) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:43 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x8, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:43 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:43 executing program 3: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x9e}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket(0x1a, 0x0, 0x0) 19:41:43 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x80, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x3}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00'}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x8}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}]}, 0x80}, 0x1, 0x0, 0x0, 0x400c050}, 0x4008000) 19:41:43 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xe00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:43 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x5c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:44 executing program 3: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x180000) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10) socket(0x1a, 0x0, 0x0) 19:41:44 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x7, 0x9, &(0x7f00000028c0)=[{&(0x7f00000008c0)="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", 0x1000, 0x3}, {&(0x7f00000018c0)="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", 0x1000, 0x965}, {&(0x7f0000000300)="05ca77963696dfb46f5d224b1a2188691f4061b1d9459fa862ee6127aabd59d272c06c7d527cab7905b0ba51f67b7015dc326d30f3d18afdec30a324e8e2e57f5d6128c904ff52740aa1569aa4971996ad9bec327343257a415363b84b3ee4147bf60d9d5c924575ccc720e16ba0bd2663ae409be8370bb76a26e27952bf5755d47b0e8c5927aeb9402569f839ebf0ab93628df258b1df1cb1ee6ab858eff6602757bf", 0xa3, 0x200}, {&(0x7f00000003c0), 0x0, 0x2}, {&(0x7f0000000400)="7b0ef5a5aa9a3463dcc3392550f753ad1050dfc53f07bd5af00f3613ac40b09fd2de31c492d35b689ef278b4860ffb1c49a5ac724ba4a84204d46e3fcf5280980e693d9d66368d607a3943fb198d1c8d7722ba27ae104156b64ec53906b16306cd177841f31abd3834dbcc77ddc23bc1d175bdd1680013f9f94e46c66b33a08cae9a4055b554efa726a6bf7100c6b3513b017d7eeb67149c571a24159ce1f5e85726cdea4be0d2d3a9226e85e76fb9dc6357d1461dd8fa23a752580bdcb4250ca7", 0xc1, 0x88}, {&(0x7f0000000500)="6d6a2c2da7720cd48703ffc088393487bcf7a24f4a4f677657a249a217cc3550d617462c8d103a6d0f352c34b8b5055917a21094f2b7f798a5efa2b2ba449676e988bb405d1d9ff439e9cf055271ab8b9e762ba0b9a81ae80652026e0ecc50a88d869e53cd653f943ac53f5a2eed355d253314d2aac3dc4ee92620eba9d8bf830dce6cc50b0792aff70ee179a836b752b49701470edeaf06a155882ad1b6c33cf98df05c2996a965b7b158c969161f7f788a8a07efc22e2b6a79a1751b7f6b16b9d3ca5d14cfb4afd2fe8c8e2108ee9090da", 0xd2, 0x4b}, {&(0x7f0000000600)="35bbcb305535c71b67598b1fed06815aa9031eeecbaad7a528d16bb6a8f679a80c3a22cd65ac2a7d9c20a25e23b79c7c629cf88f274283475f9ad766dd5f85ef2f64ac21166c3c540477135366c8cbacebf8b171cc696cc4e218c0837e928a7680977101443d2c1e07a1901489dd1abc6ad29cb036340fec6a80f805d700f153f6e8cbc36ae3f44ba7ae46024297bf9227d707053b98391900e1bfbef07357772ec5e6462454865b6c920afff11f1b8905cf1d0ca1780ac39f8686", 0xbb, 0x96}, {&(0x7f00000006c0)="f078048e54f51e2e8ecce15d4584c2c5fa50a5cea0fcfc74da294a84b33107099834ff9986243867db9db61d4ab81f53da5688254bf62238f14c383419ee9b42318ba96858cac30561d7524cfd8b711af58e3b797e6d26a2972ef99c17e137f9bb42889ae0e9a3e0737a5f7abb053471142c175e1e29cf3d9e786df06b0ac39e4e994349fab0d6d9e35c4aec04ccbcc6462c091d49ecce39205113ac7fbea2d3df5151dc7ebf7c1855c4b06271a33fc3594f1ae14413489b360090fd63027e6e1ea1603c94dd8dcc8cdaffb2dc301c528062854395f615bc59e4e161a9f40d57db53df65a7101c2dcd26a08b30e4cb3f5dc7651b4e2389a3a4", 0xf9, 0xffff}, {&(0x7f00000007c0)="344a20bc267b507125a7fb8788119867a4a548fd0f0734e0ce4f6c11d46a5380eef99b063b90afa069a5", 0x2a, 0x10000}], 0x303b840, &(0x7f0000000800)={[{@quiet='quiet'}]}) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000880)='/dev/input/mice\x00', 0x400) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000029c0)=ANY=[@ANYBLOB="73eddd7e109d05fb1274f8532f29d58095de57857d1f177fa8d0fc11fb0d477077d50bbc3fa2abbdb09dac6d7eb7f679ade975240ecf6dbc9d9371a47084cdb702e6726c53d37cf39a5c91a6b1a1e8c0d76b436b2b11ca2e16885133bfbcb68abba8497c852591cd5a5a65d9c04817c17e67", @ANYRES16=r4, @ANYBLOB="08002dbd7000fddbdf250500000008000500e000000114000200fe80000000000000000000000000001d14000600626f6e645f736c6176655f310000000014000200fc02000000000000000000000000000114000300fe8000000000000000000000000000bb1400030020010000000000000000000000000001"], 0x80}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) getpeername$l2tp(r2, 0x0, 0x0) r5 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) ioctl$PPPIOCSFLAGS(r5, 0x40047459, &(0x7f0000000040)=0xa) 19:41:44 executing program 3: r0 = socket(0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x29, 0x7b, 0x5, 0x1ff, 0x40, @empty, @dev={0xfe, 0x80, [], 0x38}, 0x1, 0x0, 0x3, 0x7fffffff}}) [ 573.553684][T22418] loop0: detected capacity change from 104 to 0 [ 573.571595][T22420] loop2: detected capacity change from 104 to 0 [ 573.582004][T22421] loop1: detected capacity change from 104 to 0 [ 573.631441][T22422] loop4: detected capacity change from 104 to 0 [ 573.766774][T22420] loop2: detected capacity change from 104 to 0 19:41:44 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x60, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:44 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1100, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:44 executing program 3: ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) socket(0x1a, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@profile={'changeprofile ', '\x00'}, 0xf) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xfffffffffffffffc) 19:41:44 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x9, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:44 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x600, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 574.025590][T22441] loop5: detected capacity change from 256 to 0 19:41:44 executing program 3: socket(0x5, 0x1, 0x0) 19:41:44 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x68, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:44 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1200, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 574.095010][T22451] loop4: detected capacity change from 104 to 0 [ 574.114029][T22455] loop1: detected capacity change from 104 to 0 [ 574.126901][T22462] loop2: detected capacity change from 104 to 0 19:41:44 executing program 3: socket(0x1a, 0x5, 0x8) 19:41:44 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x700, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 574.286377][T22476] loop0: detected capacity change from 104 to 0 [ 574.340547][T22477] loop1: detected capacity change from 104 to 0 19:41:44 executing program 3: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000040)=""/188) r0 = socket(0x1a, 0x0, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000000)=@rose) 19:41:44 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) [ 574.430313][T22479] loop4: detected capacity change from 104 to 0 19:41:45 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xa, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 574.582677][T22495] loop2: detected capacity change from 104 to 0 19:41:45 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:45 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)=' \xcf\xf5]\x00\x00', &(0x7f0000000200)='\x00', 0x0) r1 = fsmount(r0, 0x1, 0xf3) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x1) r4 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(r1, 0x0, 0x0) 19:41:45 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x6c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:45 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x900, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:45 executing program 3: ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/input/mice\x00', 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000500)=0x4, 0x8) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000080)={r1, r2/1000+10000}, 0x10) [ 574.687582][T22503] loop0: detected capacity change from 104 to 0 19:41:45 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080)={0x200, 0x20, 0x2, 0x81, 0x0, 0x81, 0x7ff}, 0xc) getpeername$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) r2 = fsmount(r0, 0x0, 0xf8) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000005200)={'sit0\x00', &(0x7f0000005180)={'sit0\x00', 0x0, 0x29, 0x1, 0xd8, 0x8, 0x44, @dev={0xfe, 0x80, [], 0x1f}, @empty, 0x20, 0x40, 0x8, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000005740)={'ip6gre0\x00', &(0x7f00000056c0)={'syztnl1\x00', 0x0, 0x4, 0xc7, 0x40, 0x2, 0x72, @private0={0xfc, 0x0, [], 0x1}, @private2, 0x8000, 0x40, 0x9, 0x65}}) sendmmsg$inet6(r2, &(0x7f000000b200)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0xfffffbf2, @local, 0x3}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000280)="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", 0xfe}, {&(0x7f0000000380)="446e31d186c31cb7a3512eb8796c80d0c87e07ad18ea5f424f6b3d9b2967fa882c1d2db1359fbc923d552252c2cf90de53e8bf1ef057a3c8c88930b14d78237cd105d52e78c35259146f04addb41e61a4c6df85901d390a9e76c51888dd694b0de4084334543e8632e15279b6047203f44d4be6061c1297fa731f453e903adf8a092d7931d1ede4e23e5e6945d9e00bc51302fa6", 0x94}], 0x2, &(0x7f0000000480)=[@tclass={{0x14, 0x29, 0x43, 0xe9c6}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0xc, 0x0, [], [@ra={0x5, 0x2, 0x7}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x33, 0x1, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x1f}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x200}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffe00}}, @rthdrdstopts={{0xa0, 0x29, 0x37, {0x5c, 0x10, [], [@generic={0x61, 0x5, "d8e1bc529d"}, @jumbo={0xc2, 0x4, 0x2}, @calipso={0x7, 0x40, {0x1, 0xe, 0x80, 0x81, [0xf5, 0x0, 0x99d, 0x8, 0x10001, 0x0, 0x101]}}, @jumbo={0xc2, 0x4, 0x8000}, @generic={0x8, 0x1b, "c19b9596f7eeb02c39878b262804aba4dcc26dea115813e38223c2"}, @enc_lim={0x4, 0x1, 0x3}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x20}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xff}}], 0x178}}, {{&(0x7f0000000640)={0xa, 0x4e21, 0x1, @ipv4={[], [], @remote}, 0x7}, 0x1c, &(0x7f0000001b40)=[{&(0x7f0000005640)="66b5465b09975b9870cd423fa3f7c8d125f8e7e76501d8a4d7301239849f1d6ad3481ff724bb919bda8f660fd1228a7dca027291281775a78cec9f272ee6420ffae8657e8d2a1a57b3d5ab8ddda6efe571e3d66a782c4f4e5aeb7bcdc84854553ede", 0x62}, {&(0x7f0000000700)="6e4fccc87032eb16f27d42db9203d71ea40986d5ebfce9f79c42cda1bf38f7cad123b861be38b2f6269b8938c0a15ec2692fc530ceb8d1f05a738ffdbea56bf928897358861638938afbc98023919b1434", 0x51}, {&(0x7f0000000780)="8738bc0128ab579450d6ab9a2d946b2cd830bf5fe8395856b53d5cc7c13de131e4bface1e8f2366ae2e19866086bb913d3c0e0b8f4a8450383127f47141c364fa213e8062f979862ae43fa507c6ed7852a6e6a0a7a84a3a3eae88c9ff1fa89ad9869a387c4370da5e45949a98f8180d6cb83fb3d3298bdfcabdb3d15020ab580c123c3add2dfdcadfaa95329725e90a8573daaf0b47f7fc0bbdf858d849631f64ab5b8663520009a0f58785b", 0xac}, {&(0x7f0000000840)="1b37461e7b9191ea93d5826ff065049a2c824eb245722f2f640205dd8013fdf045a9ff8c4f0a4e75f56a793dcfab8e75560630f4fad83c569986aa5587ee0129c21befb3ae356c2d1811963e31401df7dbcc3c27f8b86bdac4365ff5116e912cebc088ad85dec0978551f509a11bbb1e900aec473b99779b095bcccd8f69de3a2542b9a7027846ab3b21e5aa12db5621897668ae473c069a0518d52af0ef6f75b69236bcc29545e0c1f55e114d6c3e0a6c1c225c1b37b30b2fc912ed3743cebdf698aac2b66a465acf4cf2bded9a1a248f690a5427b03046a1032f9d0037e2a81b8d866c41fac795c6a7779619188b3776868b237db417e634", 0xf9}, {&(0x7f0000000940)="1ce81c07ff398a58b02f0646f982f7bd7934a6e3292d71cbbe98fc6433b2cca72b8201df2a929220d4d0effa32d6932ef5f5ba8adce4d02e739119485d5be90667e903424b02930d9be9beae3970f02281d63d5c143ee9b8fb028aab0c920be7ac810de5680eb8521a75fa466dc70e7d9a1af56717e7aa8049c8ac6256be48bfdbc4d41ddcc9bce36ed622b05baaba8e37bf2e0e09de14a90175084369e08cded39b4fafa7a0affc39430686be96b3ea5f1a3a1bfdef4e38e46eecda3197a1f93fe2d76ae29ddb824554900ac06c26daae7424ffa2b6458baaa8a1b13db0e459c559542df75049c2", 0xe8}, {&(0x7f0000000a40)="34cab38277b21d6d314a2e758d9bd9932a4409a2c81388f01162e4f0959d0257bad11d93b7da1771ca9f69dc111de73cac2a53cca04dfbb47caead28aefe5756f80f0fefe2a9353781a04e5640f3b4ad9df4dc2abca0548663e1198ec0e3f311da043ce0768afe1bfa8c00bbfa43bbea58bd91e84c248ecf58945b5d65498ced1e818e02fb4db11b3968b7c0fec549a55f4973a58e91980a3a101774f98a973da1cdcffb176b69392b230cbdb7bcaa2dbc3606ff417d38e8f12af891c2de6ea22055001fbe1ff0922b7be4c8a7b4a51ecabd1d8cc459f14625dc869cd417a505722b26a14214fb006874cfe5161bbdef99658d3ab643", 0xf6}, {&(0x7f0000000b40)="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", 0x1000}], 0x7}}, {{&(0x7f0000001bc0)={0xa, 0x4e23, 0x8, @private0, 0x2}, 0x1c, &(0x7f0000002d80)=[{&(0x7f0000001c00)="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", 0x1000}, {&(0x7f0000002c00)="7c9cf7da04ec1954455cca44a718aa0a56116062b6ddb6bb4ddc9f4b61cb9cbdd9c82bd49726a1607ba3329f2bf017b80b226dd18ca32604b2c761bb63b530a0d5c3518a79589613e0c4b3b6fc4a7927ae", 0x51}, {&(0x7f0000002c80)="b0b60d128b7926b731584b4f179b9028688a63126d66dd17891ed79498bb3570d89b81254783ec4ca87b4b9aeee23a0d7e0ab428cf3a63d44565d4d1f75551e02eddf464ef88c4d9a6e5f8b054fd467ee65c871e13132e2781db9b0fed10cc07ef9ae33c4b85443099897154c09f593d88359927f91e3e217549bf790605e7a5e56877344d78564413dce5624c711f92e5e8ba96c6120477695b91023e5cd52c6149066e9444ceee2fedcd645e635b8620d6eaf4ab3ffd6da34ccb7fb4eafba5b2fd81f20111b8bed02b2cd1622d1e92fd078551f786fb3cbe05600599b7dc23c0c554e8e3321e4c9fbbd91e29ce15", 0xef}], 0x3, &(0x7f0000002dc0)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x1d, 0x0, [], [@enc_lim={0x4, 0x1, 0x7f}]}}}], 0x20}}, {{&(0x7f0000002e00)={0xa, 0x4e24, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c, &(0x7f0000005100)=[{&(0x7f0000002e40)="253a72026b1e72ea8eb2ffdc75c4e0bd3173ae14e6fe153df495d5e3e1c565f6bf198f6d311f24ced0978beb04aba13b6a3493a6cf8418128ed5312ba07f24feac777295bc84dd132ebf4b3516adbaae4b283cbca2610450a505867c3500e1d112d5bfc4ba7469ba961886f38076f029002f9464a4d83220235f96e255df468c76fbcf1049fae893042cb4775a3d7ee4468d7c405029b1346ec2ffb785a4e19cc345b1a6f6c35862e6baf74fe8d229a325", 0xb1}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="644b1ecf3dd40edf5fd21dd5a7844bced13e15abfd3f7471bffe59dd5883b16f5b79a7793d2081f6890bf9011c1de8987cd3bcb143d2b79f159d6492aee3dc2e3868a696eb48059f61730a20a1e31f225635", 0x52}, {&(0x7f0000003f80)="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", 0x1000}, {&(0x7f0000004f80)="895c862215988bb0b86fa572f95fa52cbd4dfa3c9a168635b60653a4ac21d2a54f578cee7dfbd2b73426ac13001ff90127433a9ae5ef1daba7d48195f6f4af84add4faa46c09027032ff06427829f920205929b5af48d076c978a98a5e7a7f7e4b913960721717acaaaebddcdc3d3a4a41c6e6c001e8b7556a2bd14253e7", 0x7e}, {&(0x7f0000005000)="c30f775ef948b18ae28818048d566ce992c005b79b716895be1bea46907a74be8b36f06f1e723415801d83abbfaea2ac6b89e1e71efe1a849f9f4a5ff53d98b4812f42b60e30bf1507e62d06028115e26e163110d83e3e6b29dfa6578e6dd755684fb15ab2746d5485f5f325a2118046f82f700b52a22e264f4764e2e56fc40c33a4b452613543b43f2a828bfd8f3483a218f3080b81abea67e7c700ea8763535bb8bbdbc5a2ebb1d64fe100a1aaa8ce1dafbf5a023fa4ee3ad5fa9a9c39c6d82cd57f992539bd0da3bbf9cf7bf42f15051df5fcbb5128dbdbf3a22018ce49b1c2cf318e51819b", 0xe7}], 0x6, &(0x7f0000005240)=[@dstopts_2292={{0x40, 0x29, 0x4, {0x1, 0x4, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x3, 0x4, 0x2e, 0x3, [0x10001, 0x4]}}, @ra={0x5, 0x2, 0x5}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x80}}, @tclass={{0x14, 0x29, 0x43, 0x8000}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, r3}}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}, @hopopts={{0x38, 0x29, 0x36, {0x3a, 0x3, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x25}}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xbea}}], 0x100}}, {{&(0x7f0000005340)={0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000005380)="944142ca0054d767521496d5ff6f72e0a2a1eae155fbb73374384435e6e62ad5fef9debc2adcb2c97b384fd2f9c8fa7d8c9c27338e876b0a98804eec02c6458b97abfe6948158638a283c9b67746608e57ee4b08bec0856d9020a45c322b0dc2cac06e51204d8bf1a7b00ddb5dacd7298f987e0056c7fa7d8ab992869b1df2709deead7e9d38fd540c5de6f6ebd11277dedc54553735d1e247d09d20f6ba2bf01abe1d188e6c0c7b37", 0xa9}, {&(0x7f0000005440)="1538d645d7a276f7ecbe14a31ba945be9abd0dbb8557b53518f16556a5265b92c829d85324233383149ee0694adbc38d34158be7fa4b8d49fbbf0864145c3b335e0ad06f4dd9bf7cfa543f25181486a38ef0145649bae7a95750057867318f9145e770d611e4f39d7d75c12ced4707bc7810f0b9d8d211f634f729de82bc9c271a56aa3709a2ae", 0x87}, {&(0x7f0000005500)="206708a5badbcf89fd7d1fa490303f0f3355727f484ed6892998e64f67d92feb00380ff165ca5721ee2fac06ada60afd6574a7651b3ff96cf1e5efa04008775a0a989462a9dd5752dbed2eac8e7bbba7f0d6597d5bb29e6a67a4326d1f3ccf1e", 0x60}, {&(0x7f0000005580)="16b35ab12ad073d4689f4223709f4574a3e3cf2c9142b2c487ef4df8d83e3bf31c8d55da90f3741f6bee3b823749c7f3291c6990ea01d2b454ac1dbba28518b23e98ac26f4767b46074351a84c37f32a8e93436fe369644411f142000ccb5b7a48894e86bc1f636de6cc34df138e6152d221ed4460e2ab05c7", 0x79}], 0x4, &(0x7f0000005780)=[@flowinfo={{0x14, 0x29, 0xb, 0x5}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x56, 0xe, 0x0, 0xe3, 0x0, [@rand_addr=' \x01\x00', @remote, @dev={0xfe, 0x80, [], 0x3e}, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, [], 0x3d}, @mcast1, @dev={0xfe, 0x80, [], 0x2d}]}}}, @dstopts={{0x110, 0x29, 0x37, {0x87, 0x1e, [], [@enc_lim={0x4, 0x1, 0x2}, @generic={0xec, 0x64, "3aca0191d197e802a1c230d9adec9b02262342f0dfcd5d6be5292385d0e435a3a551d0688955e01d0327b28857a76a5e79e4f5fe4f31d76751565676b143cd2ba012b8276120715d02a9dd2f6518ff16fb39530c7233d9109b83c9e6eb01f8ea02b2b983"}, @calipso={0x7, 0x50, {0x1, 0x12, 0x80, 0x0, [0x3, 0x400, 0xe966, 0x6, 0x8, 0x80000000, 0x401, 0xffffffffffffe3ba, 0x652]}}, @ra={0x5, 0x2, 0x24}, @jumbo={0xc2, 0x4, 0x81}, @jumbo={0xc2, 0x4, 0x4}, @calipso={0x7, 0x28, {0x1, 0x8, 0x20, 0x1f, [0xfffffffffffffffe, 0x4, 0xa5af, 0x31]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x80000001}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00', r4}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffff8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7}}, @hopopts_2292={{0x128, 0x29, 0x36, {0x3b, 0x21, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x7, 0x1, [0x33, 0x5]}}, @generic={0x0, 0xf3, "e6ad4fac40bdf7dd80eb25bea321a798dc1b404d990b13b02158ee487b1f0c29aa2f7ad02062f41f5ff03cbba9d4260121a5ab24d0bcb0d8b8f3dd25221bcff16b26df4a74adc39d513af41c6518ee73cdd4ed97deabee3683b75e48f3c9cc580f3f9492b255faa72a9cb550a45b84338d20fc9ba074938108932a0cae681f0e33572cb5466b7ced0e691c6e9f1057c309f215dce81413b5723067b16f09bab4728b7a250e1a2160ada83c5351d15cb49a48904302a82fbc7d6b7abcbcd13e63dd981b615704681f380ea6a6db0c2f7b48ee4f2013fd1611683e8b41cb7230837e1cc5ddfe10091e217a8e2bec427e3883a10d"}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x1, 0x10, 0x2, 0xa6, 0x0, [@private0, @private2, @empty, @private0={0xfc, 0x0, [], 0x1}, @local, @local, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}], 0x3e0}}, {{0x0, 0x0, &(0x7f0000006cc0)=[{&(0x7f0000005b80)="3c2f84de88a4ff4ae4328efa2f71ea70", 0x10}, {&(0x7f0000005bc0)="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", 0x1000}, {&(0x7f0000006bc0)="64ad4c4c0349e62acbd11158c6c64f2f7858c503d71b85555a2077b53ddcda899554ecc1614fb9a1e047b0465cce97f6c75599e52a444c545b6a8f90ca5730e2ca08bf03736366e9615ab79aca769b680bc06bbdc4d9aa64fff2f6e7e97d1e7354daf48ba87c9c6e833a31caf4b446e7b15e21278d02adca855eef2889a85bb0c9ab48d50da666bdfccbb327deded792a9062d12081e9a5db02a1bef2de82a56a9aa246f1da9f24d5cac83f0ee8bd106867d47262e4f2801eb0af2ebf7716cc03d27cf2f8d6c1462934e2706bd14ba578aa8a0d245ee0a60a43bdb", 0xdb}], 0x3, &(0x7f0000006d00)=[@hoplimit={{0x14, 0x29, 0x34, 0x2c4}}, @dstopts={{0xc8, 0x29, 0x37, {0x21, 0x15, [], [@generic={0x0, 0x91, "37f89def923822a6d43e22223f65329e3aa02595e8f57b4c8e1b4e045aaa00e4da4cea2c4f3ac26635984dcfce6fccfaff91c9ce5cb1e31c113bbabe14fab4faaa7c7a9c0f1c3b86a6726b94d9f579555b530953f8b97305002fde00a3faad77b6ead6b3e5832e5d256bff3a5705014ee813d0c0535e0aa7c0bdab9de133497e48873e905b54e44b62d649412c51492b60"}, @hao={0xc9, 0x10, @mcast2}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}], 0x110}}, {{&(0x7f0000006e40)={0xa, 0x4e21, 0x7, @remote}, 0x1c, &(0x7f0000008080)=[{&(0x7f0000006e80)="15237010aa97a15b383c7b8a652d89f70875903047fefbf7bf846996c483db0504e6454176d7c265cd29a2c6b99b8eff597bb19d2d168adb3798765472c99dc9d8e5fb0457011869684b89c3f385c87ed8528f888695188b29f1d496f7f2e2e24c24a822300b0bddc57fbda45bb932cef99234f4f2e3027dbd18d962f167434386098e56092014a0a9bf9f4dfe72db8dc3e85d602e33f0fe42d00896c5dad748", 0xa0}, {&(0x7f0000006f40)="913aacec918d98edb594d7b34d7be14a8a247949c8429c7a34b3a6b5eb6fd655dd5b5b6f5fc90d9c2de7a0fbad7e0ded9bd529c5f9ce9a5ef34aaba1fcbc738678a6a596ef37c683124942af1f83047f", 0x50}, {&(0x7f0000006fc0)="28d114e535b00402def5bed65d28dbf9bb1f424d0ea05c3eb8b02bbd9f0d7e2dd2d2252cf0c171168bab1e96783dfbcc5deb1f482dc5478d2f23da118cacfe73a3758cab08795963a1bc11619a4cfbdd41a6cb6580a1aa1b73c238f58fed51b4ae9c5957d75ac9", 0x67}, {&(0x7f0000007040)="a406a1b88a72a00a76216341573519", 0xf}, {&(0x7f0000007080)="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", 0x1000}], 0x5, &(0x7f0000008100)=[@hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x18}}, {{&(0x7f0000008140)={0xa, 0x4e20, 0x0, @empty, 0x58}, 0x1c, &(0x7f0000008600)=[{&(0x7f0000008180)="4ce8b572ac7be358ecef7e980b4c8034b0f197f434412f0bef9fe0f71f3be00b66105e1c03dd7d662a3558d7ec2179d6c34c25320c0d0e086f9b48a648e3a07ecc886d648a12f9cbe8fe0d0067061a76f9f826eaed1f7c2883666f133ba0dfa4e4fa10368fad597c6b8191cb213ec04fb69b07cfc7db49d8bb84c8c18c8d0166c978efbca01d88f820c62eca92e96a725381f9b3102942d7f41d9e2babe207250b797bc3565b71b5808fa6d9d60ec03f1e73615e28abfbd5c6e42697cbe6bec4c7e34a", 0xc3}, {&(0x7f0000008280)="40793c766b1ea25fd5ba41ee7f4520ed6e1d1d453b00ac6c8dd5e49911d748d9263efc12b2363fb4293e008fb10674e4a8cb87cb3eac773d75736cdf1cce517bd6db48c196529590fc830a1e58ae6617de7be323250328533d22c286df2006296e8ff1778e3012adbef43f64cd293bcaa8e79de95288a8492935922d13b25a513e13bbf306481abd9cc4f2ada472a013078dfe95795a43b8a91a3c7846e061bf94423fb1e3ad16fe32317fa28eaff3bb1928598f1a432061d8fa6131e788d0f2f1327931da6ace9bfdbc9160104506865a9b0e3f003f68a9b2295b18b33b395a03e6f1e2eed5782f217d310bf7fb12bfe2a5", 0xf2}, {&(0x7f0000008380)="9914a208c33a751701ac7865189c37d4a8c9d0e194d2f8137411a6628b83c19ff072a55bf7499f592eeb831b68a9f58d60a23224f7188ef1b8239dfa", 0x3c}, {&(0x7f00000083c0)="a0079cafc4bd2b464a030a5c768b05b56525cb1aace879a7d0f927d01f7284b67f5c3646b4475a171f168c0426313d7daafecca784fa73c5aa0349d021fc04318eb2c5059669f97591674fbbc5d80e5c604c03ac73fb38ba1c36e70daaecb4883901d2fc80e9aca71f51ee846cf47c7d2e85a6c4ed590cd46c7a2291ca84e220a903e8f6099941ddbf918d7022445eb16607659a389b478764f495de", 0x9c}, {&(0x7f0000008480)="c2d7234e6f1aca45fec49b57005143991b3f67468220ab228203a05ab583864d61f52a7657d40678424187a96b3b4e279ae95ed7d5f2bf5f4144dfddf651219d64f86135ca37ab0dc1b4b4919a9f8252b18b32d9dd17af78425369572d5b0f8647213842a95730709352481494537a1ae67676155deee3318ca472af06323d6f2b4d310c8adf74cbc3fd08ec684a5ce9efd421bb0b01f636da5d4003fb224476797e576b5a7c6894849df2dc6f0f1d0eb668ce66ee4497f8aa7c054cf7874da44d08d7897820e0db55886db2bde8", 0xce}, {&(0x7f0000008580)="dace91ce808b0705558668ccff4f17a18056d8e4e6b0dfebf473a49121bcfb7051bbb0a6eb48fd0f07fb5c3558bf2db0390f518ecfcac95b39bf46d4f2b553d50af2e0ea330d77e97165ae", 0x4b}], 0x6, &(0x7f0000008680)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x1000}}], 0x18}}, {{&(0x7f00000086c0)={0xa, 0xffff, 0x5, @loopback, 0x100}, 0x1c, &(0x7f0000009b40)=[{&(0x7f0000008700)="f047c915d1ce28cb5277cfc7fd3386c80b1d07bb3aec35adc152f1f3db8b0673c72c7e8cc45b134df1751d99686327893c688f6408f63a5b99577f8a191e202859488d51eb151fce7444d31601ee1eb26cdf370e", 0x54}, {&(0x7f0000008780)="cd1d89df47c717034a96900948c31e64cb3a04d92089905195f7853dc090d7fa4fb9aebd047d2bac6fde42ae8662c2838c020973d4f236609988ac4fb03ed22f6daa2ea711154616dba3261be28a8ffd3dcdc1a04cfd5ddf5a758aee3d44c68d25ed892216c1470fe4be8f7656b6210e661c8efd3cbcc5890884e59220ccf1c1a73e8dd6dcef61d3e0b4973a5fe91b530acd06981d470d49a93190e385f62a73dae4e134f8023142ca3168987fa46607f146454943a4f84b17db553b5ff4cc2ff78e2a9b1e3618fecbc7d0b85ebc8c2fcfc901b93876fc3729f6cbccd94248e261aee79f94f13c69a0cb7df038cf434561f682b5", 0xf4}, {&(0x7f0000008880)="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", 0x1000}, {&(0x7f0000009880)="c1902b3f449f5fc01bad39b8866d4ef4ed1942c54b3701ca248f04fce89ed8822e0fa90202fbcd1dc3b9cc2dc1a60640c2a73c45000bc17fd9316803e52784fe78a0876fbb02d292c6c589691e993dcdb204f399635b63cdacbed330583762198ca52d5145aae10321b3aa9f86739ae8197c0dd6cb7f4b68641a9d23ee822146d96027d8c6d4aefef8407230ad10dcf721bafcb0e008d75f6574ace671", 0x9d}, {&(0x7f0000009940)="388007c2f8931660059c507fb2f30ecc16e3f0bc8a183f8b691d4130ad74", 0x1e}, {&(0x7f0000009980)="0c0f73e24c47636900dda1de62b2e489a97eb1d9da02e173f070e64e7c521defe134f41a7a763bea0d534543fcc449093530c3fa65048e8a8a60f3231da191d21e2773261c0864504ed4daa3bb5e49eb9510a03a8dbac64d7b418d9cec65c87f064fd0db8128c4db3df5646ce41bb7842ba542ae3521cf376f4f1a963a4e33c668b9bbda77729e9f8b6c0a70bb83e76317ef905fa63f52fe79c1602757a1cb8f765eeb8fa269ae342e186b1e8d7c402aebf1862ef1789485188d81bdced977e8ab9de00683bd87cdf619b8832269432173d182ce4306", 0xd6}, {&(0x7f0000009a80)="6a430eed431f10650dabee0c93b243ad33ccc8c12fb9f8e30039a031650758bb1b1fa6263f709a2679c7f92e62750bc8b0877afec444a25b3b39b875d789b24ad63335e66b1e62fa38519b7c1b1504c31222696c8b6c1db3e1b63fb455363910bca481434bdb7dbb6ad0988679acb2d5058515a5344ba736a6d8ff7fbe2c5c82fb77a1142681c9aa798bb77737f2236ff22f579811", 0x95}], 0x7, &(0x7f0000009bc0)=[@dstopts={{0x20, 0x29, 0x37, {0x3b, 0x0, [], [@ra={0x5, 0x2, 0x3e}]}}}, @hopopts={{0x58, 0x29, 0x36, {0x6, 0x7, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x32}}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @enc_lim={0x4, 0x1, 0x5}, @jumbo={0xc2, 0x4, 0x648}, @enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}}}], 0x78}}, {{&(0x7f0000009c40)={0xa, 0x4e24, 0xfffffffb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40}, 0x1c, &(0x7f000000b0c0)=[{&(0x7f0000009c80)="1e25f19eebc70296b835fafedf0721e1e4a9e28c84a0d6ccba40fe89dc4cbbf52403fe700652da407117de8c042adbbb5e253446e4813586bb025ba193400f58eda8fd45464597c690a8ec9e0a9c459ea4ca33010e6673d0c9247b844412de8dd95faa185972dc808ab0a9847f828bc4ec2475da4a55155bd2898f6f988f1061bf6d78f4e9d811e3caf306b2f96a530b57b6a9882447e3272c3923da", 0x9c}, {&(0x7f0000009d40)="af2b485c5265b959abe3935640aca9b600ff0a9dd7e2cbcc566a145048eeba0bd033545eb4bf17c09059c05ff700bce9523ee1ae5695284e5baecfee5515916044da883091c1ea84b4d541c5cd34333ecb9433a2172b4b5548cb339d97e425af94d5f4169c28a3cb46ab9e6cdd8977f7d504d8e0cb155d65a22225406aba63ef85f8d43a4133c3f3d5457ca025e07e174b6c82ef8e1370000f6e8983fc19806b06a750ac62385d15bb9f498418706cb7f7048a8803c803cc65bda9606fc173e06711764c0245145b2b65346889718831eef2e60a9925ed251f2ebe7d7146ae3c83a7ed5e150caf5d6d17eea93595d700aa87383471234b4d", 0xf8}, {&(0x7f0000009e40)="7b80b1beaff66693f061fdfcd09571036d58c044715baa639af7ce81ce5d6ef6b6bfad3815d4b3e1c1dc8c3801066727b8d28c3a96888c9d24f73a39c472665e46759c34079088e5b9aed65355aadda9468f693c132aef5314e708f9dda824c7711c6645511473519cf7a896a81553d0259359ac24d3308e4f29ce", 0x7b}, {&(0x7f0000009ec0)="b3808188350997b10f345100b421bd60b6d47f748213a867144f086b009a1df20d77c46d9b2b0cfc1da72b", 0x2b}, {&(0x7f0000009f00)="fe3d48998a8df4292abada95442e5e4799640de597addc7e09d61cf52873cacb9a849bb7a74077e254c511f403d1a31ce0166c63bd45d62d7d56f1f15611eb002d96370c4a819c22699aa9db33439641351970728f3c76a530ee52857d7ab6ba12dec5981a851df75c53c09a95fec871cc99baed87b16b9ed14aba557cf469aa", 0x80}, {&(0x7f0000009f80)="177b354238fc02f829bb0b32a194", 0xe}, {&(0x7f0000009fc0)="9751629c9b55f604920ecf4b1c8f666c113fdff0405f46326dddf5b97a82e301841fe362ec3e734ca579a062a4c13b7a081dc51d46501f10287fc275ed1329a419134d657c58278f420e408ebfcbec127782451e5bd592be8ae628027d6b30a52a9505e25882f044e0ca55854ef333d345f9a1daf6a030bfbf565d74c9c970e6316eb3a3be00aff1326cd1298e45027ac22124d4540daefdc13ed1306ebda9db2262a466674d994b36369496f126920d899dc3ed78ead8e07f6a81eb0f9c20ba096402072811eb553e6ca0acfdd462f48b00a92d9c3578db88467e8320cf872608dbf8fd5e6eca0d9ddb12249c31ce2277f9399d8cc4", 0xf6}, {&(0x7f000000a0c0)="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", 0x1000}], 0x8, &(0x7f000000b140)=[@hoplimit={{0x14, 0x29, 0x34, 0x7f}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @rthdr={{0x68, 0x29, 0x39, {0x1, 0xa, 0x1, 0xf7, 0x0, [@loopback, @mcast2, @private1={0xfc, 0x1, [], 0x1}, @private0, @private1]}}}, @tclass={{0x14, 0x29, 0x43, 0x33417ff9}}], 0xb0}}], 0xa, 0x20000000) ioctl$SIOCRSACCEPT(r0, 0x89e3) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:45 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) r1 = fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3460}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @local}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8090}, 0x40) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102, 0x4}, 0x10) [ 574.810067][T22511] loop1: detected capacity change from 104 to 0 19:41:45 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1a01, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 574.935411][T22530] loop2: detected capacity change from 104 to 0 19:41:45 executing program 3: r0 = socket(0x2a, 0x1, 0x5) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000003080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000003140)={&(0x7f0000003040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003100)={&(0x7f00000030c0)={0x40, r1, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000004}, 0x20004040) socket(0x1a, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000000)) 19:41:45 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:45 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xb, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 575.010054][T22535] loop4: detected capacity change from 104 to 0 19:41:45 executing program 3: socket(0x5, 0x0, 0x4) [ 575.064909][T22537] loop1: detected capacity change from 104 to 0 19:41:45 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x101}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan0\x00'}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x40}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x80}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfff}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x101}]}, 0x78}, 0x1, 0x0, 0x0, 0x46000}, 0x800) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r0 = fsmount(0xffffffffffffffff, 0x1, 0x4) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) inotify_rm_watch(r1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000240)={0x7, 0x8, [0x10000, 0x8000]}) 19:41:45 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x74, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:45 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0xa3607b77c36dfde, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_settings={0x0, 0x0, @sync=&(0x7f0000000080)={0x2, 0x7, 0x3}}}) 19:41:45 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xa00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:45 executing program 3: socket(0x1a, 0x4, 0x8) r0 = fsmount(0xffffffffffffffff, 0x0, 0xfe) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000700)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xb5}, 0x8) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) bind$isdn_base(r1, &(0x7f0000000040)={0x22, 0x0, 0x18, 0x0, 0x2}, 0x6) fanotify_init(0x40, 0x40000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000001000000000000000070000005abfc0ea93a584bd1393fd9d700400e100ad0d0000"]) [ 575.201709][T22555] loop0: detected capacity change from 104 to 0 19:41:45 executing program 3: socket(0x1a, 0x0, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xc0001) syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x80800) [ 575.244464][T22537] loop1: detected capacity change from 104 to 0 19:41:45 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x8a) getpeername$l2tp(r0, 0x0, 0x0) 19:41:45 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1f00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:45 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0xf2) getpeername$l2tp(r0, 0x0, 0x0) 19:41:45 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xc, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 575.364959][T22574] loop4: detected capacity change from 104 to 0 [ 575.399916][T22576] loop2: detected capacity change from 104 to 0 19:41:45 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r0, 0x11c, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400c854}, 0x20000805) 19:41:46 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x7a, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:46 executing program 3: r0 = socket(0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x80, 0x1, 0x4, 0x70000000}, &(0x7f0000000040)=0x14) 19:41:46 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xb00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:46 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x80) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) [ 575.627223][T22592] loop1: detected capacity change from 104 to 0 19:41:46 executing program 3: socket(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') 19:41:46 executing program 3: r0 = socket(0x1a, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000000)) [ 575.730051][T22603] loop0: detected capacity change from 104 to 0 [ 575.737701][T22607] loop4: detected capacity change from 104 to 0 19:41:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x4f, "75d106f411d80bc563c3d869512d64a7290650ac86a44bcd96b43f019b0adf08818a9794fbb625bd2d48654054f7b563537abb6fd66aab75079ecb840c69ecdee58622958a9034a89db0b386e4a6b9"}, &(0x7f0000000080)=0x57) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x7a9093f9}, &(0x7f0000000100)=0x8) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:46 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:46 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x2000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:46 executing program 3: r0 = socket(0x3, 0x7, 0x40fff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) [ 575.959288][T22620] loop2: detected capacity change from 104 to 0 [ 575.986826][T22627] loop1: detected capacity change from 104 to 0 19:41:46 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x300, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:46 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xc00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:46 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xfc, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, '/usr/lib/telepathy/mission-control-5\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:ld_so_cache_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:semanage_store_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:ssh_keygen_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6tnl0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0xfc}, 0x1, 0x0, 0x0, 0x10000}, 0x48001) 19:41:46 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x2500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:46 executing program 3: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000000c0)={r0, r1/1000+10000}, 0x10) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e) socket(0x1a, 0x0, 0x0) 19:41:46 executing program 3: r0 = socket(0x1a, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000040)=0x42, 0x4) 19:41:46 executing program 5: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) r1 = fsmount(r0, 0x0, 0x102) r2 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x9}, &(0x7f00000000c0)=0x8) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(r3, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x400001) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r5, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3a}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:audit_spool_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x10000000) [ 576.214094][T22639] loop4: detected capacity change from 104 to 0 [ 576.243176][T22636] loop0: detected capacity change from 104 to 0 19:41:46 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xcc, r1, 0x20, 0x70bd29, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0xff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xbd}, {0x6, 0x11, 0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x8000}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004050) [ 576.319329][T22656] loop1: detected capacity change from 104 to 0 [ 576.326703][T22657] loop2: detected capacity change from 104 to 0 19:41:46 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xd00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:46 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xe, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:46 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x3f00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:46 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x40000) socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:47 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:47 executing program 3: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x61d, 0x3, 0xecda, 0x6, 0x6, 0x0, 0xd7d}, 0xc) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x1, &(0x7f00000003c0), 0x4) socket(0x1a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000b80)={0x0, 0xb2f, 0x40, 0xf1, 0x0, 0x3}, &(0x7f0000000bc0)=0x14) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) [ 576.589751][T22679] loop1: detected capacity change from 104 to 0 [ 576.598553][T22673] loop2: detected capacity change from 104 to 0 19:41:47 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) getpeername$l2tp(r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x22004010) 19:41:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0xa4080) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x8) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000002dc0)=0x400) socket$packet(0x11, 0x3, 0x300) r1 = socket(0x25, 0x6, 0x8000) recvmmsg(r1, &(0x7f0000002900)=[{{&(0x7f0000000040)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/129, 0x81}, {&(0x7f0000000180)=""/35, 0x23}, {&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000000200)=""/182, 0xb6}], 0x4, &(0x7f0000000300)=""/114, 0x72}, 0x5}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/141, 0x8d}, {&(0x7f0000000440)=""/59, 0x3b}, {&(0x7f0000000480)=""/192, 0xc0}, {&(0x7f0000000540)=""/153, 0x99}], 0x4, &(0x7f0000000640)=""/124, 0x7c}, 0x3}, {{&(0x7f00000006c0)=@alg, 0x80, &(0x7f0000000780)=[{&(0x7f0000000740)=""/56, 0x38}], 0x1}, 0x101}, {{&(0x7f00000007c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000900)=""/218, 0xda}], 0x2, &(0x7f0000000a40)=""/162, 0xa2}, 0x1}, {{&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000b80)=""/160, 0xa0}, {&(0x7f0000000c40)=""/205, 0xcd}, {&(0x7f0000000d40)=""/156, 0x9c}], 0x3, &(0x7f0000000e40)=""/71, 0x47}, 0x5}, {{&(0x7f0000000ec0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000002100)=[{&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/135, 0x87}, {&(0x7f0000002000)=""/120, 0x78}, {&(0x7f0000002080)=""/77, 0x4d}], 0x4, &(0x7f0000002140)=""/206, 0xce}, 0x9}, {{&(0x7f0000002240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002880)=[{&(0x7f00000022c0)=""/139, 0x8b}, {&(0x7f0000002380)=""/163, 0xa3}, {&(0x7f0000002440)=""/232, 0xe8}, {&(0x7f0000002540)=""/215, 0xd7}, {&(0x7f0000002c80)=""/78, 0x4e}, {&(0x7f00000026c0)=""/110, 0x6e}, {&(0x7f0000002640)=""/96, 0x60}, {&(0x7f00000027c0)=""/185, 0xb9}], 0x8}}], 0x7, 0x40002001, &(0x7f0000002ac0)={0x0, 0x3938700}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000002d80)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002d40)={&(0x7f0000003100)=ANY=[@ANYBLOB="2a73a0d7ee2cde0f7501fd4d830646b3e7cc955b8057ae4194ea5061ff3b1392fcb8c4970223e7f9e42ce185ba6d05b6b0a7fd787d5016e8ffe254e523472fa0c63afc4add37c07c6c49d6108d53458705e74d82614f96c439aeba6bcfc633f2ee5b04e0574bef0fb662d127647dcc93d96e66b33aca240e72b59292f89301deb46991f363b55d676777e6cb528a404351a089cd422ee31dc79fecf03ac7339f98b0c43a9e42beef3e1690a6c7afb299b830727b2996c84e7266c81e0bf6bb44908cf344ff28410ea3840281852fc013d78a92c6bef7f134845d2cd27389208aca4612492591da6a5c52fd22887167d219", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c8}, 0x1, 0x0, 0x0, 0x8080}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002e00)='l2tp\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000002b40)={0x0, 0xdd, "3bec9ae05e31db3ca955165c3ab003044281aa271dd8e28a366f988c8c7ebe57e00f23603428e9a8576b954912d114c3d21f469d7235d28d55146d4d810ea75acf91c9d46d469072ef7b49d10a97721058dca2b5855e3dff420205ede10051ff848eb8ae553cf60a212ed2b3cfa879425d37c36da20252c8c93b79226fb292b58d940e65c7ac624bdf08c00bb33b06d1d27e54a9ba28177fcaf9e4ddaea014eeb96a040feb4cc4c6d3ed809a59678346007b8e2a0f63159e5ef8d28fc538717e68929c6b1dc932281c7343ac120b950ccd040fdb25742288e010c75f38"}, &(0x7f0000002c40)=0xe5) 19:41:47 executing program 3: r0 = socket(0x1a, 0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @xdp={0x2c, 0x7, 0x0, 0xb}, @hci={0x1f, 0x3, 0x4}, @ax25={0x3, @bcast, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)='gre0\x00', 0x3, 0x200, 0x6}) bind$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, 0x10) 19:41:47 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(r0, 0x0, 0x0) [ 576.740789][T22690] loop0: detected capacity change from 104 to 0 [ 576.763736][T22703] sctp: [Deprecated]: syz-executor.5 (pid 22703) Use of int in maxseg socket option. [ 576.763736][T22703] Use struct sctp_assoc_value instead 19:41:47 executing program 5: socket(0x5, 0x4, 0x0) socket(0x23, 0x80000, 0x9) r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) r2 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x3, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000140)=0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) bind$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) r3 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000080)='\xaf<\xb9M \x03\x00\x00\x00\x9c\x00\x00\x00', &(0x7f0000000200)='@', 0x0) getpeername$l2tp(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) 19:41:47 executing program 3: r0 = socket(0x1a, 0x0, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000000)) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x212000) bind$isdn_base(r1, &(0x7f0000000200)={0x22, 0x80, 0x1, 0x86, 0x2}, 0x6) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x1c8, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x11, 0xa47}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x20}, {0x6, 0x11, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xc0f4}, {0x6, 0x11, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xffff}, {0x6, 0x11, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8001}, {0x6, 0x11, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xff}, {0x6, 0x11, 0xfffd}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x1}}]}, 0x1c8}}, 0x4000054) [ 576.901199][T22695] loop4: detected capacity change from 104 to 0 [ 576.917736][T22690] loop0: detected capacity change from 104 to 0 19:41:47 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xe00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:47 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x10, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:47 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x4000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:47 executing program 3: socket(0x10, 0x5, 0x404) 19:41:47 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) sendto$l2tp(0xffffffffffffffff, &(0x7f0000000000)="8438c9c02bb09a7371af8c0a9e55ad1bb08372e0a9c5bd5bde8799f562050f82e7058a8f12a3f2b70bcfa8a5158af617a67f16cd6b3329c083f59973752ca5ed3c0cd8a3d24b9a55c38dfece3f936e2f2c9778d856bfdde62412950659b2872824bfab04a03cb8d08dcda510aada7801a6088d8b456940af423079636439857426520a568d0392985e4e6fc30b5bcb027ca9cb3936af3fd22a2f04e031b90faefcc766be0b2508099ed1c289e7bb33d7c7f83ca91325d6b767207e528308cd2edb219183d6b51cd1d549b57ae32f88bf936ada4eda33b71a87995c90293e2f7f91722db1522b3e", 0xe7, 0x4000000, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 19:41:47 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x600, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:47 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:47 executing program 3: socket(0x1a, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) clock_getres(0x3, &(0x7f0000000040)) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote, 0x3}, 0x10) fsopen(&(0x7f0000000080)='aufs\x00', 0x0) [ 577.119567][T22729] loop1: detected capacity change from 104 to 0 19:41:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x7}, @generic={0x3, "d035eca8fd3ed6b471d2b7929e2b"}, @tipc=@name={0x1e, 0x2, 0x2, {{0x41, 0x1}, 0x3}}, 0x90, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='wg0\x00', 0x1000, 0x3, 0x1564}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x521000) write$apparmor_current(r1, &(0x7f0000000100)=@profile={'permprofile ', 'wg0\x00'}, 0x10) 19:41:47 executing program 3: fspick(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) socket(0x1a, 0x0, 0x0) [ 577.230864][T22744] loop0: detected capacity change from 104 to 0 [ 577.245326][T22743] loop2: detected capacity change from 104 to 0 [ 577.256869][T22747] loop4: detected capacity change from 104 to 0 19:41:47 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x4800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:47 executing program 5: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x81, 0x3, 0x2, 0xfe00]}, 0xc) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x802) r1 = socket$l2tp(0x2, 0x2, 0x73) getpeername$l2tp(r1, 0x0, 0x0) 19:41:47 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1100, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:48 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x11, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:48 executing program 3: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xdb8e69735df7fc10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb0, r1, 0x20, 0x70bd25, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x45) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x3f}, @in6={0xa, 0x4e23, 0x7, @remote, 0xfffeffff}, @in={0x2, 0x4e20, @rand_addr=0x64010100}], 0x48) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0xe) 19:41:48 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x700, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:48 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x6) getpeername$l2tp(r0, 0x0, 0x0) [ 577.540790][T22770] loop1: detected capacity change from 104 to 0 19:41:48 executing program 3: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x6, 0x3, 0x4, 0x1}, 0x6) socket(0x1a, 0x0, 0x0) 19:41:48 executing program 5: recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/168, 0xa8}, {&(0x7f0000000140)=""/62, 0x3e}], 0x2, &(0x7f00000001c0)=""/201, 0xc9}, 0x10000) getpeername$l2tp(r0, 0x0, 0x0) [ 577.642790][T22778] loop2: detected capacity change from 104 to 0 [ 577.682905][T22770] loop1: detected capacity change from 104 to 0 19:41:48 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='])\\:F\xa5\x8e\xe6X\xa7|\xe6g\xa9H\x16\x8ad\x19\x00', &(0x7f00000000c0)='\x01\xbbK\xf5)\xf6x&M\xc1\x91KTu\xfa~\x9b&\x06\xf0\xeb3\x89|F\n\x1e\x94\xb65e \xab%\xff\xc7\xea\nh\xe0\v\x12\x82\xa8\xe91\xa2~\x18XL\xe9\x85\x81\xa9\xf9\x83\x99+\x8a\xcf\xafU\xbd;\xbd%\xa4\xfb\xed\x88\xef*\xc4b\x9dxL\t+\xd0\x9c\xa6\xd6v\x90\xde\xa7e&\xa5\x9a>\xec\xa4`', 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1, 0x3}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000)=0x3, 0x8) 19:41:48 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1200, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:48 executing program 3: socket(0x4, 0xa, 0xfffffffd) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') 19:41:48 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x4c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:48 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf8, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x1}, 0x8000) [ 577.769808][T22798] loop4: detected capacity change from 104 to 0 [ 577.809015][T22797] loop0: detected capacity change from 104 to 0 19:41:48 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 577.862925][T22805] loop2: detected capacity change from 104 to 0 19:41:48 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x12, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:48 executing program 5: fsopen(&(0x7f0000000040)='binder\x00', 0x1) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xffffffffffffff3c, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000080)=""/4096) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:48 executing program 3: sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="82e39dfa", @ANYRES16=0x0, @ANYBLOB="000126bd7000fedbdf250f0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00070000000600110001040000"], 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x80) socket(0x1a, 0x0, 0x0) 19:41:48 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x900, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:48 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x4cd1, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:48 executing program 5: socket(0x768566145708a97d, 0x5, 0x7ff) fsmount(0xffffffffffffffff, 0x0, 0x80) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getpeername$l2tp(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000240)={{0x1, 0x1, 0xdf5, 0x5, 'syz0\x00', 0x80000001}, 0x0, [0xffff, 0x1, 0x4, 0x3, 0x8, 0xfffffffffffffff9, 0x400, 0x20, 0x75e5, 0x9, 0x6, 0x25f, 0xac2c95, 0x10000, 0x5050, 0x6, 0x139, 0x9, 0x5, 0x3, 0x0, 0x5, 0x4f60, 0x4, 0x4, 0x224d, 0x4, 0x2, 0x2, 0x41fc, 0x0, 0x5, 0x7f, 0x7c1, 0x200, 0x41c4, 0x4, 0x1a31087f, 0x5, 0xffffffff00000001, 0x3, 0x10001, 0x5, 0x10001, 0x9, 0x20, 0x7, 0xacee, 0x1, 0x3, 0x9b18, 0x6, 0x7d7b, 0xce38, 0x1, 0x6, 0x101, 0x4, 0x9de0, 0x1, 0x10001, 0x5, 0x1, 0x1f, 0x4, 0x1000, 0x7, 0x7, 0x9, 0x9, 0x401, 0xf1, 0x6b77, 0x101, 0x400, 0x4, 0x7d97, 0x8, 0x2bb, 0x40, 0x40, 0x1ff, 0x100, 0x8, 0x6, 0x0, 0x7fff, 0xeb, 0x8000, 0x5, 0x0, 0x3, 0xfffffffffffffff9, 0x8, 0x17, 0x0, 0x3ff, 0x20, 0x21729ccf, 0x7, 0x800, 0x9, 0x80000001, 0x4, 0x8, 0x763, 0x0, 0x100, 0xffffffffffffffff, 0x1, 0x75, 0x200, 0xff, 0x1, 0x1890, 0x8, 0xa0b5, 0x4, 0x3, 0x6, 0x7, 0x6, 0x200, 0x101, 0x7, 0xf23, 0x7, 0x5]}) 19:41:48 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x40) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000080), &(0x7f0000000000)=0xe5d2bac708efc4d7) 19:41:48 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) sendto$l2tp(r0, &(0x7f0000000000)="d75c66ac6c8d45a271591ae41760154019c72bd73e86d21a121e5b87c524849a9f0f0b9f336f653e801ed623c4abbf1d5ce479e2a0d524f1c35ba558d56d6a9060f70a330e48d1eb445d3b844ef5be00a75ebf8078ac72f008b78bf0ae89ed0f2d6cb10f4522dc8374c861ac08c15dde953e2cf522c98aa5f12cb4aa2fb39e8b4ac8ee7171cd30bac2443782794196df51d6246aad8d03b82cf2611912eb2a8fd70c1aadf88ea697ffa63ed89d43d4696d6a728d3dabdcb4a759a9f0d5a29189b5fe277da8e7de40facc16f8aebc4df785e44f0d95e86f557de669cf2b265862a31e01e338c6946e4b7a5afae42024d791a6e193278c493f72", 0xf9, 0x4000881, 0x0, 0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(r0, 0x6, 0x2, r0, &(0x7f0000000100)='./file0\x00') [ 578.069454][T22823] loop2: detected capacity change from 104 to 0 [ 578.109270][T22834] loop1: detected capacity change from 104 to 0 19:41:48 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1a01, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:48 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) 19:41:48 executing program 3: socket(0x22, 0x0, 0x0) [ 578.210096][T22849] loop0: detected capacity change from 104 to 0 [ 578.222863][T22850] loop4: detected capacity change from 104 to 0 19:41:48 executing program 3: setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040)=0x41, 0x4) socket(0x1a, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000700)=0x8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 19:41:48 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x18, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:48 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) r1 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000080), 0x800) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$unix(0x1, 0x2, 0x0) 19:41:48 executing program 3: r0 = socket(0x1a, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0xea4, @fixed={[], 0x10}, 0x6}, 0xe) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0x8) msgget(0x0, 0x40) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x280, 0x8002, 0x8, 0xb42}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000100)={'wg2\x00'}) [ 578.460152][T22864] loop2: detected capacity change from 104 to 0 19:41:49 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xa00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:49 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x5a01, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:49 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010027bd7000fddbdf25040000000500210001000000060002000100000006001d00400000004d1e346b91e82854445bbfa13dc201e9b8d24f8c7c303d7bad9d27508bcb5c9aecaab61df79ebfe44843e26a6e0aa3d6d5dbbf37391133a7d0265921197663a5e2aee56eb2258b2e47548a9bae2816d0f2f2b03f40d06018f490533a0045c843dc16103795e3b8ca0777"], 0x2c}}, 0xc0829260fbeb978c) 19:41:49 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1f00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 578.671289][T22880] loop1: detected capacity change from 104 to 0 [ 578.678005][T22864] loop2: detected capacity change from 104 to 0 19:41:49 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6(0xa, 0x5, 0x1bcb0418) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:41:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = msgget(0x2, 0x4ce) msgctl$IPC_INFO(r1, 0x3, &(0x7f00000000c0)=""/59) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:49 executing program 3: r0 = socket(0x1a, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 578.769403][T22891] loop0: detected capacity change from 104 to 0 [ 578.776383][T22892] loop4: detected capacity change from 104 to 0 19:41:49 executing program 3: r0 = socket(0x1a, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = accept4$rose(r0, &(0x7f0000000140)=@full={0xb, @dev, @null, 0x0, [@netrom, @rose, @rose, @netrom, @netrom, @rose]}, &(0x7f0000000180)=0x40, 0xc0000) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f00000001c0)=0x828) connect$rose(r1, &(0x7f0000000380)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default]}, 0x40) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xdf, "0f4753c933a4f2edcfd1e6627364c2faee532d6cee249c47a8832ae901540909a65ffaaf2573c0697f3a9b5b05aa75fed3e1ad357fe3fea88b987926cd2916f774aff4146f62c7d32b57de2b0261a6b5cff132b11fda1326d56356af694a2fbb869155b9adeac6b9adad51b2b4209889ba2a02ce95922449b80974262c4fda509a2fdfbf1858a88fcae3d740798914f38ee3b8fd4a916e1411779e8ffae170037fa105ace8c0c59ec6ff19e1b31382b13744fe6b6bb4d79e547db23bdcf36a79b19a9ea3fdc6692bc8cff2af8be0400b3742d68574aa4b1b330e6e4dcbbdfd"}, &(0x7f0000000100)=0xe7) 19:41:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = msgget(0x2, 0x4ce) msgctl$IPC_INFO(r1, 0x3, &(0x7f00000000c0)=""/59) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) [ 579.038504][T22891] loop0: detected capacity change from 104 to 0 19:41:49 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x21, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:49 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x5c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:49 executing program 3: socket(0x15, 0x3, 0xfffffffd) 19:41:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = msgget(0x2, 0x4ce) msgctl$IPC_INFO(r1, 0x3, &(0x7f00000000c0)=""/59) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:49 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xb00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:49 executing program 3: r0 = socket(0x2, 0x1, 0x8001) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xe0c82) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="2c00ba00425d80e46b854437c6a975712f9ff25fdc964933e716448de06be9c8b2386425250e8edd16a2dcede6a829b9723fceda9b4f4279e0f647412eba129fb1ce23805dd7853e6f165f6ff40b1df96b0bb546275f1089db7ef343bb4f91a8e4f37ef7759e29c57c"], &(0x7f0000000080)=0x34) r3 = fsmount(0xffffffffffffffff, 0x0, 0x1) r4 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) r5 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000180)='\xfe\xff\x00', &(0x7f0000000200)='\x00', 0x0) r6 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r6, 0x0, &(0x7f0000000740)='ro\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000140)={0x0, 0xea60}, 0x10) r7 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r7, 0xc4c85513, &(0x7f0000000240)={{0x1, 0x6, 0x1, 0x1, 'syz1\x00', 0x9}, 0x0, [0x1ff, 0x80000001, 0x9, 0xfffffffffffffffd, 0xbbd, 0x100000001, 0x5, 0x6, 0xd667, 0x3, 0x17, 0x9, 0x4, 0x402, 0x75f, 0x9, 0x40, 0x6f38, 0x1, 0x0, 0x0, 0x4, 0x3f, 0x5, 0x9, 0x5d5, 0x4, 0x10001, 0x7, 0x4, 0x43ab, 0x2, 0xfffffffffffffffb, 0x8, 0xfffffffffffffffc, 0x5, 0xfffffffffffffff7, 0x1, 0x9, 0x1f, 0x5d, 0x4, 0x8144, 0x5, 0x3f, 0x8, 0x6b1deeb0, 0x2, 0x8001, 0x1, 0x0, 0x8, 0x5, 0xffffffffffff0000, 0x9, 0x1d, 0x4, 0xfffffffffffff2a6, 0x2, 0x5, 0x2, 0x8, 0x2, 0xc1, 0x3f, 0xfffffffffffffffc, 0x10000, 0x6, 0xffff, 0x8000000000000000, 0xfffffffffffffff7, 0x5, 0x5, 0x1, 0xffffffffffff7fff, 0x70a3, 0x6, 0x6, 0x5, 0x4, 0x3, 0x8, 0x0, 0x6, 0x9, 0x7fff, 0x2, 0xfffffffffffff801, 0x0, 0x2b, 0x7, 0x7, 0x5, 0x1abf, 0x5, 0x62d, 0xff, 0xb6, 0x1, 0x8001, 0x1ff, 0x2c, 0x9, 0x1000, 0x4, 0x6, 0x6, 0xffff, 0x4, 0x5, 0x9, 0xfffffffffffffffe, 0x2a0e, 0x80, 0xc3, 0x3, 0xffff, 0x0, 0xce0, 0x9, 0x6, 0x3, 0x4, 0x7, 0xb7, 0x8, 0x8, 0x1ff]}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x9, 0x10}, &(0x7f0000000100)=0xc) [ 579.105605][T22926] loop2: detected capacity change from 104 to 0 [ 579.241299][T22936] loop1: detected capacity change from 104 to 0 [ 579.252646][T22942] loop4: detected capacity change from 104 to 0 19:41:49 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x2000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = msgget(0x2, 0x4ce) msgctl$IPC_INFO(r1, 0x3, &(0x7f00000000c0)=""/59) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:41:49 executing program 3: r0 = socket(0x1a, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005e00)=[{{&(0x7f0000000000)=@x25, 0x80, &(0x7f0000000080)}, 0x9}, {{&(0x7f00000000c0)=@caif=@rfm, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/174, 0xae}, {&(0x7f0000007280)=""/202, 0xca}, {&(0x7f0000000300)=""/38, 0x26}, {&(0x7f0000000340)=""/83, 0x53}, {&(0x7f00000003c0)=""/102, 0x66}], 0x5, &(0x7f00000004c0)=""/35, 0x23}, 0xb5}, {{&(0x7f0000000500)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000580)=""/52, 0x34}, {&(0x7f00000005c0)=""/235, 0xeb}, {&(0x7f00000006c0)=""/207, 0xcf}], 0x3, &(0x7f0000000800)=""/203, 0xcb}, 0x9d}, {{&(0x7f0000000900)=@tipc, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/146, 0x92}, {&(0x7f0000001a40)=""/70, 0x46}, {&(0x7f0000001ac0)=""/218, 0xda}, {&(0x7f0000001bc0)=""/34, 0x22}, {&(0x7f0000001c00)=""/134, 0x86}, {&(0x7f0000001cc0)=""/178, 0xb2}, {&(0x7f0000001d80)=""/26, 0x1a}], 0x8, &(0x7f0000001e40)=""/161, 0xa1}, 0x3}, {{0x0, 0x0, &(0x7f00000071c0)=[{&(0x7f0000001f00)=""/38, 0x26}, {&(0x7f0000001f40)=""/74, 0x4a}, {&(0x7f0000001fc0)=""/80, 0x50}, {&(0x7f0000002040)=""/177, 0xb1}, {&(0x7f0000002100)=""/86, 0x56}, {&(0x7f0000002180)=""/222, 0xde}, {&(0x7f0000002280)=""/203, 0xcb}, {&(0x7f0000002380)=""/115, 0x73}, {&(0x7f0000002400)=""/239, 0xef}], 0x9, &(0x7f00000025c0)=""/4096, 0x1000}, 0x20}, {{&(0x7f00000035c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003640)=""/49, 0x31}, {&(0x7f0000000240)=""/31, 0x1f}, {&(0x7f00000070c0)=""/243, 0xf3}, {&(0x7f00000037c0)=""/12, 0xc}, {&(0x7f0000003800)=""/164, 0xa4}, {0xfffffffffffffffd}], 0x6, &(0x7f0000003940)=""/143, 0x8f}, 0xfffff46e}, {{&(0x7f0000003a00)=@nfc, 0x80, &(0x7f0000003a80), 0x0, &(0x7f0000003ac0)=""/68, 0x44}, 0x3}, {{&(0x7f0000003b40)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000003d00)=""/110, 0x6e}, {&(0x7f0000003d80)=""/152, 0x98}, {&(0x7f0000003e40)=""/51, 0x33}, {&(0x7f0000003e80)=""/146, 0x92}, {&(0x7f0000003f40)=""/64, 0x40}, {&(0x7f00000036c0)=""/70, 0x46}, {&(0x7f0000004000)=""/23, 0x17}], 0x9, &(0x7f0000004100)=""/226, 0xe2}, 0x7}, {{&(0x7f0000004200)=@alg, 0x80, &(0x7f00000055c0)=[{&(0x7f0000004280)=""/24, 0x18}, {&(0x7f00000042c0)=""/4088, 0xff8}, {&(0x7f00000052c0)=""/174, 0xae}, {&(0x7f0000005380)=""/104, 0x68}, {&(0x7f0000005400)=""/173, 0xad}, {&(0x7f00000054c0)=""/242, 0xf2}], 0x6, &(0x7f0000005640)=""/234, 0xea}, 0x1}, {{&(0x7f0000005740)=@l2tp6, 0x80, &(0x7f0000005d80)=[{&(0x7f00000057c0)=""/213, 0xd5}, {&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000005900)=""/197, 0xc5}, {&(0x7f0000005a00)=""/232, 0xe8}, {&(0x7f0000005b00)=""/79, 0x4f}, {&(0x7f0000005b80)=""/110, 0x6e}, {&(0x7f0000005c00)=""/251, 0xfb}, {&(0x7f0000005d00)=""/84, 0x54}], 0x8}, 0x16}], 0xa, 0x41, &(0x7f0000006080)) sendto$l2tp(r1, &(0x7f00000060c0)="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", 0x1000, 0x40000, 0x0, 0x0) [ 579.359291][T22944] loop0: detected capacity change from 104 to 0 19:41:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = msgget(0x2, 0x4ce) msgctl$IPC_INFO(r1, 0x3, &(0x7f00000000c0)=""/59) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:49 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x1, @private2, 0x80000000}, @in={0x2, 0x4e22, @private=0xa010101}, @in6={0xa, 0x4e23, 0x3, @local, 0x3f}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e24, 0x9, @private0, 0x6}, @in6={0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x9}, @in6={0xa, 0x4e23, 0x8, @mcast2, 0x3}], 0xac) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x20d2}, &(0x7f0000000040)=0x8) socket(0x1a, 0x80000, 0x0) 19:41:49 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x6000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 579.514405][T22962] loop2: detected capacity change from 104 to 0 [ 579.532078][T22944] loop0: detected capacity change from 104 to 0 19:41:50 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x25, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:50 executing program 3: socket(0x1e, 0x0, 0x8) 19:41:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) msgget(0x2, 0x4ce) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:50 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xc00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:50 executing program 3: r0 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x1d, 0x0, 0x10) [ 579.653983][T22974] loop1: detected capacity change from 104 to 0 19:41:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:50 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x2500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:50 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x60ff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 579.780092][T22985] loop4: detected capacity change from 104 to 0 19:41:50 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xd00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:50 executing program 3: socket(0x0, 0x0, 0x0) 19:41:50 executing program 5: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) [ 579.970192][T22997] loop0: detected capacity change from 104 to 0 [ 580.001895][T23000] loop2: detected capacity change from 104 to 0 19:41:50 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x48, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:50 executing program 5: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:50 executing program 3: socket$inet6(0xa, 0x6, 0x2) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001640), &(0x7f0000001680)=0xe) socket(0x27, 0x800, 0xa41e) [ 580.024022][T23001] loop1: detected capacity change from 104 to 0 19:41:50 executing program 5: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) [ 580.179604][T23011] loop4: detected capacity change from 104 to 0 19:41:50 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x6800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:50 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x3f00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:50 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:50 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xe00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:50 executing program 3: socket(0x1a, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) [ 580.245733][T23024] loop0: detected capacity change from 104 to 0 [ 580.336331][T23043] loop1: detected capacity change from 104 to 0 19:41:50 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:50 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x4c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:50 executing program 3: clock_getres(0x7, &(0x7f00000001c0)) r0 = socket(0x27, 0x80000, 0x4) sendmmsg$inet6(r0, &(0x7f0000000180), 0x0, 0x4000040) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x183000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0x7) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6, 0x121000) r3 = fsmount(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f00000001c0)='])\\:&\x00', &(0x7f0000000200)='\x00', 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000200)) r4 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x5, 0x4100) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000140)={0x716e, 0x18, [0x2, 0x3, 0xfffffff8, 0x6, 0x6, 0x6]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000040)=0xfffffffc) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000180)=0x401, 0x8) 19:41:50 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x6c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:50 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:50 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000008c00)='/dev/input/mice\x00', 0xf0000) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000000)=@bcast) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) socket(0x1a, 0x0, 0x8) [ 580.445020][T23053] loop2: detected capacity change from 104 to 0 [ 580.466774][T23056] loop4: detected capacity change from 104 to 0 19:41:51 executing program 5: socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:51 executing program 3: r0 = socket(0x4, 0x4, 0x5) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) socket(0x8, 0x2, 0x0) 19:41:51 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x4000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:51 executing program 5: socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) [ 580.681650][T23063] loop0: detected capacity change from 104 to 0 [ 580.820782][T23089] loop2: detected capacity change from 104 to 0 [ 580.828740][T23090] loop1: detected capacity change from 104 to 0 19:41:51 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1100, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:51 executing program 3: r0 = socket(0x1a, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) 19:41:51 executing program 5: socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x1, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:51 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x5c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 19:41:51 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:51 executing program 3: socket(0x1a, 0x1, 0x0) 19:41:51 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x4800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:51 executing program 3: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x44}}, 0x4dae6ac67c798c5d) 19:41:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 580.988644][T23089] loop2: detected capacity change from 104 to 0 [ 581.055100][T23111] loop0: detected capacity change from 104 to 0 [ 581.065885][T23114] loop4: detected capacity change from 104 to 0 19:41:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 19:41:51 executing program 3: socket(0x15, 0x180806, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) [ 581.209011][T23123] loop1: detected capacity change from 104 to 0 [ 581.349258][T23131] loop2: detected capacity change from 104 to 0 19:41:51 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1200, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:51 executing program 3: r0 = socket(0x1a, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @tipc=@id={0x1e, 0x3, 0x2, {0x4e21, 0x3}}, @nl=@unspec, @hci={0x1f, 0x3, 0x1}, 0xc6f, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='rose0\x00', 0x80000001, 0x64800000, 0x5}) 19:41:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc={0x27, 0x0, 0x0, 0x6}, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:51 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x60, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:51 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x4c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:51 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7a00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x401, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:52 executing program 3: socket(0xb, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000700)=0x8) recvmmsg(r0, &(0x7f0000008700)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/204, 0xcc}], 0x1, &(0x7f00000001c0)=""/143, 0x8f}, 0x9}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)=""/204, 0xcc}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/147, 0x93}, {&(0x7f0000001440)=""/67, 0x43}, {&(0x7f00000014c0)=""/249, 0xf9}], 0x5, &(0x7f0000001640)=""/74, 0x4a}, 0x1f}, {{&(0x7f00000016c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000001740)=""/41, 0x29}, {&(0x7f0000001780)=""/118, 0x76}, {&(0x7f0000001800)=""/198, 0xc6}, {&(0x7f0000001900)=""/112, 0x70}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/49, 0x31}, {0xfffffffffffffffe}, {&(0x7f00000029c0)=""/214, 0xd6}, {&(0x7f0000002ac0)=""/83, 0x53}], 0x9}, 0x2}, {{0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000002c00)=""/184, 0xb8}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/135, 0x87}, {&(0x7f0000003d80)=""/136, 0x88}, {&(0x7f0000003e40)=""/22, 0x16}, {&(0x7f0000003e80)=""/237, 0xed}, {&(0x7f0000003f80)=""/52, 0x34}, {&(0x7f0000003fc0)=""/165, 0xa5}, {&(0x7f0000004080)=""/225, 0xe1}], 0x9, &(0x7f0000004240)=""/39, 0x27}, 0x1c000}, {{0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000004280)=""/73, 0x49}, {&(0x7f0000004300)=""/142, 0x8e}, {&(0x7f00000043c0)=""/68, 0x44}, {&(0x7f0000004440)=""/78, 0x4e}, {&(0x7f00000044c0)=""/17, 0x11}, {&(0x7f0000004500)=""/71, 0x47}, {&(0x7f0000004580)=""/81, 0x51}, {&(0x7f0000004600)=""/103, 0x67}], 0x8, &(0x7f0000004700)=""/239, 0xef}, 0x5}, {{&(0x7f0000004800)=@xdp, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004880)=""/144, 0x90}, {&(0x7f0000004940)=""/8, 0x8}, {&(0x7f0000004980)=""/106, 0x6a}, {&(0x7f0000004a00)=""/151, 0x97}], 0x4, &(0x7f0000004b00)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000005b00)=@nfc, 0x80, &(0x7f0000007040)=[{&(0x7f0000005b80)=""/73, 0x49}, {&(0x7f0000005c00)=""/74, 0x4a}, {&(0x7f0000005c80)=""/239, 0xef}, {&(0x7f0000005d80)=""/200, 0xc8}, {&(0x7f0000005e80)=""/4096, 0x1000}, {&(0x7f0000006e80)=""/243, 0xf3}, {&(0x7f0000006f80)}, {&(0x7f0000006fc0)=""/86, 0x56}], 0x8, &(0x7f00000070c0)=""/164, 0xa4}, 0x5}, {{&(0x7f0000007180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000008580)=[{&(0x7f0000007200)=""/94, 0x5e}, {&(0x7f0000007280)=""/104, 0x68}, {&(0x7f0000007300)=""/244, 0xf4}, {&(0x7f0000007400)=""/10, 0xa}, {&(0x7f0000007440)=""/31, 0x1f}, {&(0x7f0000007480)=""/113, 0x71}, {&(0x7f0000007500)=""/17, 0x11}, {&(0x7f0000007540)=""/23, 0x17}, {&(0x7f0000007580)=""/4096, 0x1000}], 0x9, &(0x7f0000008640)=""/165, 0xa5}, 0xb50e}], 0x8, 0x40010040, &(0x7f0000008900)={0x77359400}) [ 581.526282][T23147] loop4: detected capacity change from 104 to 0 19:41:52 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x68, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 581.649452][T23149] loop0: detected capacity change from 104 to 0 19:41:52 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7f00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:52 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 581.709726][T23161] loop1: detected capacity change from 104 to 0 19:41:52 executing program 3: r0 = fanotify_init(0x1, 0x2) r1 = syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) fanotify_mark(r0, 0x0, 0x40000002, r1, &(0x7f0000000640)='./file0\x00') 19:41:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x0, @fixed={[], 0x10}, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) [ 581.879294][T23168] loop2: detected capacity change from 104 to 0 [ 581.899917][T23169] loop0: detected capacity change from 104 to 0 19:41:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x0, @fixed, 0x5, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) [ 581.925804][T23173] loop1: detected capacity change from 104 to 0 [ 582.019396][T23184] loop4: detected capacity change from 104 to 0 19:41:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x0, @fixed, 0x0, 0x2}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:52 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x6c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:52 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x4cd1, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 582.148902][T23183] loop3: detected capacity change from 264192 to 0 19:41:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x0, @fixed}, @hci={0x1f, 0x3, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) [ 582.242727][T23204] loop2: detected capacity change from 104 to 0 19:41:52 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x5a01, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:52 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xd14c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:52 executing program 3: r0 = socket(0x1a, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000001) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xe3, "0c9a97ab1f63275d67569f631c757a9936885a7ed85e9a46ed019e23313de6429eb68fbd39eb2ae612f93d0256a1e8f064234e0eb6d45a44beb995ff13dce799f492c6f5b1aa59a4ea1209a8c05c49e4e73158e89a9730059b87383291e0d1e0a9c8e36b69ab912513feedeee8bb6da8b0994f8b0e109af02876905ac774eb6778b16a374ecc9365c39972ecb67b972a4f9685499b5c903fa0e1851c260e54f0a79a0a5c3114b5a087ef6b82a2e014b9b7ff7c87f666be6020ba12de3219dba9663dce4f461711fab7a82c2e730136700320d0b3fe2436894d9505c1665f1f53a9d63c"}, &(0x7f0000000340)=0xeb) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x1, 0x1010c0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES64=0x0, @ANYBLOB="2000802e89fee123802cbd7000fddbdf2503000000050005000100000005000d00010000000500040007000000140008006e657464653294696d3000000000000005"], 0x48}, 0x1, 0x0, 0x0, 0x44010}, 0x4000000) 19:41:52 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1a01, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x0, @fixed}, @hci={0x1f, 0x0, 0x3}, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:52 executing program 3: socket(0x1a, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) socket(0x4e, 0x6, 0x7f) socket$inet6(0xa, 0xa, 0xac) 19:41:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x0, @fixed}, @hci, 0x9, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) [ 582.442428][T23212] loop0: detected capacity change from 104 to 0 [ 582.449489][T23214] loop1: detected capacity change from 104 to 0 [ 582.467073][T23215] loop2: detected capacity change from 104 to 0 19:41:53 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x74, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:53 executing program 3: socket(0x11, 0x0, 0x0) [ 582.609893][T23231] loop4: detected capacity change from 104 to 0 19:41:53 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xeffd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x0, @fixed}, @hci, 0x0, 0x0, 0x0, 0x0, 0xe4e, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) 19:41:53 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1f00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:53 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x5c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:53 executing program 3: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @bpq0='bpq0\x00', 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_DEBUG={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x240080d5) socket(0x1a, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 19:41:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x0, @fixed}, @hci, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1\x00', 0x7, 0x10000, 0x6}) [ 582.878539][T23252] loop0: detected capacity change from 104 to 0 19:41:53 executing program 3: socket(0x21, 0x0, 0x7) 19:41:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x0, @fixed}, @hci, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000, 0x6}) 19:41:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x0, @fixed}, @hci, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x6}) [ 582.942455][T23258] loop1: detected capacity change from 119 to 0 [ 582.970885][T23267] loop2: detected capacity change from 104 to 0 19:41:53 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x2000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 583.010687][T23262] loop4: detected capacity change from 104 to 0 19:41:53 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x7a, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:53 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfdef, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:53 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x6000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:53 executing program 3: socket(0x1a, 0x0, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400040) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x6, 0x0, 0x3, 0x5}, 0x10) 19:41:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x0, @fixed}, @hci, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 19:41:53 executing program 3: socket(0x1e, 0x80800, 0x0) 19:41:53 executing program 3: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x9, @any, 0x8, 0x1}, 0xe) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) 19:41:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @l2={0x1f, 0x0, @fixed}, @hci}) [ 583.211002][T23289] loop1: detected capacity change from 126 to 0 [ 583.271682][T23298] loop0: detected capacity change from 104 to 0 [ 583.280150][T23283] loop4: detected capacity change from 104 to 0 [ 583.289946][T23297] loop2: detected capacity change from 104 to 0 19:41:53 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x20000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:53 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x60ff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:53 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x300, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:53 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x2500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:53 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x7a, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:53 executing program 5: socket(0x1e, 0x80800, 0x0) 19:41:54 executing program 5: socket(0x1e, 0x80800, 0x0) [ 583.559989][T23323] loop4: detected capacity change from 104 to 0 [ 583.575272][T23324] loop3: detected capacity change from 104 to 0 [ 583.582561][T23318] loop0: detected capacity change from 104 to 0 [ 583.618867][T23314] loop1: detected capacity change from 256 to 0 19:41:54 executing program 3: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @bpq0='bpq0\x00', 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_DEBUG={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x240080d5) socket(0x1a, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 19:41:54 executing program 5: socket(0x1e, 0x80800, 0x0) 19:41:54 executing program 5: socket(0x0, 0x80800, 0x0) [ 583.789224][T23316] loop2: detected capacity change from 104 to 0 19:41:54 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x107500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:54 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x3f00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:54 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:54 executing program 5: socket(0x0, 0x80800, 0x0) 19:41:54 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x6800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:54 executing program 3: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @bpq0='bpq0\x00', 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_DEBUG={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x240080d5) socket(0x1a, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 19:41:54 executing program 5: socket(0x0, 0x80800, 0x0) [ 583.984255][T23356] loop0: detected capacity change from 104 to 0 [ 584.078772][T23352] loop4: detected capacity change from 104 to 0 19:41:54 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x600, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:54 executing program 3: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @bpq0='bpq0\x00', 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_DEBUG={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x240080d5) socket(0x1a, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) [ 584.201992][T23359] loop1: detected capacity change from 2106 to 0 19:41:54 executing program 3: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @bpq0='bpq0\x00', 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_DEBUG={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x240080d5) socket(0x1a, 0x0, 0x0) bind$rose(0xffffffffffffffff, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 19:41:54 executing program 5: socket(0x1e, 0x0, 0x0) 19:41:54 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x4000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:54 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x400000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:54 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x6c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 584.277094][T23381] loop2: detected capacity change from 104 to 0 19:41:54 executing program 3: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @bpq0='bpq0\x00', 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_DEBUG={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x240080d5) socket(0x1a, 0x0, 0x0) bind$rose(0xffffffffffffffff, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 19:41:54 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x107500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:54 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x700, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:54 executing program 3: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @bpq0='bpq0\x00', 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_DEBUG={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x240080d5) socket(0x1a, 0x0, 0x0) bind$rose(0xffffffffffffffff, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) [ 584.532927][T23395] loop5: detected capacity change from 2106 to 0 19:41:55 executing program 3: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @bpq0='bpq0\x00', 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_DEBUG={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x240080d5) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 19:41:55 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x107500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 584.579961][T23404] loop4: detected capacity change from 104 to 0 [ 584.594739][T23406] loop0: detected capacity change from 104 to 0 [ 584.608665][T23409] loop2: detected capacity change from 104 to 0 [ 584.615853][T23410] loop1: detected capacity change from 8192 to 0 19:41:55 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x4800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:55 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x549000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:55 executing program 3: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @bpq0='bpq0\x00', 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0xf000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080050}, 0x1) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 19:41:55 executing program 3: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @bpq0='bpq0\x00', 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 19:41:55 executing program 3: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @bpq0='bpq0\x00', 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) [ 584.814875][T23424] loop5: detected capacity change from 2106 to 0 19:41:55 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x7400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:55 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x107500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:55 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x900, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:55 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) [ 584.874964][T23430] loop1: detected capacity change from 10824 to 0 19:41:55 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x748000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 585.024418][T23438] loop4: detected capacity change from 104 to 0 19:41:55 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(0xffffffffffffffff, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) [ 585.073756][T23448] loop0: detected capacity change from 104 to 0 19:41:55 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(0xffffffffffffffff, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) [ 585.140018][T23454] loop5: detected capacity change from 2106 to 0 [ 585.147197][T23447] loop2: detected capacity change from 104 to 0 19:41:55 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x4c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:55 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:55 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x7a00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:55 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xa00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:55 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(0xffffffffffffffff, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 19:41:55 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, 0x0, 0x0) [ 585.439732][T23469] loop1: detected capacity change from 14912 to 0 [ 585.476716][T23479] loop0: detected capacity change from 104 to 0 19:41:56 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x4cd1, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:56 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x751000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:56 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, 0x0, 0x0) [ 585.529401][T23478] loop5: detected capacity change from 104 to 0 [ 585.536202][T23480] loop4: detected capacity change from 104 to 0 [ 585.563193][T23474] loop2: detected capacity change from 104 to 0 19:41:56 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:56 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, 0x0, 0x0) 19:41:56 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xb00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:56 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, 0x0, 0x0) [ 585.809980][T23501] loop1: detected capacity change from 14984 to 0 19:41:56 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x7f00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:56 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x807400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:56 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, 0x0, 0x0) [ 585.997115][T23502] loop4: detected capacity change from 104 to 0 19:41:56 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, 0x0, 0x0) [ 586.109112][T23519] loop0: detected capacity change from 104 to 0 [ 586.121979][T23521] loop5: detected capacity change from 104 to 0 19:41:56 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 586.150661][T23533] loop2: detected capacity change from 104 to 0 [ 586.179832][T23535] loop1: detected capacity change from 16442 to 0 19:41:56 executing program 3: bind$rose(0xffffffffffffffff, 0x0, 0x0) 19:41:56 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x5a01, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:56 executing program 3: bind$rose(0xffffffffffffffff, 0x0, 0x0) 19:41:56 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xd14c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:56 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x905400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 586.483928][T23543] loop5: detected capacity change from 104 to 0 19:41:57 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xc00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:57 executing program 3: bind$rose(0xffffffffffffffff, 0x0, 0x0) 19:41:57 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x107500, 0x0, 0x0, 0x0, 0x0) 19:41:57 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(0xffffffffffffffff, 0x0, 0x0) 19:41:57 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x107500, 0x0, 0x0, 0x0, 0x0) [ 586.616891][T23557] loop2: detected capacity change from 104 to 0 [ 586.638338][T23563] loop1: detected capacity change from 18474 to 0 [ 586.650279][T23562] loop4: detected capacity change from 104 to 0 19:41:57 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xeffd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:57 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(0xffffffffffffffff, 0x0, 0x0) 19:41:57 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x5c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:57 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x107500, 0x0, 0x0, 0x0, 0x0) 19:41:57 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xf0ff7f, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 586.889812][T23574] loop0: detected capacity change from 104 to 0 19:41:57 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(0xffffffffffffffff, 0x0, 0x0) 19:41:57 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x107500, 0x0, &(0x7f0000000500), 0x0, 0x0) 19:41:57 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xd00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 587.038784][T23588] loop2: detected capacity change from 119 to 0 19:41:57 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(0xffffffffffffffff, 0x0, 0x0) [ 587.079655][T23594] loop4: detected capacity change from 104 to 0 [ 587.152348][T23606] loop5: detected capacity change from 2106 to 0 19:41:57 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xfdef, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:57 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:57 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x4800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 587.233988][T23602] loop0: detected capacity change from 104 to 0 [ 587.246084][T23608] loop1: detected capacity change from 30847 to 0 19:41:57 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 587.319537][T23619] loop3: detected capacity change from 104 to 0 19:41:57 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xe00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 587.366179][T23625] loop2: detected capacity change from 126 to 0 19:41:57 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x6000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:57 executing program 3: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x9, @default, @bpq0='bpq0\x00', 0x7, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 19:41:58 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x20000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 587.638389][T23627] loop5: detected capacity change from 104 to 0 19:41:58 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x4800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:58 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x6c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 587.731084][T23637] loop0: detected capacity change from 104 to 0 [ 587.767986][T23643] loop4: detected capacity change from 104 to 0 19:41:58 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x1100, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 587.792348][T23644] loop1: detected capacity change from 32768 to 0 [ 587.839330][T23655] loop2: detected capacity change from 256 to 0 [ 587.857828][T23657] loop3: detected capacity change from 104 to 0 19:41:58 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x11a0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:58 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x60ff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:58 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x6000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 587.998106][T23654] loop5: detected capacity change from 104 to 0 19:41:58 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x400000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:58 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x107500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 588.198195][T23670] loop1: detected capacity change from 36096 to 0 [ 588.223772][T23664] loop0: detected capacity change from 104 to 0 19:41:58 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x15a0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:58 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x1200, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 588.428731][T23684] loop3: detected capacity change from 104 to 0 [ 588.472020][T23682] loop5: detected capacity change from 8192 to 0 19:41:59 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x6800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 588.519316][T23676] loop4: detected capacity change from 104 to 0 19:41:59 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x20000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 588.599738][T23685] loop2: detected capacity change from 2106 to 0 19:41:59 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x2500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:59 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x400000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 588.771928][T23706] loop1: detected capacity change from 44288 to 0 [ 588.786301][T23704] loop0: detected capacity change from 104 to 0 19:41:59 executing program 5: r0 = socket(0x1a, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000001) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xe3, "0c9a97ab1f63275d67569f631c757a9936885a7ed85e9a46ed019e23313de6429eb68fbd39eb2ae612f93d0256a1e8f064234e0eb6d45a44beb995ff13dce799f492c6f5b1aa59a4ea1209a8c05c49e4e73158e89a9730059b87383291e0d1e0a9c8e36b69ab912513feedeee8bb6da8b0994f8b0e109af02876905ac774eb6778b16a374ecc9365c39972ecb67b972a4f9685499b5c903fa0e1851c260e54f0a79a0a5c3114b5a087ef6b82a2e014b9b7ff7c87f666be6020ba12de3219dba9663dce4f461711fab7a82c2e730136700320d0b3fe2436894d9505c1665f1f53a9d63c"}, &(0x7f0000000340)=0xeb) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x1, 0x1010c0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES64=0x0, @ANYBLOB="2000802e89fee123802cbd7000fddbdf2503000000050005000100000005000d00010000000500040007000000140008006e657464653294696d3000000000000005"], 0x48}, 0x1, 0x0, 0x0, 0x44010}, 0x4000000) [ 589.072301][T23709] loop3: detected capacity change from 104 to 0 [ 589.097643][T23721] loop2: detected capacity change from 8192 to 0 [ 589.113924][T23706] loop1: detected capacity change from 44288 to 0 19:41:59 executing program 5: r0 = socket(0x1a, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000001) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xe3, "0c9a97ab1f63275d67569f631c757a9936885a7ed85e9a46ed019e23313de6429eb68fbd39eb2ae612f93d0256a1e8f064234e0eb6d45a44beb995ff13dce799f492c6f5b1aa59a4ea1209a8c05c49e4e73158e89a9730059b87383291e0d1e0a9c8e36b69ab912513feedeee8bb6da8b0994f8b0e109af02876905ac774eb6778b16a374ecc9365c39972ecb67b972a4f9685499b5c903fa0e1851c260e54f0a79a0a5c3114b5a087ef6b82a2e014b9b7ff7c87f666be6020ba12de3219dba9663dce4f461711fab7a82c2e730136700320d0b3fe2436894d9505c1665f1f53a9d63c"}, &(0x7f0000000340)=0xeb) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x1, 0x1010c0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES64=0x0, @ANYBLOB="2000802e89fee123802cbd7000fddbdf2503000000050005000100000005000d00010000000500040007000000140008006e657464653294696d3000000000000005"], 0x48}, 0x1, 0x0, 0x0, 0x44010}, 0x4000000) [ 589.121248][T23713] loop4: detected capacity change from 104 to 0 19:41:59 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x1800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:59 executing program 3: r0 = fanotify_init(0x1, 0x2) r1 = syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) fanotify_mark(r0, 0x0, 0x40000002, r1, &(0x7f0000000640)='./file0\x00') 19:41:59 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x2000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:59 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x549000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:41:59 executing program 5: r0 = socket(0x1a, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000001) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xe3, "0c9a97ab1f63275d67569f631c757a9936885a7ed85e9a46ed019e23313de6429eb68fbd39eb2ae612f93d0256a1e8f064234e0eb6d45a44beb995ff13dce799f492c6f5b1aa59a4ea1209a8c05c49e4e73158e89a9730059b87383291e0d1e0a9c8e36b69ab912513feedeee8bb6da8b0994f8b0e109af02876905ac774eb6778b16a374ecc9365c39972ecb67b972a4f9685499b5c903fa0e1851c260e54f0a79a0a5c3114b5a087ef6b82a2e014b9b7ff7c87f666be6020ba12de3219dba9663dce4f461711fab7a82c2e730136700320d0b3fe2436894d9505c1665f1f53a9d63c"}, &(0x7f0000000340)=0xeb) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x1, 0x1010c0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES64=0x0, @ANYBLOB="2000802e89fee123802cbd7000fddbdf2503000000050005000100000005000d00010000000500040007000000140008006e657464653294696d3000000000000005"], 0x48}, 0x1, 0x0, 0x0, 0x44010}, 0x4000000) [ 589.469747][T23736] loop0: detected capacity change from 104 to 0 19:42:00 executing program 5: r0 = socket(0x1a, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000001) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xe3, "0c9a97ab1f63275d67569f631c757a9936885a7ed85e9a46ed019e23313de6429eb68fbd39eb2ae612f93d0256a1e8f064234e0eb6d45a44beb995ff13dce799f492c6f5b1aa59a4ea1209a8c05c49e4e73158e89a9730059b87383291e0d1e0a9c8e36b69ab912513feedeee8bb6da8b0994f8b0e109af02876905ac774eb6778b16a374ecc9365c39972ecb67b972a4f9685499b5c903fa0e1851c260e54f0a79a0a5c3114b5a087ef6b82a2e014b9b7ff7c87f666be6020ba12de3219dba9663dce4f461711fab7a82c2e730136700320d0b3fe2436894d9505c1665f1f53a9d63c"}, &(0x7f0000000340)=0xeb) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x1, 0x1010c0) 19:42:00 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x6c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:00 executing program 5: r0 = socket(0x1a, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000001) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x1, 0x1010c0) 19:42:00 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x1a01, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:00 executing program 5: socket(0x1a, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x1, 0x1010c0) 19:42:00 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x1, 0x1010c0) [ 589.655366][T23759] loop1: detected capacity change from 65536 to 0 [ 589.665020][T23758] loop4: detected capacity change from 104 to 0 [ 589.718874][T23760] loop2: detected capacity change from 10824 to 0 [ 589.726192][T23761] loop3: detected capacity change from 264192 to 0 19:42:00 executing program 5: syz_open_dev$sndctrl(0x0, 0x1, 0x1010c0) [ 589.827865][T23763] loop0: detected capacity change from 104 to 0 19:42:00 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x3000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:00 executing program 3: r0 = fanotify_init(0x1, 0x2) r1 = syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) fanotify_mark(r0, 0x0, 0x40000002, r1, &(0x7f0000000640)='./file0\x00') 19:42:00 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x7400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:00 executing program 5: syz_open_dev$sndctrl(0x0, 0x1, 0x1010c0) 19:42:00 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x748000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:00 executing program 5: syz_open_dev$sndctrl(0x0, 0x1, 0x1010c0) 19:42:00 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x1f00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 590.110751][T23785] loop4: detected capacity change from 104 to 0 [ 590.124743][T23791] loop2: detected capacity change from 14912 to 0 19:42:00 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x1010c0) [ 590.228108][T23786] loop1: detected capacity change from 98304 to 0 19:42:00 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x7a00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 590.341246][T23810] loop0: detected capacity change from 104 to 0 [ 590.348575][T23801] loop3: detected capacity change from 264192 to 0 [ 590.392913][T23819] loop4: detected capacity change from 104 to 0 19:42:00 executing program 3: r0 = fanotify_init(0x1, 0x2) r1 = syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) fanotify_mark(r0, 0x0, 0x40000002, r1, &(0x7f0000000640)='./file0\x00') 19:42:00 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x7f00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:00 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x2000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:01 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x4000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:01 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) 19:42:01 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) [ 590.603114][T23828] loop3: detected capacity change from 264192 to 0 19:42:01 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x751000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:01 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) [ 590.672669][T23829] loop4: detected capacity change from 104 to 0 [ 590.722111][T23843] loop1: detected capacity change from 131072 to 0 19:42:01 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x748000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:01 executing program 3: r0 = fanotify_init(0x1, 0x2) fanotify_mark(r0, 0x0, 0x40000002, 0xffffffffffffffff, &(0x7f0000000640)='./file0\x00') [ 590.826321][T23852] loop2: detected capacity change from 14984 to 0 19:42:01 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xd14c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 591.058628][T23857] loop0: detected capacity change from 104 to 0 [ 591.089947][T23860] loop5: detected capacity change from 14912 to 0 19:42:01 executing program 3: fanotify_mark(0xffffffffffffffff, 0x0, 0x40000002, 0xffffffffffffffff, &(0x7f0000000640)='./file0\x00') 19:42:01 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x5000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:01 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x807400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:01 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x2500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:01 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x3000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:01 executing program 3: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)='./file0\x00') [ 591.286789][T23876] loop2: detected capacity change from 16442 to 0 [ 591.310729][T23881] loop1: detected capacity change from 163840 to 0 19:42:01 executing program 3: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 591.483170][T23888] loop0: detected capacity change from 104 to 0 [ 591.497717][T23885] loop4: detected capacity change from 104 to 0 [ 591.519657][T23880] loop5: detected capacity change from 98304 to 0 19:42:02 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x905400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:02 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x6000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:02 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x7400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:02 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x1a01, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:02 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xeffd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:02 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x3f00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:02 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x6c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 591.978709][T23907] loop3: detected capacity change from 104 to 0 [ 591.997762][T23910] loop2: detected capacity change from 18474 to 0 [ 592.091825][T23921] loop4: detected capacity change from 119 to 0 [ 592.103358][T23922] loop1: detected capacity change from 196608 to 0 [ 592.115472][T23923] loop0: detected capacity change from 104 to 0 [ 592.123479][T23924] loop5: detected capacity change from 104 to 0 19:42:02 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x4000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:02 executing program 5: r0 = fanotify_init(0x1, 0x2) r1 = syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) fanotify_mark(r0, 0x0, 0x40000002, r1, &(0x7f0000000640)='./file0\x00') 19:42:02 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xf0ff7f, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:02 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xfdef, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:02 executing program 3: r0 = fanotify_init(0x1, 0x2) r1 = syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) fanotify_mark(r0, 0x0, 0x40000002, r1, &(0x7f0000000640)='./file0\x00') [ 592.328466][T23930] loop3: detected capacity change from 104 to 0 19:42:03 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 592.558221][T23948] loop2: detected capacity change from 30847 to 0 [ 592.574428][T23949] loop4: detected capacity change from 126 to 0 [ 592.586620][T23944] loop5: detected capacity change from 264192 to 0 [ 592.624789][T23943] loop0: detected capacity change from 104 to 0 [ 592.779367][T23966] loop3: detected capacity change from 264192 to 0 [ 592.790218][T23968] loop1: detected capacity change from 229376 to 0 19:42:03 executing program 5: r0 = fanotify_init(0x1, 0x2) r1 = syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) fanotify_mark(r0, 0x0, 0x40000002, r1, &(0x7f0000000640)='./file0\x00') 19:42:03 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x20000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:03 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:03 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x8000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:03 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x4800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:03 executing program 3: r0 = fanotify_init(0x1, 0x2) r1 = syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) fanotify_mark(r0, 0x0, 0x40000002, r1, &(0x7f0000000640)='./file0\x00') [ 593.065154][T23985] loop5: detected capacity change from 264192 to 0 [ 593.100782][T23991] loop4: detected capacity change from 256 to 0 [ 593.111733][T23990] loop2: detected capacity change from 32768 to 0 19:42:03 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x107500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 593.279548][T23992] loop0: detected capacity change from 104 to 0 [ 593.299962][T23996] loop3: detected capacity change from 264192 to 0 19:42:03 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x4c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:03 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x11a0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:03 executing program 5: r0 = fanotify_init(0x1, 0x2) r1 = syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) fanotify_mark(r0, 0x0, 0x40000002, r1, &(0x7f0000000640)='./file0\x00') [ 593.410821][T23986] loop1: detected capacity change from 262144 to 0 19:42:03 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x9000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:03 executing program 3: r0 = fanotify_init(0x1, 0x2) r1 = syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) fanotify_mark(r0, 0x0, 0x40000002, r1, &(0x7f0000000640)='./file0\x00') [ 593.487512][T24015] loop4: detected capacity change from 2106 to 0 [ 593.610583][T24026] loop2: detected capacity change from 36096 to 0 19:42:04 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x15a0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 593.661700][T24025] loop5: detected capacity change from 264192 to 0 [ 593.676670][T24024] loop0: detected capacity change from 104 to 0 19:42:04 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x400000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 593.706161][T24037] loop3: detected capacity change from 264192 to 0 19:42:04 executing program 5: fanotify_init(0x1, 0x2) syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:04 executing program 3: fanotify_init(0x1, 0x2) syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 593.949205][T24045] loop1: detected capacity change from 264192 to 0 19:42:04 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x4cd1, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 594.088574][T24054] loop2: detected capacity change from 44288 to 0 [ 594.095697][T24053] loop5: detected capacity change from 264192 to 0 [ 594.124469][T24058] loop3: detected capacity change from 264192 to 0 19:42:04 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xa000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:04 executing program 3: fanotify_init(0x1, 0x2) [ 594.141180][T24052] loop4: detected capacity change from 8192 to 0 19:42:04 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:04 executing program 3: fanotify_init(0x1, 0x2) [ 594.229866][T24068] loop0: detected capacity change from 104 to 0 19:42:04 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x2000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 594.319899][T24072] loop1: detected capacity change from 264192 to 0 19:42:04 executing program 3: fanotify_init(0x0, 0x2) 19:42:04 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x549000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:05 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x5a01, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:05 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xb000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:05 executing program 3: fanotify_init(0x0, 0x0) [ 594.671129][T24091] loop2: detected capacity change from 65536 to 0 [ 594.682515][T24096] loop0: detected capacity change from 104 to 0 19:42:05 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:05 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x748000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:05 executing program 3: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 594.762484][T24106] loop1: detected capacity change from 264192 to 0 19:42:05 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xc000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 594.900721][T24113] loop5: detected capacity change from 264192 to 0 [ 594.925582][T24120] loop4: detected capacity change from 14912 to 0 19:42:05 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x3000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 594.980918][T24114] loop3: detected capacity change from 264192 to 0 19:42:05 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x5c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:05 executing program 5: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:05 executing program 3: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 595.144908][T24124] loop1: detected capacity change from 264192 to 0 19:42:05 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x751000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 595.228416][T24139] loop0: detected capacity change from 104 to 0 [ 595.289434][T24141] loop2: detected capacity change from 98304 to 0 [ 595.296915][T24140] loop5: detected capacity change from 264192 to 0 [ 595.328576][T24147] loop3: detected capacity change from 264192 to 0 19:42:05 executing program 5: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:05 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x6000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:05 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xd000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:05 executing program 3: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:05 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x4000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 595.498928][T24155] loop4: detected capacity change from 14984 to 0 [ 595.707996][T24169] loop1: detected capacity change from 264192 to 0 [ 595.716011][T24167] loop3: detected capacity change from 264192 to 0 [ 595.729631][T24174] loop5: detected capacity change from 264192 to 0 19:42:06 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x807400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 595.755037][T24173] loop2: detected capacity change from 131072 to 0 [ 595.762017][T24168] loop0: detected capacity change from 104 to 0 19:42:06 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x4cd1, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:06 executing program 5: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:06 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x60ff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:06 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xe000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 595.893711][T24173] loop2: detected capacity change from 131072 to 0 19:42:06 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x5000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 596.037979][T24195] loop4: detected capacity change from 16442 to 0 [ 596.096618][T24197] loop3: detected capacity change from 104 to 0 [ 596.123325][T24205] loop0: detected capacity change from 104 to 0 [ 596.131756][T24206] loop1: detected capacity change from 264192 to 0 19:42:06 executing program 3: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:06 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x10000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:06 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x905400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 596.287656][T24196] loop5: detected capacity change from 264192 to 0 19:42:06 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x6800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:06 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', 0x0, 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 596.430037][T24212] loop2: detected capacity change from 163840 to 0 19:42:07 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x6000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:07 executing program 3: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 596.588498][T24233] loop4: detected capacity change from 18474 to 0 [ 596.607737][T24234] loop0: detected capacity change from 104 to 0 [ 596.647216][T24223] loop1: detected capacity change from 264192 to 0 19:42:07 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', 0x0, 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 596.815892][T24245] loop2: detected capacity change from 196608 to 0 [ 596.880540][T24249] loop3: detected capacity change from 264192 to 0 19:42:07 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x11000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:07 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x6c00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:07 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xf0ff7f, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:07 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x7000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:07 executing program 3: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 597.030116][T24258] loop5: detected capacity change from 264192 to 0 [ 597.158907][T24266] loop0: detected capacity change from 104 to 0 [ 597.181587][T24272] loop2: detected capacity change from 229376 to 0 [ 597.193087][T24273] loop4: detected capacity change from 30847 to 0 [ 597.206729][T24274] loop3: detected capacity change from 264192 to 0 19:42:07 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', 0x0, 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 597.233936][T24268] loop1: detected capacity change from 264192 to 0 19:42:07 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:07 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x7400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:07 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x8000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 597.537081][T24290] loop5: detected capacity change from 264192 to 0 19:42:08 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:08 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x12000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:08 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 597.640112][T24302] loop0: detected capacity change from 104 to 0 [ 597.671278][T24303] loop2: detected capacity change from 262144 to 0 19:42:08 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:08 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 597.692686][T24306] loop4: detected capacity change from 32768 to 0 [ 597.729227][T24310] loop1: detected capacity change from 264192 to 0 19:42:08 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x11a0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:08 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x9000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:08 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:08 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x18000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 597.965318][T24302] loop0: detected capacity change from 104 to 0 19:42:08 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:08 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x7a00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:08 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 598.157080][T24331] loop2: detected capacity change from 264192 to 0 [ 598.172071][T24337] loop1: detected capacity change from 264192 to 0 19:42:08 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 598.202153][T24332] loop4: detected capacity change from 36096 to 0 19:42:08 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) 19:42:08 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xa000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:08 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1f000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 598.344142][T24350] loop0: detected capacity change from 104 to 0 19:42:08 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) 19:42:08 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x15a0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:08 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x8, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:09 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x7f00, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:09 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) [ 598.656240][T24369] loop3: detected capacity change from 264192 to 0 [ 598.665695][T24370] loop2: detected capacity change from 264192 to 0 [ 598.674890][T24373] loop1: detected capacity change from 264192 to 0 [ 598.684940][T24378] loop0: detected capacity change from 104 to 0 19:42:09 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 598.702779][T24372] loop4: detected capacity change from 44288 to 0 19:42:09 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x20000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:09 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xb000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:09 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xd14c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:09 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x2000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:09 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)={[], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 598.879358][T24393] loop3: detected capacity change from 264192 to 0 19:42:09 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:09 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)={[], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) [ 599.018148][T24400] loop4: detected capacity change from 65536 to 0 [ 599.077764][T24395] loop1: detected capacity change from 264192 to 0 19:42:09 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)={[], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) 19:42:09 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)={[], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) 19:42:09 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x21000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:09 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x3000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 599.359298][T24416] loop3: detected capacity change from 264192 to 0 [ 599.366773][T24418] loop0: detected capacity change from 104 to 0 19:42:09 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 599.410105][T24403] loop2: detected capacity change from 264192 to 0 19:42:09 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xeffd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 599.567651][T24436] loop1: detected capacity change from 264192 to 0 [ 599.575942][T24439] loop4: detected capacity change from 98304 to 0 [ 599.589230][T24403] loop2: detected capacity change from 264192 to 0 19:42:10 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xc000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:10 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)={[], [{@dont_hash='dont_hash'}]}) 19:42:10 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x25000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:10 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x4000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 599.667000][T24437] loop3: detected capacity change from 264192 to 0 19:42:10 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)) 19:42:10 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 599.785911][T24452] loop0: detected capacity change from 119 to 0 19:42:10 executing program 5: syz_mount_image$affs(0x0, 0x0, 0xb000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 599.956846][T24461] loop2: detected capacity change from 264192 to 0 [ 599.997559][T24464] loop4: detected capacity change from 131072 to 0 [ 600.016745][T24465] loop3: detected capacity change from 264192 to 0 [ 600.108516][T24472] loop1: detected capacity change from 264192 to 0 19:42:10 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:10 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xfdef, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 600.161091][T24482] loop5: detected capacity change from 264192 to 0 19:42:10 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xd000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 600.306395][T24490] loop0: detected capacity change from 126 to 0 19:42:10 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x2000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:10 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x31b2098c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:10 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x5000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 600.504443][T24494] loop3: detected capacity change from 264192 to 0 [ 600.512668][T24500] loop2: detected capacity change from 264192 to 0 19:42:11 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:11 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x107500, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 600.728514][T24510] loop5: detected capacity change from 65536 to 0 [ 600.735538][T24511] loop4: detected capacity change from 163840 to 0 19:42:11 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xe000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:11 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) 19:42:11 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x6000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 600.928803][T24526] loop1: detected capacity change from 264192 to 0 19:42:11 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40010, 0x0) [ 600.987519][T24525] loop3: detected capacity change from 264192 to 0 [ 600.994926][T24528] loop0: detected capacity change from 2106 to 0 [ 601.009138][T24527] loop2: detected capacity change from 264192 to 0 [ 601.030208][T24533] loop4: detected capacity change from 196608 to 0 19:42:11 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:11 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x1000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:11 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x400000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:11 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x3f000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:11 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x7000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:11 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x10000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 601.408332][T24553] loop5: detected capacity change from 32768 to 0 19:42:11 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x6800, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 601.474217][T24560] loop1: detected capacity change from 264192 to 0 [ 601.499110][T24562] loop2: detected capacity change from 264192 to 0 [ 601.539549][T24567] loop3: detected capacity change from 264192 to 0 [ 601.550770][T24566] loop0: detected capacity change from 8192 to 0 19:42:12 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x48000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:12 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 601.637657][T24570] loop4: detected capacity change from 229376 to 0 19:42:12 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x11000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:12 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x549000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:12 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x400000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:12 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x8000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 601.909557][T24583] loop1: detected capacity change from 264192 to 0 [ 601.935423][T24589] loop2: detected capacity change from 264192 to 0 [ 601.985760][T24596] loop5: detected capacity change from 8192 to 0 19:42:12 executing program 5: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 602.077517][T24598] loop0: detected capacity change from 10824 to 0 [ 602.188404][T24607] loop4: detected capacity change from 262144 to 0 [ 602.267964][T24608] loop3: detected capacity change from 264192 to 0 19:42:12 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x12000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:12 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x4c000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:12 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {0x0, 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:12 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x748000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:12 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x9000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 602.392238][T24607] loop4: detected capacity change from 262144 to 0 [ 602.419255][T24620] loop5: detected capacity change from 264192 to 0 [ 602.460991][T24626] loop2: detected capacity change from 264192 to 0 19:42:12 executing program 5: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:12 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x18000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 602.511542][T24631] loop1: detected capacity change from 264192 to 0 [ 602.592102][T24629] loop3: detected capacity change from 264192 to 0 19:42:13 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x4cd10000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:13 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {0x0, 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 602.871135][T24640] loop0: detected capacity change from 14912 to 0 [ 602.939545][T24638] loop4: detected capacity change from 264192 to 0 19:42:13 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xa000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 603.075618][T24653] loop5: detected capacity change from 264192 to 0 19:42:13 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1f000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 603.209374][T24658] loop3: detected capacity change from 264192 to 0 19:42:13 executing program 5: syz_mount_image$affs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:13 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x751000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 603.296892][T24661] loop1: detected capacity change from 264192 to 0 19:42:13 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {0x0, 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:13 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x5c000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 603.353930][T24671] loop4: detected capacity change from 264192 to 0 [ 603.386552][T24678] loop2: detected capacity change from 264192 to 0 19:42:13 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}, {&(0x7f0000000480)="aa790e90", 0x4, 0x8001}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 603.502184][T24683] loop0: detected capacity change from 14984 to 0 19:42:14 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x20000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:14 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 603.623526][T24686] loop3: detected capacity change from 264192 to 0 19:42:14 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xb000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 603.700974][T24691] loop1: detected capacity change from 264192 to 0 19:42:14 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x807400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 603.816577][T24703] loop2: detected capacity change from 264192 to 0 [ 603.848506][T24700] loop5: detected capacity change from 264192 to 0 19:42:14 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x21000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:14 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 604.112021][T24712] loop4: detected capacity change from 264192 to 0 19:42:14 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x60000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 604.277106][T24725] loop0: detected capacity change from 16442 to 0 [ 604.284789][T24722] loop3: detected capacity change from 264192 to 0 19:42:14 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xc000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 604.433395][T24724] loop2: detected capacity change from 264192 to 0 19:42:15 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x905400, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:15 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:15 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x25000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 604.566064][T24740] loop1: detected capacity change from 264192 to 0 19:42:15 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:15 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 604.692889][T24747] loop0: detected capacity change from 18474 to 0 [ 604.723926][T24750] loop3: detected capacity change from 264192 to 0 19:42:15 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xd000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:15 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:15 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x8, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}, {&(0x7f0000000440)="0245b26ace3b6c631fc55ec2aee1b1de04be8409b1ae2be01443a725b58ed22a78777b80af33041e7a6b", 0x2a, 0x1f}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 604.929013][T24759] loop2: detected capacity change from 264192 to 0 19:42:15 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x68000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:15 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xf0ff7f, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 605.116704][T24771] loop5: detected capacity change from 264192 to 0 [ 605.124191][T24775] loop4: detected capacity change from 264192 to 0 [ 605.138819][T24776] loop1: detected capacity change from 264192 to 0 [ 605.172420][T24781] loop3: detected capacity change from 264192 to 0 [ 605.212024][T24790] loop0: detected capacity change from 30847 to 0 19:42:15 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x6c000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:15 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}, {&(0x7f0000000400)="808361bb5ccc5857d032cd85cd3829a1531370db554e92d4cbb22f", 0x1b, 0x8}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:15 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xe000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:15 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x31b2098c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:15 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187", 0x48, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:15 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x1000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 605.486901][T24803] loop5: detected capacity change from 264192 to 0 [ 605.499986][T24797] loop2: detected capacity change from 264192 to 0 19:42:16 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 605.534943][T24801] loop4: detected capacity change from 264192 to 0 [ 605.553571][T24800] loop1: detected capacity change from 264192 to 0 19:42:16 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x3f000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:16 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 605.695151][T24815] loop3: detected capacity change from 264192 to 0 [ 605.711147][T24819] loop0: detected capacity change from 32768 to 0 19:42:16 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x74000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:16 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x10000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 605.881077][T24826] loop5: detected capacity change from 264192 to 0 19:42:16 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x11a0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:16 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}, {&(0x7f00000003c0)="38dd76737e1eb6cdf2de5192b2670cc1", 0x10, 0x9}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 606.136309][T24836] loop2: detected capacity change from 264192 to 0 [ 606.175774][T24835] loop3: detected capacity change from 264192 to 0 19:42:16 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:16 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 606.239967][T24852] loop4: detected capacity change from 264192 to 0 [ 606.251076][T24850] loop0: detected capacity change from 36096 to 0 [ 606.271017][T24854] loop1: detected capacity change from 264192 to 0 19:42:16 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x15a0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:16 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7a000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:16 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x11000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:16 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:16 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x48000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 606.547077][T24867] loop5: detected capacity change from 264192 to 0 [ 606.554074][T24870] loop1: detected capacity change from 264192 to 0 19:42:17 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x5, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}, {&(0x7f0000000300)="5ae1072b092f815856da353edb10018c1bc6d81e309718af1643c3658208b0ee8d0fe407afe1e7ae72ac8e6e28865ba4156b32f6ecda6e45436cc6ba7b390a424dd5e2f0f3ff919ef3fa5201172670be1b25dd0a20084b50091a693b34c1ef4dd861c4d34bfce716585f44482a1ff06173f109e2f9d398dded3c52c16008160f0a4f7081649e5d19b583ed93ad453b2fcb34257ce26ed6528b1044", 0x9b, 0x4}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 606.684169][T24883] loop3: detected capacity change from 264192 to 0 [ 606.691964][T24879] loop4: detected capacity change from 264192 to 0 [ 606.720514][T24880] loop2: detected capacity change from 264192 to 0 19:42:17 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7f000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:17 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdc", 0x24, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:17 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x12000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:17 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}, {&(0x7f0000000200)="a45f74e596713fdfa06af5acea9ac108f58dfbe5aa6345cdabe365915f8a59edaa92c431d2b60809e397061aec4dcf7603a10c7afec304ea45e5300485d2b4a276456f61b74a2375ba08a93006f627bc64e55e8e035c79863be902ced06c91a5a48d6fa76b4487ee31e439377c33d76c8bc923dcfb7fab0728d59f6598a947f5d2fdbc5fa929f43f0f6b307363c769169554868c276cd0b832d5041414e076e710ab7c714180877cbf306ab0d052b72d211945f39febbb7476cbb09f4d19f857a5b88643164903bea8290bdc014f66252310dd2fd2bb7d9b9ad8ccac42918e472ec97e160a26", 0xe6, 0x8}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:17 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x4c000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 606.854959][T24896] loop0: detected capacity change from 44288 to 0 [ 607.046192][T24895] loop1: detected capacity change from 264192 to 0 19:42:17 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7ffff000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 607.092182][T24906] loop5: detected capacity change from 264192 to 0 19:42:17 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x2000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:17 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdc", 0x24, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 607.220640][T24902] loop4: detected capacity change from 264192 to 0 19:42:17 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187893278de00e497e74a831373462f720f5905ac79b229e329317bbb5fb07a7ce2eb6e2a9664eacfe39031103681761832d4f01d26c46cc35b36e29dc2001a4b9ebee0ce8eb93abdf3", 0x90, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:17 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x18000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 607.391066][T24926] loop0: detected capacity change from 65536 to 0 [ 607.506771][T24924] loop3: detected capacity change from 264192 to 0 [ 607.546264][T24923] loop2: detected capacity change from 264192 to 0 19:42:18 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x3000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:18 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 607.605976][T24925] loop1: detected capacity change from 264192 to 0 [ 607.707009][T24931] loop4: detected capacity change from 264192 to 0 [ 607.756168][T24940] loop5: detected capacity change from 264192 to 0 19:42:18 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:18 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:18 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x8c09b231, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:18 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1f000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:18 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x4cd10000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 608.027657][T24957] loop5: detected capacity change from 264192 to 0 [ 608.057761][T24948] loop0: detected capacity change from 98304 to 0 [ 608.071734][T24964] loop3: detected capacity change from 264192 to 0 19:42:18 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 608.113059][T24972] loop1: detected capacity change from 264192 to 0 19:42:18 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 608.181698][T24973] loop4: detected capacity change from 264192 to 0 [ 608.192209][T24975] loop2: detected capacity change from 264192 to 0 19:42:18 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x4000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:18 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x20000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:18 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x97ffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:18 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:18 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x5c000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:18 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da", 0x12, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:18 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xeffdffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 608.434495][T24996] loop4: detected capacity change from 264192 to 0 [ 608.547076][T24998] loop0: detected capacity change from 131072 to 0 [ 608.636684][T25001] loop2: detected capacity change from 264192 to 0 [ 608.658549][T24996] loop4: detected capacity change from 264192 to 0 19:42:19 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x60000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:19 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x5000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:19 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x21000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 608.692558][T24997] loop5: detected capacity change from 264192 to 0 19:42:19 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {0x0, 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 608.796390][T25018] loop1: detected capacity change from 264192 to 0 [ 608.804210][T25019] loop3: detected capacity change from 264192 to 0 19:42:19 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:19 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xf6ffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 609.069708][T25021] loop2: detected capacity change from 264192 to 0 [ 609.107400][T25037] loop0: detected capacity change from 163840 to 0 [ 609.115017][T25036] loop4: detected capacity change from 264192 to 0 [ 609.128738][T25038] loop3: detected capacity change from 264192 to 0 19:42:19 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x68000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:19 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:19 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {0x0, 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:19 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x25000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:19 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x6000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:19 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfdfdffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 609.315420][T25051] loop1: detected capacity change from 264192 to 0 [ 609.429541][T25054] loop2: detected capacity change from 264192 to 0 [ 609.456036][T25064] loop5: detected capacity change from 264192 to 0 [ 609.463591][T25062] loop3: detected capacity change from 264192 to 0 [ 609.496966][T25074] loop4: detected capacity change from 264192 to 0 19:42:20 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {0x0, 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 609.538511][T25069] loop1: detected capacity change from 264192 to 0 19:42:20 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x6c000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:20 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 609.627619][T25073] loop0: detected capacity change from 196608 to 0 19:42:20 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x7000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 609.773293][T25069] loop1: detected capacity change from 264192 to 0 19:42:20 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfdffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:20 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed53", 0x9, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:20 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x31b2098c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:20 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 609.995712][T25093] loop2: detected capacity change from 264192 to 0 [ 610.107155][T25104] loop3: detected capacity change from 264192 to 0 19:42:20 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:20 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 610.195991][T25105] loop0: detected capacity change from 229376 to 0 [ 610.225936][T25112] loop5: detected capacity change from 264192 to 0 19:42:20 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x74000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 610.307560][T25106] loop1: detected capacity change from 264192 to 0 19:42:20 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x8000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 610.546482][T25120] loop4: detected capacity change from 264192 to 0 [ 610.646786][T25127] loop5: detected capacity change from 264192 to 0 19:42:21 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:21 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x3f000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 610.763582][T25137] loop2: detected capacity change from 264192 to 0 19:42:21 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfeffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 610.842821][T25138] loop3: detected capacity change from 264192 to 0 [ 610.882262][T25137] loop2: detected capacity change from 264192 to 0 19:42:21 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 610.986452][T25153] loop1: detected capacity change from 264192 to 0 [ 611.054835][T25152] loop0: detected capacity change from 262144 to 0 19:42:21 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 611.108184][T25149] loop5: detected capacity change from 264192 to 0 19:42:21 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x7a000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:21 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xff600000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:21 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x9000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:21 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdca3b302f0738f333def35873bcf6b3de897d7f3733625d9b83a56851ed6621dfb4c02f187", 0x48, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 611.296827][T25166] loop4: detected capacity change from 264192 to 0 [ 611.492294][T25176] loop3: detected capacity change from 264192 to 0 [ 611.512427][T25177] loop2: detected capacity change from 264192 to 0 19:42:22 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x48000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:22 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6", 0x5, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 611.547715][T25178] loop0: detected capacity change from 264192 to 0 [ 611.654898][T25192] loop1: detected capacity change from 264192 to 0 19:42:22 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x7f000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 611.698414][T25191] loop5: detected capacity change from 264192 to 0 19:42:22 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:22 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xa000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:22 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfffffdef, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 611.916400][T25203] loop4: detected capacity change from 264192 to 0 19:42:22 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x4c000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 611.982112][T25195] loop3: detected capacity change from 264192 to 0 [ 612.001610][T25214] loop0: detected capacity change from 264192 to 0 [ 612.033422][T25215] loop2: detected capacity change from 264192 to 0 19:42:22 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a1", 0x1, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:22 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x4cd10000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:22 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xb000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 612.119358][T25218] loop1: detected capacity change from 264192 to 0 19:42:22 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x7ffff000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 612.195294][T25226] loop5: detected capacity change from 264192 to 0 19:42:22 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:22 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfffffdfd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:22 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 612.351244][T25240] loop4: detected capacity change from 264192 to 0 [ 612.457523][T25246] loop3: detected capacity change from 264192 to 0 19:42:23 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 612.648952][T25244] loop2: detected capacity change from 264192 to 0 [ 612.661016][T25248] loop1: detected capacity change from 264192 to 0 19:42:23 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x5c000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:23 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xc000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 612.820797][T25261] loop5: detected capacity change from 264192 to 0 19:42:23 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xffffff97, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:23 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:23 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x8c09b231, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 612.969323][T25270] loop0: detected capacity change from 264192 to 0 [ 612.978698][T25271] loop4: detected capacity change from 264192 to 0 19:42:23 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x60000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 613.164611][T25282] loop2: detected capacity change from 264192 to 0 [ 613.179609][T25283] loop3: detected capacity change from 264192 to 0 [ 613.189941][T25281] loop1: detected capacity change from 264192 to 0 19:42:23 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xd000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:23 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:23 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfffffff6, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 613.484377][T25296] loop5: detected capacity change from 264192 to 0 [ 613.504019][T25292] loop4: detected capacity change from 264192 to 0 19:42:24 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x97ffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:24 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da46155afdd5acdb79ee1f974886bb17addcdc", 0x24, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:24 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x68000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:24 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfffffffd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 613.709293][T25309] loop3: detected capacity change from 264192 to 0 [ 613.723600][T25311] loop0: detected capacity change from 264192 to 0 19:42:24 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 613.810088][T25316] loop2: detected capacity change from 264192 to 0 19:42:24 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xeffdffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:24 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:24 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xe000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 613.979182][T25324] loop4: detected capacity change from 264192 to 0 19:42:24 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x6c000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 614.065132][T25334] loop1: detected capacity change from 264192 to 0 [ 614.090922][T25337] loop0: detected capacity change from 264192 to 0 19:42:24 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x10000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:24 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 614.229651][T25346] loop4: detected capacity change from 264192 to 0 19:42:24 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfffffffe, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 614.288135][T25341] loop5: detected capacity change from 264192 to 0 19:42:24 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 614.486521][T25333] loop2: detected capacity change from 264192 to 0 [ 614.499514][T25357] loop3: detected capacity change from 264192 to 0 19:42:25 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x74000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:25 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xf6ffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 614.646182][T25359] loop1: detected capacity change from 264192 to 0 19:42:25 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 614.698080][T25368] loop0: detected capacity change from 264192 to 0 [ 614.864374][T25374] loop4: detected capacity change from 264192 to 0 [ 614.886995][T25379] loop2: detected capacity change from 264192 to 0 19:42:25 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x2000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:25 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x11000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:25 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x7a000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:25 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xfdfdffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 615.044480][T25388] loop5: detected capacity change from 264192 to 0 [ 615.061064][T25390] loop3: detected capacity change from 264192 to 0 19:42:25 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:25 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 615.175969][T25398] loop1: detected capacity change from 264192 to 0 19:42:25 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed536ac820a63b6aca68da", 0x12, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 615.244912][T25403] loop0: detected capacity change from 264192 to 0 [ 615.261236][T25402] loop4: detected capacity change from 264192 to 0 19:42:25 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x2100000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:25 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x7f000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:25 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {0x0, 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:25 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x12000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:26 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x10000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 615.606569][T25423] loop2: detected capacity change from 264192 to 0 [ 615.614019][T25425] loop5: detected capacity change from 264192 to 0 [ 615.638228][T25427] loop3: detected capacity change from 264192 to 0 19:42:26 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {0x0, 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 615.736104][T25428] loop4: detected capacity change from 264192 to 0 [ 615.777336][T25438] loop1: detected capacity change from 264192 to 0 19:42:26 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:26 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xfdffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:26 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1a0100000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:26 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x7ffff000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 615.998716][T25448] loop0: detected capacity change from 264192 to 0 [ 616.043105][T25451] loop3: detected capacity change from 264192 to 0 19:42:26 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xfeffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:26 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:26 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x18000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:26 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {0x0, 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 616.344872][T25463] loop4: detected capacity change from 264192 to 0 [ 616.352033][T25464] loop1: detected capacity change from 264192 to 0 [ 616.390945][T25472] loop0: detected capacity change from 264192 to 0 19:42:26 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x8c09b231, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 616.566663][T25480] loop3: detected capacity change from 264192 to 0 19:42:27 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:27 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x400000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 616.686779][T25484] loop2: detected capacity change from 264192 to 0 [ 616.694090][T25488] loop5: detected capacity change from 264192 to 0 19:42:27 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:27 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x1f000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:27 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xff600000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 616.880283][T25497] loop4: detected capacity change from 264192 to 0 [ 616.937135][T25505] loop1: detected capacity change from 264192 to 0 [ 616.948547][T25504] loop3: detected capacity change from 264192 to 0 [ 616.961930][T25506] loop5: detected capacity change from 264192 to 0 19:42:27 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:27 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6b92eed53", 0x9, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 617.124279][T25518] loop0: detected capacity change from 264192 to 0 19:42:27 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x97ffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 617.173575][T25515] loop2: detected capacity change from 264192 to 0 19:42:27 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x5a0100000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:27 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x20000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 617.366507][T25529] loop3: detected capacity change from 264192 to 0 19:42:27 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xfffffdef, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 617.479211][T25535] loop0: detected capacity change from 264192 to 0 19:42:28 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:28 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 617.553682][T25541] loop4: detected capacity change from 264192 to 0 [ 617.607155][T25544] loop1: detected capacity change from 264192 to 0 19:42:28 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x60ffffffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:28 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xeffdffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:28 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe6", 0xa, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 617.739373][T25547] loop2: detected capacity change from 264192 to 0 19:42:28 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x21000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 617.876261][T25565] loop3: detected capacity change from 264192 to 0 [ 617.883332][T25567] loop5: detected capacity change from 264192 to 0 19:42:28 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:28 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:28 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xfffffdfd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 618.118153][T25566] loop1: detected capacity change from 264192 to 0 [ 618.166462][T25561] loop4: detected capacity change from 264192 to 0 [ 618.174336][T25575] loop0: detected capacity change from 264192 to 0 19:42:28 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:28 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xf6ffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:28 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x25000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 618.509107][T25590] loop2: detected capacity change from 264192 to 0 [ 618.516651][T25592] loop5: detected capacity change from 264192 to 0 19:42:29 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7fffffffefff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:29 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:29 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xffffff97, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 618.653120][T25609] loop4: detected capacity change from 264192 to 0 [ 618.673382][T25608] loop3: detected capacity change from 264192 to 0 [ 618.701656][T25607] loop0: detected capacity change from 264192 to 0 19:42:29 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xfdfdffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:29 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:29 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xfffffff6, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:29 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a16e8dcfe6", 0x5, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 618.877951][T25612] loop1: detected capacity change from 264192 to 0 [ 618.913367][T25625] loop3: detected capacity change from 264192 to 0 19:42:29 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c8", 0x5, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:29 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x31b2098c, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 619.066294][T25632] loop4: detected capacity change from 264192 to 0 19:42:29 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7ffffffff000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:29 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xfdffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 619.173428][T25642] loop5: detected capacity change from 264192 to 0 [ 619.203512][T25647] loop0: detected capacity change from 264192 to 0 [ 619.211177][T25645] loop2: detected capacity change from 264192 to 0 19:42:29 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a1", 0x1, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:29 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x3f000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 619.363023][T25653] loop1: detected capacity change from 264192 to 0 19:42:30 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xfffffffd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:30 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:30 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 619.604722][T25663] loop4: detected capacity change from 264192 to 0 [ 619.626888][T25671] loop0: detected capacity change from 264192 to 0 [ 619.735622][T25674] loop5: detected capacity change from 264192 to 0 19:42:30 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:30 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xfeffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:30 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x48000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 619.797937][T25669] loop2: detected capacity change from 264192 to 0 19:42:30 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xfffffffe, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 619.907858][T25686] loop1: detected capacity change from 264192 to 0 19:42:30 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 620.085535][T25687] loop3: detected capacity change from 264192 to 0 [ 620.198897][T25696] loop0: detected capacity change from 264192 to 0 [ 620.282679][T25698] loop5: detected capacity change from 264192 to 0 19:42:30 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x4c000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:30 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:30 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x2000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:30 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xff600000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 620.401332][T25712] loop2: detected capacity change from 264192 to 0 [ 620.408542][T25703] loop4: detected capacity change from 264192 to 0 [ 620.467620][T25711] loop3: detected capacity change from 264192 to 0 19:42:31 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:31 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x2000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 620.648377][T25726] loop4: detected capacity change from 264192 to 0 [ 620.689289][T25725] loop5: detected capacity change from 264192 to 0 [ 620.766017][T25737] loop0: detected capacity change from 264192 to 0 19:42:31 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140), 0x0, 0x81}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 620.812468][T25739] loop2: detected capacity change from 264192 to 0 19:42:31 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x10750000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:31 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a989", 0x3, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:31 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x4cd10000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:31 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xfffffdef, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 621.053848][T25753] loop1: detected capacity change from 264192 to 0 19:42:31 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x2100000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:31 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe67421bcb860d28cf41c25", 0x14, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 621.145767][T25758] loop3: detected capacity change from 264192 to 0 [ 621.184958][T25752] loop0: detected capacity change from 264192 to 0 19:42:31 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:31 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x5c000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 621.275310][T25770] loop4: detected capacity change from 264192 to 0 [ 621.289535][T25768] loop2: detected capacity change from 264192 to 0 19:42:31 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x80740000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 621.461042][T25776] loop5: detected capacity change from 264192 to 0 19:42:31 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x10000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:32 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:32 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xfffffdfd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 621.682173][T25787] loop0: detected capacity change from 264192 to 0 19:42:32 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:32 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x60000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 621.800689][T25795] loop1: detected capacity change from 264192 to 0 [ 621.819900][T25796] loop2: detected capacity change from 264192 to 0 [ 621.845531][T25799] loop4: detected capacity change from 264192 to 0 [ 621.885089][T25809] loop3: detected capacity change from 264192 to 0 19:42:32 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x90540000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:32 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:32 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1a0100000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 622.061555][T25816] loop5: detected capacity change from 264192 to 0 19:42:32 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 622.195850][T25813] loop0: detected capacity change from 264192 to 0 19:42:32 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xffffff97, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:32 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x68000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 622.388016][T25829] loop1: detected capacity change from 264192 to 0 [ 622.398498][T25828] loop3: detected capacity change from 264192 to 0 [ 622.446008][T25836] loop2: detected capacity change from 264192 to 0 19:42:32 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 622.490473][T25839] loop5: detected capacity change from 264192 to 0 19:42:33 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:33 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xf0ff7f00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 622.642373][T25848] loop4: detected capacity change from 264192 to 0 [ 622.651428][T25846] loop0: detected capacity change from 264192 to 0 19:42:33 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x400000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:33 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xfffffff6, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:33 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 622.885442][T25862] loop1: detected capacity change from 264192 to 0 19:42:33 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x6c000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 622.950601][T25863] loop5: detected capacity change from 264192 to 0 [ 622.959631][T25866] loop2: detected capacity change from 264192 to 0 [ 623.055890][T25873] loop3: detected capacity change from 264192 to 0 19:42:33 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {0x0, 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 623.123716][T25877] loop4: detected capacity change from 264192 to 0 19:42:33 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xf0ffffff7f0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 623.218224][T25887] loop0: detected capacity change from 264192 to 0 19:42:33 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:33 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x5a0100000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:33 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xfffffffd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 623.407869][T25893] loop5: detected capacity change from 264192 to 0 19:42:33 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x74000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 623.448965][T25901] loop1: detected capacity change from 264192 to 0 19:42:34 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {0x0, 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 623.629008][T25908] loop2: detected capacity change from 264192 to 0 [ 623.637178][T25909] loop3: detected capacity change from 264192 to 0 [ 623.653539][T25907] loop4: detected capacity change from 264192 to 0 19:42:34 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 623.834332][T25923] loop0: detected capacity change from 264192 to 0 19:42:34 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x100000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 623.968563][T25920] loop5: detected capacity change from 264192 to 0 19:42:34 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x60ffffffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:34 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xfffffffe, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:34 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {0x0, 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:34 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x7a000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 624.210301][T25940] loop4: detected capacity change from 264192 to 0 [ 624.221452][T25939] loop2: detected capacity change from 264192 to 0 [ 624.238903][T25941] loop1: detected capacity change from 264192 to 0 [ 624.249222][T25942] loop3: detected capacity change from 264192 to 0 19:42:34 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x200000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 624.305340][T25947] loop5: detected capacity change from 264192 to 0 [ 624.312660][T25951] loop0: detected capacity change from 264192 to 0 19:42:34 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:34 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x2000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:34 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x7f000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:34 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x7fffffffefff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:34 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:34 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x300000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 624.484703][T25966] loop1: detected capacity change from 264192 to 0 [ 624.555249][T25969] loop4: detected capacity change from 264192 to 0 [ 624.735651][T25980] loop2: detected capacity change from 264192 to 0 [ 624.835395][T25979] loop3: detected capacity change from 134 to 0 19:42:35 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 624.876087][T25987] loop1: detected capacity change from 264192 to 0 [ 624.899216][T25974] loop0: detected capacity change from 264192 to 0 19:42:35 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x2100000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:35 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:35 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x7ffff000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:35 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x7ffffffff000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:35 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x400000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 625.175984][T26005] loop4: detected capacity change from 264192 to 0 [ 625.245353][T26001] loop5: detected capacity change from 264192 to 0 19:42:35 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x10000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:35 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 625.313408][T26010] loop2: detected capacity change from 264192 to 0 19:42:35 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:35 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 625.494494][T26008] loop0: detected capacity change from 264192 to 0 [ 625.524706][T26011] loop1: detected capacity change from 264192 to 0 [ 625.537431][T26024] loop4: detected capacity change from 264192 to 0 19:42:36 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1a0100000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:36 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x8c09b231, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:36 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x500000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 625.759318][T26035] loop3: detected capacity change from 134 to 0 [ 625.781644][T26034] loop2: detected capacity change from 264192 to 0 19:42:36 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c84342efbbe6", 0xa, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:36 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{0x0, 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:36 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{0x0, 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 625.965090][T26047] loop1: detected capacity change from 264192 to 0 19:42:36 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x600000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:36 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x2000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:36 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x400000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 626.106292][T26054] loop5: detected capacity change from 264192 to 0 [ 626.177806][T26046] loop0: detected capacity change from 264192 to 0 19:42:36 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:36 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x97ffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 626.225202][T26065] loop3: detected capacity change from 264192 to 0 19:42:36 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{0x0, 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 626.306414][T26072] loop2: detected capacity change from 264192 to 0 [ 626.474947][T26080] loop4: detected capacity change from 264192 to 0 [ 626.516081][T26071] loop1: detected capacity change from 264192 to 0 [ 626.566753][T26083] loop0: detected capacity change from 264192 to 0 [ 626.595394][T26091] loop5: detected capacity change from 264192 to 0 19:42:37 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x700000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:37 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x10750000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:37 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:37 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x5a0100000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:37 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xeffdffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 626.967738][T26100] loop3: detected capacity change from 264192 to 0 19:42:37 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 627.056205][T26108] loop5: detected capacity change from 264192 to 0 [ 627.068484][T26113] loop1: detected capacity change from 264192 to 0 [ 627.077700][T26114] loop4: detected capacity change from 264192 to 0 [ 627.101545][T26115] loop0: detected capacity change from 264192 to 0 19:42:37 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x800000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:37 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x60ffffffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:37 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:37 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c8", 0x5, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:37 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xf6ffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 627.252579][T26130] loop2: detected capacity change from 264192 to 0 [ 627.426747][T26136] loop1: detected capacity change from 264192 to 0 19:42:38 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x80740000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:38 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x900000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 627.544000][T26134] loop4: detected capacity change from 264192 to 0 [ 627.555273][T26144] loop0: detected capacity change from 264192 to 0 [ 627.563337][T26133] loop3: detected capacity change from 264192 to 0 19:42:38 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xfdfdffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:38 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 627.701120][T26154] loop5: detected capacity change from 264192 to 0 19:42:38 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x7fffffffefff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:38 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 627.865369][T26160] loop2: detected capacity change from 264192 to 0 [ 627.903181][T26162] loop1: detected capacity change from 264192 to 0 [ 628.026668][T26175] loop0: detected capacity change from 264192 to 0 19:42:38 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x90540000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 628.077185][T26177] loop3: detected capacity change from 264192 to 0 [ 628.126565][T26176] loop4: detected capacity change from 264192 to 0 19:42:38 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:38 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xa00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:38 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xfdffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 628.250440][T26184] loop5: detected capacity change from 264192 to 0 19:42:38 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:38 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x7ffffffff000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 628.438741][T26195] loop1: detected capacity change from 264192 to 0 [ 628.464487][T26196] loop2: detected capacity change from 264192 to 0 [ 628.476710][T26199] loop3: detected capacity change from 264192 to 0 19:42:39 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xb00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:39 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xf0ff7f00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:39 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011", 0x2c, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 628.692218][T26210] loop0: detected capacity change from 264192 to 0 [ 628.708711][T26208] loop5: detected capacity change from 264192 to 0 19:42:39 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 628.835345][T26218] loop4: detected capacity change from 264192 to 0 19:42:39 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xfeffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 629.064034][T26227] loop1: detected capacity change from 264192 to 0 [ 629.084049][T26222] loop3: detected capacity change from 264192 to 0 [ 629.091289][T26229] loop2: detected capacity change from 264192 to 0 19:42:39 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:39 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xc00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:39 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:39 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xf0ffffff7f0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 629.374631][T26242] loop5: detected capacity change from 264192 to 0 [ 629.381683][T26244] loop0: detected capacity change from 264192 to 0 19:42:39 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a989", 0x3, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:39 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xff600000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 629.447869][T26256] loop3: detected capacity change from 264192 to 0 19:42:39 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 629.556434][T26260] loop4: detected capacity change from 264192 to 0 [ 629.572776][T26261] loop1: detected capacity change from 264192 to 0 19:42:40 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xd00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:40 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x2000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:40 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:40 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x100000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 629.812758][T26276] loop0: detected capacity change from 264192 to 0 [ 629.974744][T26274] loop5: detected capacity change from 264192 to 0 [ 629.981702][T26287] loop1: detected capacity change from 264192 to 0 [ 629.989023][T26288] loop2: detected capacity change from 264192 to 0 [ 630.003686][T26281] loop3: detected capacity change from 264192 to 0 19:42:40 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:40 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xe00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:40 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 630.079656][T26283] loop4: detected capacity change from 264192 to 0 19:42:40 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xfffffdef, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:40 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x10750000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:40 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x200000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 630.278814][T26305] loop1: detected capacity change from 264192 to 0 [ 630.398120][T26315] loop0: detected capacity change from 264192 to 0 [ 630.406252][T26314] loop5: detected capacity change from 264192 to 0 19:42:41 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1000000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:41 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xfffffdfd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:41 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 630.574099][T26319] loop2: detected capacity change from 264192 to 0 [ 630.600649][T26320] loop4: detected capacity change from 264192 to 0 19:42:41 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:41 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x300000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 630.944471][T26341] loop3: detected capacity change from 134 to 0 [ 630.959755][T26340] loop0: detected capacity change from 264192 to 0 19:42:41 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1100000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:41 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x80740000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:41 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 630.996582][T26336] loop5: detected capacity change from 264192 to 0 19:42:41 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 631.125260][T26356] loop2: detected capacity change from 264192 to 0 [ 631.137432][T26361] loop4: detected capacity change from 264192 to 0 19:42:41 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xffffff97, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 631.167332][T26360] loop1: detected capacity change from 264192 to 0 19:42:41 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1200000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:41 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x400000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:41 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x90540000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 631.362222][T26371] loop5: detected capacity change from 264192 to 0 [ 631.369701][T26372] loop3: detected capacity change from 134 to 0 19:42:41 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 631.507100][T26383] loop0: detected capacity change from 264192 to 0 19:42:42 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:42 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xfffffff6, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 631.549173][T26386] loop4: detected capacity change from 264192 to 0 [ 631.560338][T26390] loop1: detected capacity change from 264192 to 0 [ 631.577975][T26394] loop2: detected capacity change from 264192 to 0 19:42:42 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xf0ff7f00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:42 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1800000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:42 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x500000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 631.987295][T26403] loop0: detected capacity change from 264192 to 0 [ 632.008541][T26408] loop4: detected capacity change from 264192 to 0 [ 632.019865][T26409] loop5: detected capacity change from 264192 to 0 [ 632.034716][T26413] loop3: detected capacity change from 134 to 0 19:42:42 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:42 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xfffffffd, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 632.154728][T26423] loop1: detected capacity change from 264192 to 0 19:42:42 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x0, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:42 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xf0ffffff7f0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 632.206259][T26429] loop2: detected capacity change from 264192 to 0 19:42:42 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x100000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:43 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x600000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 632.531586][T26423] loop1: detected capacity change from 264192 to 0 [ 632.585031][T26441] loop5: detected capacity change from 264192 to 0 [ 632.617355][T26451] loop0: detected capacity change from 264192 to 0 19:42:43 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 632.751611][T26446] loop3: detected capacity change from 264192 to 0 19:42:43 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x1f00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:43 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xfffffffe, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:43 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x0, 0x0) [ 632.909904][T26457] loop2: detected capacity change from 264192 to 0 [ 632.944365][T26458] loop4: detected capacity change from 264192 to 0 [ 632.963296][T26466] loop5: detected capacity change from 264192 to 0 19:42:43 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:43 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x2000000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 633.240464][T26477] loop0: detected capacity change from 264192 to 0 19:42:43 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x700000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:43 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x200000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 633.342438][T26480] loop3: detected capacity change from 264192 to 0 [ 633.350390][T26490] loop5: detected capacity change from 264192 to 0 19:42:43 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x2000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:43 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:43 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x500000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 633.555249][T26503] loop4: detected capacity change from 264192 to 0 [ 633.639335][T26507] loop1: detected capacity change from 264192 to 0 [ 633.649939][T26505] loop2: detected capacity change from 264192 to 0 [ 633.662749][T26508] loop5: detected capacity change from 134 to 0 [ 633.690919][T26506] loop0: detected capacity change from 264192 to 0 [ 633.699488][T26509] loop3: detected capacity change from 264192 to 0 19:42:44 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:44 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x2500000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:44 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x300000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:44 executing program 3: syz_mount_image$affs(0x0, 0x0, 0xf0ff7f00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:44 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x2100000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:44 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x800000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 634.074641][T26533] loop4: detected capacity change from 264192 to 0 [ 634.102177][T26529] loop1: detected capacity change from 264192 to 0 [ 634.119404][T26534] loop5: detected capacity change from 134 to 0 [ 634.128625][T26549] loop0: detected capacity change from 264192 to 0 [ 634.144597][T26539] loop2: detected capacity change from 264192 to 0 19:42:44 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 634.234903][T26546] loop3: detected capacity change from 264192 to 0 19:42:44 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x400000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:44 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x900000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:44 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x31b2098c00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:44 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x2000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:44 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x10000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:45 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x3f00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 634.595005][T26569] loop1: detected capacity change from 264192 to 0 [ 634.620677][T26568] loop5: detected capacity change from 134 to 0 [ 634.631406][T26573] loop2: detected capacity change from 264192 to 0 [ 634.648931][T26563] loop4: detected capacity change from 264192 to 0 [ 634.664882][T26572] loop3: detected capacity change from 264192 to 0 19:42:45 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{0x0, 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 634.734597][T26582] loop0: detected capacity change from 264192 to 0 19:42:45 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x80740000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:45 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x500000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 634.845551][T26590] loop1: detected capacity change from 264192 to 0 19:42:45 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xa00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:45 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x1a0100000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:45 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x4800000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 635.088993][T26598] loop5: detected capacity change from 264192 to 0 [ 635.163146][T26609] loop4: detected capacity change from 264192 to 0 [ 635.198680][T26614] loop2: detected capacity change from 264192 to 0 19:42:45 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{0x0, 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 635.207159][T26608] loop3: detected capacity change from 264192 to 0 19:42:45 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x600000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 635.426405][T26610] loop0: detected capacity change from 264192 to 0 19:42:45 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:45 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xb00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:46 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x400000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 635.598006][T26628] loop5: detected capacity change from 264192 to 0 [ 635.647176][T26616] loop1: detected capacity change from 264192 to 0 19:42:46 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{0x0, 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:46 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x4c00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:46 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x700000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 635.775224][T26642] loop3: detected capacity change from 134 to 0 [ 635.905146][T26648] loop2: detected capacity change from 264192 to 0 [ 635.912362][T26651] loop4: detected capacity change from 264192 to 0 19:42:46 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a989", 0x3, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:46 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x800000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:46 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x5a0100000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 636.066637][T26641] loop0: detected capacity change from 264192 to 0 [ 636.076341][T26650] loop5: detected capacity change from 264192 to 0 [ 636.084396][T26654] loop1: detected capacity change from 264192 to 0 19:42:46 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x4cd1000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:46 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xc00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:46 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 636.227907][T26672] loop3: detected capacity change from 264192 to 0 19:42:46 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 636.287546][T26674] loop0: detected capacity change from 264192 to 0 [ 636.385046][T26673] loop4: detected capacity change from 264192 to 0 19:42:47 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x60ffffffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 636.571259][T26687] loop2: detected capacity change from 264192 to 0 [ 636.606352][T26686] loop5: detected capacity change from 264192 to 0 19:42:47 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x5c00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:47 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:47 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x900000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 636.866928][T26700] loop3: detected capacity change from 264192 to 0 [ 636.943717][T26703] loop0: detected capacity change from 264192 to 0 19:42:47 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xd00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:47 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 637.055786][T26710] loop1: detected capacity change from 264192 to 0 [ 637.126340][T26716] loop5: detected capacity change from 264192 to 0 19:42:47 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 637.242496][T26724] loop4: detected capacity change from 264192 to 0 [ 637.337165][T26727] loop3: detected capacity change from 264192 to 0 19:42:47 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x7fffffffefff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 637.385465][T26730] loop2: detected capacity change from 264192 to 0 19:42:47 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x6000000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:47 executing program 3: syz_mount_image$affs(0x0, 0x0, 0xf0ff7f00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:48 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xa00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 637.537596][T26745] loop1: detected capacity change from 264192 to 0 [ 637.591968][T26742] loop0: detected capacity change from 264192 to 0 [ 637.635061][T26749] loop5: detected capacity change from 264192 to 0 19:42:48 executing program 2: syz_mount_image$affs(0x0, 0x0, 0xe00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:48 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x7ffffffff000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 637.701882][T26755] loop4: detected capacity change from 264192 to 0 19:42:48 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011", 0x2c, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 637.758024][T26759] loop3: detected capacity change from 264192 to 0 19:42:48 executing program 3: syz_mount_image$affs(0x0, 0x0, 0xd00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:48 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x6800000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 638.061524][T26769] loop2: detected capacity change from 264192 to 0 [ 638.088224][T26766] loop0: detected capacity change from 264192 to 0 19:42:48 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xb00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:48 executing program 3: syz_mount_image$affs(0x0, 0x0, 0xa00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 638.259328][T26769] loop2: detected capacity change from 264192 to 0 [ 638.304211][T26782] loop5: detected capacity change from 264192 to 0 19:42:48 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x1000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:48 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 638.356451][T26788] loop4: detected capacity change from 264192 to 0 19:42:48 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1000000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:48 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:48 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xc00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 638.475887][T26797] loop1: detected capacity change from 264192 to 0 [ 638.510364][T26803] loop3: detected capacity change from 264192 to 0 19:42:49 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100)="b2a98986c8", 0x5, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 638.594359][T26806] loop0: detected capacity change from 264192 to 0 19:42:49 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x6c00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:49 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 638.675583][T26810] loop5: detected capacity change from 264192 to 0 [ 638.793670][T26809] loop2: detected capacity change from 264192 to 0 19:42:49 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x10750000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 638.834370][T26815] loop4: detected capacity change from 264192 to 0 19:42:49 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1100000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:49 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xd00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 639.034563][T26831] loop5: detected capacity change from 264192 to 0 19:42:49 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x60ffffffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 639.134415][T26833] loop0: detected capacity change from 264192 to 0 19:42:49 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7400000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:49 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 639.193327][T26841] loop2: detected capacity change from 264192 to 0 19:42:49 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x80740000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 639.364401][T26850] loop3: detected capacity change from 264192 to 0 [ 639.376731][T26853] loop1: detected capacity change from 264192 to 0 [ 639.390838][T26849] loop4: detected capacity change from 264192 to 0 19:42:49 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080), 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:50 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1200000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:50 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7a00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 639.574501][T26870] loop0: detected capacity change from 264192 to 0 [ 639.592936][T26864] loop5: detected capacity change from 264192 to 0 19:42:50 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{0x0, 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:50 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 639.660434][T26876] loop2: detected capacity change from 264192 to 0 19:42:50 executing program 4: syz_mount_image$affs(0x0, 0x0, 0xe00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:50 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1800000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:50 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x90540000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 639.879504][T26878] loop1: detected capacity change from 264192 to 0 [ 639.926649][T26887] loop4: detected capacity change from 264192 to 0 [ 640.095652][T26896] loop0: detected capacity change from 264192 to 0 19:42:50 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1000000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:50 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xf0ff7f00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:50 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x7f00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 640.264659][T26898] loop3: detected capacity change from 264192 to 0 19:42:50 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x8c09b231, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 640.401987][T26904] loop2: detected capacity change from 264192 to 0 19:42:50 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:50 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1100000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 640.445903][T26915] loop4: detected capacity change from 264192 to 0 [ 640.634073][T26924] loop5: detected capacity change from 134 to 0 [ 640.650417][T26920] loop1: detected capacity change from 264192 to 0 19:42:51 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 640.680685][T26919] loop0: detected capacity change from 264192 to 0 19:42:51 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x1f00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:51 executing program 1: syz_mount_image$affs(0x0, 0x0, 0x97ffffff00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 640.768075][T26938] loop3: detected capacity change from 264192 to 0 [ 640.777391][T26937] loop4: detected capacity change from 264192 to 0 19:42:51 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 640.936113][T26947] loop2: detected capacity change from 264192 to 0 19:42:51 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1200000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:51 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x0, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 641.027640][T26948] loop5: detected capacity change from 134 to 0 [ 641.055481][T26951] loop1: detected capacity change from 264192 to 0 19:42:51 executing program 0: syz_mount_image$affs(0x0, 0x0, 0xf0ffffff7f0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:51 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x2000000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 641.326015][T26961] loop3: detected capacity change from 134 to 0 [ 641.339064][T26967] loop5: detected capacity change from 264192 to 0 19:42:51 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{0x0, 0x0, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:51 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xeffdffffffffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:51 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)='e', 0x1, 0x700000000000000}, {&(0x7f0000000100)="b2", 0x1, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x0, 0x0) [ 641.460429][T26975] loop0: detected capacity change from 264192 to 0 [ 641.520377][T26979] loop4: detected capacity change from 264192 to 0 19:42:52 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x100000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:52 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x2500000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:52 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x2000000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 641.695592][T26991] loop1: detected capacity change from 264192 to 0 [ 641.709558][T26979] loop4: detected capacity change from 264192 to 0 19:42:52 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1800000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:52 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xf6ffffff00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 641.890915][T27003] loop2: detected capacity change from 264192 to 0 19:42:52 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x31b2098c00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 641.933150][T26990] loop5: detected capacity change from 264192 to 0 [ 641.959822][T27006] loop3: detected capacity change from 264192 to 0 19:42:52 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x200000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:52 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x100000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 642.166202][T27014] loop1: detected capacity change from 264192 to 0 [ 642.215995][T27019] loop4: detected capacity change from 264192 to 0 19:42:52 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfdfdffff00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 642.360994][T27022] loop2: detected capacity change from 264192 to 0 [ 642.399296][T27019] loop4: detected capacity change from 264192 to 0 19:42:53 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x1f00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 642.533782][T27037] loop0: detected capacity change from 264192 to 0 19:42:53 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x300000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:53 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x3f00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 642.634203][T27031] loop3: detected capacity change from 264192 to 0 [ 642.703406][T27042] loop1: detected capacity change from 264192 to 0 19:42:53 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x100000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 642.763279][T27052] loop0: detected capacity change from 264192 to 0 19:42:53 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfdffffff00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:53 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x4800000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 643.028482][T27056] loop2: detected capacity change from 264192 to 0 [ 643.046739][T27063] loop3: detected capacity change from 264192 to 0 [ 643.063462][T27054] loop4: detected capacity change from 264192 to 0 19:42:53 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x200000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:53 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x2000000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:53 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x400000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 643.293806][T27077] loop1: detected capacity change from 264192 to 0 [ 643.344321][T27082] loop0: detected capacity change from 264192 to 0 [ 643.397436][T27088] loop4: detected capacity change from 264192 to 0 19:42:53 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x1f00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 643.443954][T27093] loop3: detected capacity change from 264192 to 0 [ 643.465332][T27080] loop2: detected capacity change from 264192 to 0 19:42:54 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x500000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:54 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfeffffff00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:54 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x2500000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:54 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x4c00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 643.584869][T27080] loop2: detected capacity change from 264192 to 0 19:42:54 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x97ffffff00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 643.785988][T27116] loop1: detected capacity change from 264192 to 0 [ 643.945802][T27117] loop4: detected capacity change from 264192 to 0 19:42:54 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x4cd1000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:54 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xffefffffff7f0000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 644.043242][T27119] loop0: detected capacity change from 264192 to 0 [ 644.051077][T27127] loop3: detected capacity change from 264192 to 0 19:42:54 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x31b2098c00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:54 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x600000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:54 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 644.174756][T27135] loop2: detected capacity change from 264192 to 0 [ 644.192667][T27137] loop1: detected capacity change from 264192 to 0 [ 644.206923][T27143] loop4: detected capacity change from 264192 to 0 19:42:54 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x5c00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:54 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xffffffff00000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 644.430183][T27149] loop0: detected capacity change from 264192 to 0 19:42:54 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x3f00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 644.488823][T27156] loop3: detected capacity change from 264192 to 0 19:42:55 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x7ffff000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 644.678206][T27166] loop4: detected capacity change from 264192 to 0 19:42:55 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {&(0x7f0000000100), 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) 19:42:55 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x700000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:55 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x4800000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 644.911974][T27173] loop5: detected capacity change from 264192 to 0 [ 644.926389][T27159] loop1: detected capacity change from 264192 to 0 19:42:55 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x3f00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 644.961405][T27160] loop2: detected capacity change from 264192 to 0 [ 644.987291][T27171] loop3: detected capacity change from 264192 to 0 19:42:55 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xffffffffff600000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:55 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x6000000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 645.037730][T27187] loop0: detected capacity change from 264192 to 0 [ 645.049566][T27188] loop4: detected capacity change from 264192 to 0 19:42:55 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000080)="6550efdbbe48528f0f30d4b678b5a01520d3701746316cfae12694ed394feadfd93b251f14403ae3dedcc011ee72493e66a57b6002f84f014d1057a5b276909199c277cca6e18166f0e7a475c1be0ca4fe9f422682f3a9", 0x57, 0x700000000000000}, {0x0, 0x0, 0x860e}, {&(0x7f0000000140)="a1", 0x1}], 0x40010, &(0x7f00000005c0)={[{'*'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_role={'obj_role', 0x3d, ']\xd9--$&#\"[!.&'}}]}) [ 645.280195][T27199] loop2: detected capacity change from 264192 to 0 19:42:55 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x4c00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 645.383566][T27203] loop1: detected capacity change from 264192 to 0 [ 645.390594][T27196] loop5: detected capacity change from 264192 to 0 19:42:55 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x800000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:55 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x6800000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:56 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x10000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:56 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xfffffffffffffdef, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 645.734713][T27214] loop4: detected capacity change from 264192 to 0 [ 645.745061][T27218] loop3: detected capacity change from 264192 to 0 [ 645.771746][T27231] loop0: detected capacity change from 264192 to 0 19:42:56 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x900000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:56 executing program 4: syz_mount_image$affs(0x0, 0x0, 0x4cd1000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) 19:42:56 executing program 3: syz_mount_image$affs(0x0, 0x0, 0x10750000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 645.785392][T27221] loop2: detected capacity change from 264192 to 0 [ 645.815058][T27237] loop5: detected capacity change from 264192 to 0 19:42:56 executing program 5: syz_mount_image$affs(0x0, 0x0, 0x4cd10000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 645.986036][T27242] loop1: detected capacity change from 264192 to 0 19:42:56 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x6c00000000000000, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 646.125181][T27248] loop4: detected capacity change from 264192 to 0 19:42:56 executing program 1: syz_mount_image$affs(0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000500)=[{0x0, 0x0, 0x68a6}], 0x0, 0x0) [ 646.165341][T27241] loop0: detected capacity change from 264192 to 0 [ 646.186853][T27247] loop3: detected capacity change from 264192 to 0 [ 646.209960][T27259] loop2: detected capacity change from 264192 to 0 [ 646.267525][ T3968] ================================================================== [ 646.275637][ T3968] BUG: KCSAN: data-race in delete_from_page_cache_batch / nr_blockdev_pages [ 646.284481][ T3968] [ 646.286804][ T3968] read-write to 0xffff8881411e1c10 of 8 bytes by task 13663 on cpu 0: [ 646.294958][ T3968] delete_from_page_cache_batch+0x58b/0x810 [ 646.300928][ T3968] truncate_inode_pages_range+0x482/0x10c0 [ 646.306725][ T3968] truncate_inode_pages+0x20/0x30 [ 646.311731][ T3968] __blkdev_put+0x23c/0x450 [ 646.316228][ T3968] blkdev_put+0x212/0x290 [ 646.320546][ T3968] blkdev_close+0x47/0x50 [ 646.324867][ T3968] __fput+0x24b/0x4e0 [ 646.328840][ T3968] ____fput+0x11/0x20 [ 646.332817][ T3968] task_work_run+0x8e/0x110 [ 646.337346][ T3968] exit_to_user_mode_prepare+0x16b/0x1a0 [ 646.342964][ T3968] syscall_exit_to_user_mode+0x20/0x40 [ 646.348401][ T3968] do_syscall_64+0x45/0x80 [ 646.352942][ T3968] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 646.358834][ T3968] [ 646.361137][ T3968] read to 0xffff8881411e1c10 of 8 bytes by task 3968 on cpu 1: [ 646.368653][ T3968] nr_blockdev_pages+0x7c/0xd0 [ 646.373401][ T3968] si_meminfo+0x3a/0x60 [ 646.377532][ T3968] update_balloon_stats_func+0x41/0x2e0 [ 646.383069][ T3968] process_one_work+0x3e1/0x950 [ 646.387911][ T3968] worker_thread+0x635/0xb90 [ 646.392491][ T3968] kthread+0x1fd/0x220 [ 646.396552][ T3968] ret_from_fork+0x1f/0x30 [ 646.400958][ T3968] [ 646.403256][ T3968] Reported by Kernel Concurrency Sanitizer on: [ 646.409375][ T3968] CPU: 1 PID: 3968 Comm: kworker/1:0 Not tainted 5.10.0-syzkaller #0 [ 646.417432][ T3968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 646.427560][ T3968] Workqueue: events_freezable update_balloon_stats_func [ 646.434572][ T3968] ================================================================== [ 646.442671][ T3968] Kernel panic - not syncing: panic_on_warn set ... [ 646.449245][ T3968] CPU: 1 PID: 3968 Comm: kworker/1:0 Not tainted 5.10.0-syzkaller #0 [ 646.457298][ T3968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 646.467356][ T3968] Workqueue: events_freezable update_balloon_stats_func [ 646.474292][ T3968] Call Trace: [ 646.477550][ T3968] dump_stack+0x116/0x15d [ 646.481875][ T3968] panic+0x1e7/0x5fa [ 646.485747][ T3968] ? vprintk_emit+0x2e2/0x360 [ 646.490449][ T3968] kcsan_report+0x67b/0x680 [ 646.494936][ T3968] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 646.500458][ T3968] ? nr_blockdev_pages+0x7c/0xd0 [ 646.505375][ T3968] ? si_meminfo+0x3a/0x60 [ 646.509681][ T3968] ? update_balloon_stats_func+0x41/0x2e0 [ 646.515437][ T3968] ? process_one_work+0x3e1/0x950 [ 646.520452][ T3968] ? worker_thread+0x635/0xb90 [ 646.525252][ T3968] ? kthread+0x1fd/0x220 [ 646.529489][ T3968] ? ret_from_fork+0x1f/0x30 [ 646.534067][ T3968] ? loopback_xmit+0x1e2/0x240 [ 646.538820][ T3968] ? xmit_one+0x173/0x2e0 [ 646.543147][ T3968] kcsan_setup_watchpoint+0x47b/0x4e0 [ 646.548535][ T3968] ? find_next_bit+0xa7/0xf0 [ 646.553105][ T3968] ? cpumask_next+0xc/0x30 [ 646.557500][ T3968] nr_blockdev_pages+0x7c/0xd0 [ 646.562261][ T3968] si_meminfo+0x3a/0x60 [ 646.566394][ T3968] update_balloon_stats_func+0x41/0x2e0 [ 646.571958][ T3968] ? __rcu_read_unlock+0x3a/0x250 [ 646.576996][ T3968] ? __rcu_read_unlock+0x3a/0x250 [ 646.582012][ T3968] ? update_load_avg+0x1c8/0x2d0 [ 646.586938][ T3968] ? rb_insert_color+0x2c9/0x2e0 [ 646.591857][ T3968] process_one_work+0x3e1/0x950 [ 646.596685][ T3968] worker_thread+0x635/0xb90 [ 646.601285][ T3968] ? finish_task_switch+0x90/0x3a0 [ 646.606379][ T3968] ? process_one_work+0x950/0x950 [ 646.611402][ T3968] kthread+0x1fd/0x220 [ 646.615463][ T3968] ? process_one_work+0x950/0x950 [ 646.620476][ T3968] ? kthread_blkcg+0x80/0x80 [ 646.625068][ T3968] ret_from_fork+0x1f/0x30 [ 646.630056][ T3968] Kernel Offset: disabled [ 646.634363][ T3968] Rebooting in 86400 seconds..